Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DARMA_Installer.exe

Overview

General Information

Sample name:DARMA_Installer.exe
Analysis ID:1527912
MD5:859478f9f5bbd6e1a8a7e88190d9a232
SHA1:d3964303b519bcec5ebd8cabe5f9e53767018ff1
SHA256:dcf8c43ba26768aefdc0aae22161e8e1ee52cc6ca86c412770306451fa856ccc
Infos:

Detection

Score:34
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Found direct / indirect Syscall (likely to bypass EDR)
Abnormal high CPU Usage
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses Microsoft's Enhanced Cryptographic Provider
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • DARMA_Installer.exe (PID: 2992 cmdline: "C:\Users\user\Desktop\DARMA_Installer.exe" MD5: 859478F9F5BBD6E1A8A7E88190D9A232)
    • bsdtar.exe (PID: 6568 cmdline: "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe" -xf "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\InstallAgent.zip" -C C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent MD5: 784F764499D03B00F456D596362D0598)
      • conhost.exe (PID: 5688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • MATLABRuntimeInstaller.exe (PID: 3280 cmdline: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe -installbundle "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bundle.zip" MD5: 4235A1E5E5A57903B05C072D891D23D2)
      • MATLABWindow.exe (PID: 3748 cmdline: "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --enable-binary-transport -from-webwindow --proxy-bypass-list=<local> -custom-close-listener-enable=1 -log-severity=disable --disable-background-timer-throttling --disable-renderer-backgrounding --disable-gpu-shader-disk-cache -locale=en_GB -cache-path=C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa -processid=3280 --application-id=Mathworks.MATLAB.MathWorksProductInstaller.R2022b MD5: F84395FCFAAF5D6F52BEB18650A5F139)
        • MATLABWindow.exe (PID: 1124 cmdline: "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=gpu-process --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:2 MD5: F84395FCFAAF5D6F52BEB18650A5F139)
        • MATLABWindow.exe (PID: 5900 cmdline: "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=utility --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: F84395FCFAAF5D6F52BEB18650A5F139)
        • MATLABWindow.exe (PID: 4512 cmdline: "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: F84395FCFAAF5D6F52BEB18650A5F139)
        • MATLABWindow.exe (PID: 2620 cmdline: "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --launch-time-ticks=4509226702 --mojo-platform-channel-handle=2312 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1 MD5: F84395FCFAAF5D6F52BEB18650A5F139)
        • MATLABWindow.exe (PID: 6092 cmdline: "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=4509271276 --mojo-platform-channel-handle=2320 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1 MD5: F84395FCFAAF5D6F52BEB18650A5F139)
        • MATLABWindow.exe (PID: 2952 cmdline: "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --extension-process --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --launch-time-ticks=4515942476 --mojo-platform-channel-handle=3080 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1 MD5: F84395FCFAAF5D6F52BEB18650A5F139)
        • MATLABWindow.exe (PID: 1244 cmdline: "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=ppapi --no-sandbox --lang=en-GB --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=3216 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:3 MD5: F84395FCFAAF5D6F52BEB18650A5F139)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F5E2 CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,4_2_00007FF656A4F5E2
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F5C3 CryptHashData,4_2_00007FF656A4F5C3
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4C6F1 BCryptCloseAlgorithmProvider,GetProcessHeap,HeapFree,4_2_00007FF656A4C6F1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F720 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,4_2_00007FF656A4F720
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F2B5 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptReleaseContext,4_2_00007FF656A4F2B5
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4C684 BCryptHashData,4_2_00007FF656A4C684
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F3D1 CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,4_2_00007FF656A4F3D1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F3B3 CryptHashData,4_2_00007FF656A4F3B3
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4C535 BCryptOpenAlgorithmProvider,BCryptGetProperty,BCryptCloseAlgorithmProvider,GetProcessHeap,HeapAlloc,BCryptCloseAlgorithmProvider,BCryptCloseAlgorithmProvider,GetProcessHeap,HeapFree,4_2_00007FF656A4C535
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F531 CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,4_2_00007FF656A4F531
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F513 CryptHashData,4_2_00007FF656A4F513
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F463 CryptHashData,4_2_00007FF656A4F463
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F481 CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,4_2_00007FF656A4F481
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F2F1 CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,4_2_00007FF656A4F2F1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4F2D3 CryptHashData,4_2_00007FF656A4F2D3
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4C2C1 BCryptCloseAlgorithmProvider,GetProcessHeap,HeapFree,4_2_00007FF656A4C2C1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4C325 BCryptEncrypt,BCryptEncrypt,4_2_00007FF656A4C325
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D7300 GetTempPathW,GetLastError,malloc,_errno,GetTempPathW,free,GetFileAttributesW,GetLastError,GetLastError,_errno,GetFileAttributesW,GetLastError,_errno,CryptAcquireContextA,GetLastError,CryptGenRandom,free,CreateFileW,GetLastError,GetLastError,CryptReleaseContext,free,_open_osfhandle,GetLastError,CloseHandle,_errno,abort,4_2_00007FF6569D7300
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D7310 GetTempPathW,GetLastError,CryptReleaseContext,free,4_2_00007FF6569D7310
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4C0B2 BCryptOpenAlgorithmProvider,BCryptGetProperty,BCryptGetProperty,GetProcessHeap,HeapAlloc,BCryptSetProperty,BCryptCloseAlgorithmProvider,GetProcessHeap,HeapFree,BCryptCloseAlgorithmProvider,4_2_00007FF656A4C0B2
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9D2AC strtol,strncmp,strncmp,strchr,wcschr,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcschr,_wcsdup,CertOpenStore,GetLastError,free,free,free,CryptStringToBinaryW,free,CertCloseStore,CertFindCertificateInStore,free,CertCloseStore,calloc,CertFreeCertificateContext,free,fseek,ftell,fread,fclose,fseek,malloc,fclose,free,malloc,MultiByteToWideChar,PFXImportCertStore,free,free,GetLastError,CertFindCertificateInStore,GetLastError,CertCloseStore,CertFreeCertificateContext,free,free,6_2_00007FF8A2B9D2AC
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B96290 CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,SSL_set_ex_data,SSL_set_ex_data,SSL_set_ex_data,SSL_set_ex_data,6_2_00007FF8A2B96290
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2BA0200 memcmp,memcmp,CryptQueryObject,CertAddCertificateContextToStore,CertFreeCertificateContext,GetLastError,GetLastError,6_2_00007FF8A2BA0200
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9F7A0 CertOpenStore,GetLastError,CertCreateCertificateChainEngine,GetLastError,CertGetCertificateChain,GetLastError,CertFreeCertificateChainEngine,CertCloseStore,CertFreeCertificateChain,CertFreeCertificateContext,CertGetNameStringW,malloc,free,CertFindExtension,CryptDecodeObjectEx,free,CertGetNameStringW,CertFindExtension,CryptDecodeObjectEx,free,free,free,free,6_2_00007FF8A2B9F7A0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B965D0 CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,6_2_00007FF8A2B965D0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9C990 memset,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,6_2_00007FF8A2B9C990
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9A940 CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,SSL_get_ex_data,SSL_get_ex_data,SSL_get_ex_data,SSL_get_ex_data,6_2_00007FF8A2B9A940
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9C910 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,CryptReleaseContext,6_2_00007FF8A2B9C910
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B96F30 X509_get_ext_d2i,OPENSSL_sk_num,OPENSSL_sk_value,ASN1_STRING_get0_data,ASN1_STRING_length,memcmp,GENERAL_NAMES_free,X509_get_subject_name,X509_NAME_get_index_by_NID,memcpy,CRYPTO_free,6_2_00007FF8A2B96F30
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B96D90 CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,CRYPTO_get_ex_new_index,SSL_set_ex_data,SSL_set_ex_data,SSL_set_ex_data,SSL_set_ex_data,6_2_00007FF8A2B96D90
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: -----BEGIN PUBLIC KEY-----6_2_00007FF8A2BA0FF0
Source: MATLABRuntimeInstaller.exeBinary or memory string: -----BEGIN PUBLIC KEY-----
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile created: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\installAgentURL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\utils\uninstall\uninstaller_input.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\matlabruntime_installer_input.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui\matlabruntime_license_agreement.pdfJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui\matlabruntime_license_agreement.pdfJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\LICENSE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\matlabruntime_license_agreement.pdfJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\matlabruntime_license_agreement.pdfJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeFile created: C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b\application\readme.txtJump to behavior
Source: DARMA_Installer.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\TEMP\batserve\win64\libssh2\build\src\Release\libssh2.pdb* source: MATLABRuntimeInstaller.exe, 00000006.00000002.4051920761.00007FF8A2B3A000.00000002.00000001.01000000.000000C4.sdmp
Source: Binary string: B:\matlab\bin\win64\interactivelauncher\framework\launcherimpl\libmwinteractivelauncher.pdb" source: MATLABRuntimeInstaller.exe, 00000006.00000002.4050130335.00007FF8A2AAE000.00000002.00000001.01000000.000000C7.sdmp
Source: Binary string: B:\matlab\bin\win64\foundation\httpclient\foundation\httpclient_core\libcurlinitializer\implementation\mwlibcurlinitializer_impl.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4050738437.00007FF8A2ADB000.00000002.00000001.01000000.000000C6.sdmp
Source: Binary string: B:\matlab\bin\win64\MATLABWindow.pdb source: MATLABWindow.exe, 00000007.00000000.3881481086.00007FF66E8BA000.00000002.00000001.01000000.000000C9.sdmp
Source: Binary string: C:\TEMP\batserve\win64\zlib\zlib1.pdb source: DARMA_Installer.exe, 00000000.00000000.2166160231.00007FF6F951F000.00000002.00000001.01000000.00000003.sdmp, bsdtar.exe, 00000004.00000002.3848978429.0000000070B3F000.00000002.00000001.01000000.0000000A.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4014457691.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp, MATLABWindow.exe, 00000007.00000002.4014674792.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp, MATLABWindow.exe, 00000009.00000002.4014407502.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: B:\matlab\bin\win64\MATLABRuntimeInstaller.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4048649550.00007FF695517000.00000002.00000001.01000000.0000000B.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000000.3854701925.00007FF695517000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: B:\matlab\bin\win64\MATLABRuntimeInstaller.pdb" source: MATLABRuntimeInstaller.exe, 00000006.00000002.4048649550.00007FF695517000.00000002.00000001.01000000.0000000B.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000000.3854701925.00007FF695517000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: C:\TEMP\batserve\win64\zlib\zlib1.pdb"" source: DARMA_Installer.exe, 00000000.00000000.2166160231.00007FF6F951F000.00000002.00000001.01000000.00000003.sdmp, bsdtar.exe, 00000004.00000002.3848978429.0000000070B3F000.00000002.00000001.01000000.0000000A.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4014457691.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp, MATLABWindow.exe, 00000007.00000002.4014674792.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp, MATLABWindow.exe, 00000009.00000002.4014407502.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: B:\matlab\toolbox\compiler\win64\setup.pdb5 source: DARMA_Installer.exe, 00000000.00000000.2166019203.00007FF6F8F63000.00000002.00000001.01000000.00000003.sdmp, DARMA_Installer.exe, 00000000.00000002.4025525734.00007FF6F8F63000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: B:\matlab\bin\win64\cef_services\cefclient_interface\mwwebwindowmanager_extprocess_impl.pdb'!! source: MATLABRuntimeInstaller.exe, 00000006.00000002.4049467816.00007FF8A2A78000.00000002.00000001.01000000.000000C8.sdmp
Source: Binary string: B:\matlab\bin\win64\foundation\httpproxy\foundation\httpproxy\implementation\mwhttpproxy_implementation.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4051317081.00007FF8A2AFB000.00000002.00000001.01000000.000000C5.sdmp
Source: Binary string: B:\matlab\bin\win64\foundation\httpproxy\foundation\httpproxy\implementation\mwhttpproxy_implementation.pdb" source: MATLABRuntimeInstaller.exe, 00000006.00000002.4051317081.00007FF8A2AFB000.00000002.00000001.01000000.000000C5.sdmp
Source: Binary string: C:\TEMP\batserve\win64\libssh2\build\src\Release\libssh2.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4051920761.00007FF8A2B3A000.00000002.00000001.01000000.000000C4.sdmp
Source: Binary string: B:\matlab\bin\win64\interactivelauncher\framework\launcherimpl\libmwinteractivelauncher.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4050130335.00007FF8A2AAE000.00000002.00000001.01000000.000000C7.sdmp
Source: Binary string: B:\matlab\toolbox\compiler\win64\setup.pdb source: DARMA_Installer.exe, 00000000.00000000.2166019203.00007FF6F8F63000.00000002.00000001.01000000.00000003.sdmp, DARMA_Installer.exe, 00000000.00000002.4025525734.00007FF6F8F63000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: B:\matlab\bin\win64\cef_services\cefclient_interface\mwwebwindowmanager_extprocess_impl.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4049467816.00007FF8A2A78000.00000002.00000001.01000000.000000C8.sdmp
Source: Binary string: C:\TEMP\batserve\win64\curl\builds\libcurl-vc-x64-release-dll-ssl-dll-zlib-dll-ssh2-dll-ipv6-sspi-schannel-obj-lib\libcurl.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4052643954.00007FF8A2BAD000.00000002.00000001.01000000.000000C3.sdmp
Source: Binary string: C:\TEMP\batserve\win64\libarchive\bin\Release\bsdtar.pdb source: DARMA_Installer.exe, 00000000.00000000.2166160231.00007FF6F951F000.00000002.00000001.01000000.00000003.sdmp, bsdtar.exe, 00000004.00000000.3608548344.00007FF656A53000.00000002.00000001.01000000.00000009.sdmp, bsdtar.exe, 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: B:\matlab\bin\win64\foundation\httpclient\foundation\httpclient_core\libcurlinitializer\implementation\mwlibcurlinitializer_impl.pdb" source: MATLABRuntimeInstaller.exe, 00000006.00000002.4050738437.00007FF8A2ADB000.00000002.00000001.01000000.000000C6.sdmp
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569E1990 FindFirstFileW,GetLastError,FindFirstFileW,free,GetLastError,FindClose,CreateFileW,GetLastError,CreateFileW,free,GetFileInformationByHandle,CloseHandle,wcsrchr,4_2_00007FF6569E1990
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D8920 FindFirstFileA,GetLastError,_errno,FindClose,4_2_00007FF6569D8920
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569F2050 FindNextFileW,FindClose,wcschr,wcschr,FindFirstFileW,FindNextFileW,FindFirstFileW,GetLastError,_errno,FindClose,GetLastError,_errno,4_2_00007FF6569F2050
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569F1DC0 FindFirstFileW,FindNextFileW,GetLastError,_errno,FindClose,4_2_00007FF6569F1DC0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569EFCE0 _get_osfhandle,GetFileInformationByHandle,GetLastError,_errno,FindFirstFileW,GetLastError,_errno,FindClose,CreateFileW,GetFileInformationByHandle,GetLastError,_errno,CloseHandle,_get_osfhandle,GetFileInformationByHandle,GetLastError,_errno,CloseHandle,CreateFileW,GetLastError,_errno,CloseHandle,CloseHandle,4_2_00007FF6569EFCE0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D89F0 FindFirstFileW,GetLastError,_errno,FindClose,4_2_00007FF6569D89F0
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppData\Local\MathWorks\app_installer_cacheJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppData\Local\MathWorksJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022bJump to behavior
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B278F0 recv,WSAGetLastError,6_2_00007FF8A2B278F0
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2727
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2727basicGLLineRasterizationhttp://anglebug.com/4324http://anglebug.com/4551http
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
Source: MATLABWindow.exe, 00000007.00000002.4033888796.000000CC007EC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
Source: MATLABWindow.exe, 00000007.00000002.4033888796.000000CC007EC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
Source: MATLABWindow.exe, 00000007.00000002.4033888796.000000CC007EC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
Source: MATLABWindow.exe, 00000007.00000002.4033888796.000000CC007EC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625Vulkan
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4339
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836supportsDepthStencilResolvehttp://anglebug.com/3577supportsCustomBorderColor
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4889
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901http://anglebug.com/4889=9
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4995
Source: MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4029455037.000000CC00620000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061http://anglebug.com/6141
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535http://anglebug.com/4428http://anglebug.com/66511
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccdiag-integ1.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccdiag-integ1.mathworks.comolbox
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccdiag-integ2.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccdiag-integ2.mathworks.comAddinL
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccdiag-integ3.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccdiag-integ3.mathworks.comnX
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccdiag-stage.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccdiag.mathworks.com
Source: MATLABWindow.exe, 00000007.00000003.3963820966.000000CC009A0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3963705160.000000CC00960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/Y1OdAq
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4024394427.0000016C86C34000.00000002.00000001.01000000.00000036.sdmpString found in binary or memory: http://icu-project.org
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/173636783
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/173636783kExposeNonConformantExtensionsAndVersionsexposeNonConformant
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
Source: MATLABWindow.exe, 00000007.00000003.3963820966.000000CC009A0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3963705160.000000CC00960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: MATLABWindow.exe, 00000007.00000003.3963820966.000000CC009A0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3963705160.000000CC00960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: MATLABWindow.exe, 00000007.00000003.3963820966.000000CC009A0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3963705160.000000CC00960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: MATLABWindow.exe, 00000007.00000003.3963820966.000000CC009A0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3963705160.000000CC00960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8523B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/2
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/ins
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/insl7
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_activation/R2021a
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_activation/R2021a/install.datamodels.activation
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_activation/R2021a/install.datamodelsL
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_activation/R2021a/install.datamodelsall_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_activation/R2021a/installUS
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928315343.0000016C8935C000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4046945371.0000016C89309000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928440322.0000016C892FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021a
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021a/install.datamodels
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021a/install.datamodels.commonjP
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021a/install.datamodels.commonves
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021a/install.datamodels.commonvesF
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021a/install.datamodelsd
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021a/install.datamodelsy4
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021a/installD
Source: MATLABRuntimeInstaller.exe, 00000006.00000003.3928476150.0000016C892E6000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928735248.0000016C892EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021a/installlDo
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021aB_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4046945371.0000016C89309000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928440322.0000016C892FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_common/R2021ay
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_login/R2021a
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_login/R2021a/install.datamodels
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_login/R2021a/install.datamodels.login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_login/R2021a/install.datamodels.loginodels4
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_login/R2021a/install.datamodelsdels
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_login/R2021a/installs
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_login/R2021aY
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928476150.0000016C892E6000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928315343.0000016C8935C000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928735248.0000016C892EB000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4046945371.0000016C89309000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928440322.0000016C892FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021a
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021a/install
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021a/install.datamodels
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021a/install.datamodels.produ
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021a/install.datamodelsF
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021a/installn64
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4047786743.0000016C893F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021a?
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4046945371.0000016C89309000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928440322.0000016C892FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021a?~
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021atS
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021aurday
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/meta/19700101/mf.zero.meta
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/meta/19700101/mf.zero_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/meta/19700101/mfs.logo
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/meta/19700101l
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.mathworks.com/mf0/meta/19700101s
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-integ1.mathworks.com/daws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-integ1.mathworks.com/dawsddin
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-integ1.mathworks.com/dws/service/v2/ssi
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-integ1.mathworks.com/dws/service/v2/ssiPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-integ2.mathworks.com/daws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-integ2.mathworks.com/dws/service/v2/ssi
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-integ3.mathworks.com/daws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-integ3.mathworks.com/dws/service/v2/ssi
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-stage.mathworks.com/daws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-stage.mathworks.com/daws$
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-stage.mathworks.com/dws/service/v2/ssi
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services-stage.mathworks.com/dws/service/v2/ssiPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services.mathworks.com/daws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://services.mathworks.com/dawsrviceM
Source: MATLABRuntimeInstaller.exe, 00000006.00000003.3901124958.0000016C896D0000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3900841076.0000016C898D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://underscorejs.org/LICENSE
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.appinf.com/features/enable-partial-reads
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.appinf.com/features/no-whitespace-in-element-content
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mathworks.com/pi_ce_pi_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mathworks.com/pi_cnlm_nlm_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mathworks.com/pi_snlm_nlm_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mathworks.com/pi_uo_pi_
Source: MATLABWindow.exe, 00000007.00000002.4038199577.000001C98A574000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000007.00000002.4038199577.000001C989A51000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000007.00000002.4038199577.000001C98A531000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000007.00000002.4038199577.000001C98A110000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000009.00000002.4025998693.000001F0C3371000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000009.00000002.4025998693.000001F0C3000000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000009.00000002.4025998693.000001F0C3E51000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000009.00000002.4025998693.000001F0C3E94000.00000002.00000001.01000000.00000036.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
Source: bsdtar.exe, MATLABRuntimeInstaller.exeString found in binary or memory: http://www.zlib.net/
Source: DARMA_Installer.exe, 00000000.00000000.2166160231.00007FF6F951F000.00000002.00000001.01000000.00000003.sdmp, bsdtar.exe, 00000004.00000002.3849098345.0000000070B47000.00000002.00000001.01000000.0000000A.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4014750258.0000000070B47000.00000002.00000001.01000000.0000002F.sdmp, MATLABWindow.exe, 00000007.00000002.4015008966.0000000070B47000.00000002.00000001.01000000.0000002F.sdmpString found in binary or memory: http://www.zlib.net/D
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-general-entities
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-parameter-entities
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespace-prefixes
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespaces
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/string-interning
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/string-interning0
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/validation
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/declaration-handler
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/declaration-handleries
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/lexical-handler
Source: MATLABWindow.exe, 00000007.00000002.4026446977.000000CC002C8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4024684270.000000CC0020C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4024931484.000000CC00220000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4032036741.000000CC00758000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4031861602.000000CC0074C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4025607545.000000CC0024C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1/
Source: MATLABWindow.exe, 00000007.00000003.3923624558.000000CC0084C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4031066532.000000CC00720000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4030549320.000000CC006CC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923578037.000000CC0030C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4029455037.000000CC00620000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4032036741.000000CC00758000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4031861602.000000CC0074C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4030717872.000000CC006D8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4027587913.000000CC0036C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:2718
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:2718D
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31
Source: MATLABWindow.exe, 00000007.00000002.4034308050.000000CC00854000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4034891862.000000CC008AC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4034525533.000000CC0087C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4047304084.0000016C89346000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4047786743.0000016C893EB000.00000004.00000020.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4026715868.000000CC002E8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4033751190.000000CC007C8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4034525533.000000CC0087C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/)~
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/all/pro
Source: MATLABWindow.exe, 00000007.00000002.4034308050.000000CC00854000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4031491447.000000CC0072C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/messageservice/async
Source: MATLABWindow.exe, 00000007.00000002.4034308050.000000CC00854000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/messageservice/async0
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/stalle
Source: MATLABWindow.exe, 00000007.00000002.4036630972.000001C989461000.00000004.00000020.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4031491447.000000CC0072C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4032036741.000000CC00758000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/ui/install/product_installer_ui/index.html?applicationName=productinstaller&
Source: MATLABWindow.exe, 00000007.00000002.4034308050.000000CC00854000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/ui/install/product_installer_ui/matlabruntime_license_agreement.pdf
Source: MATLABWindow.exe, 00000007.00000002.4030377069.000000CC006B8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4027948263.000000CC00398000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4033751190.000000CC007C8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4030549320.000000CC006CC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4035189677.000000CC008E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4029455037.000000CC00620000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4032036741.000000CC00758000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4030717872.000000CC006D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/ui/install/product_installer_ui/matlabruntime_license_agreement.pdf#zoom=89&
Source: MATLABWindow.exe, 00000007.00000002.4033324485.000000CC007A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://127.0.0.1:31515/ui/install/product_installer_ui/product_installer_ui/dojoConfig-release-glob
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addons-integ1.mathworks.com/registry/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addons-integ2.mathworks.com/registry/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addons-integ3.mathworks.com/registry/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addons-stage.mathworks.com/registry/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addons.mathworks.com/registry/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addons.mathworks.com/registry/v19
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apsauthnz.mss-mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apsauthnz.mss-mathworks.com/messages/jsonet/e/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apsbroker.mss-mathworks.com/stream
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apsbroker.mss-mathworks.com/streamutf8
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authnz.mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-embed-integ1.mathworks.com/widget/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-embed-integ2.mathworks.com/widget/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-embed-integ3.mathworks.com/widget/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-embed-stage.mathworks.com/widget/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-embed.mathworks.com/widget/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-integ1.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-integ2.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-integ3.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-integ3.mathworks.coms/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-services-integ1.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-services-integ1.mathworks.comPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-services-integ2.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-services-integ3.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-services-stage.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-services-stage.mathworks.com/v1/mci1q
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-services.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-stage.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter-stage.mathworks.com$
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudcenter.mathworks.com
Source: MATLABRuntimeInstaller.exeString found in binary or memory: https://curl.se/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4052915867.00007FF8A2BCB000.00000002.00000001.01000000.000000C3.sdmpString found in binary or memory: https://curl.se/V
Source: MATLABRuntimeInstaller.exe, MATLABRuntimeInstaller.exe, 00000006.00000002.4052643954.00007FF8A2BAD000.00000002.00000001.01000000.000000C3.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: MATLABRuntimeInstaller.exeString found in binary or memory: https://curl.se/docs/alt-svc.html#
Source: MATLABRuntimeInstaller.exeString found in binary or memory: https://curl.se/docs/copyright.html
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4052915867.00007FF8A2BCB000.00000002.00000001.01000000.000000C3.sdmpString found in binary or memory: https://curl.se/docs/copyright.htmlD
Source: MATLABRuntimeInstaller.exe, MATLABRuntimeInstaller.exe, 00000006.00000002.4052643954.00007FF8A2BAD000.00000002.00000001.01000000.000000C3.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
Source: MATLABRuntimeInstaller.exeString found in binary or memory: https://curl.se/docs/hsts.html#
Source: MATLABRuntimeInstaller.exe, MATLABRuntimeInstaller.exe, 00000006.00000002.4052643954.00007FF8A2BAD000.00000002.00000001.01000000.000000C3.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: MATLABRuntimeInstaller.exeString found in binary or memory: https://curl.se/docs/http-cookies.html#
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cws.mathworks.com/contentservice
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cws.mathworks.com/contentserviceP
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cws.mathworks.com/contentserviceY
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4025185614.000000CC00236000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4034674411.000000CC0088C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://darma.jmgirard.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://darma.jmgirard.coo
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-embed-integ1.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-embed-integ2.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-embed-integ2.matlab.comx
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-embed-integ3.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-embed-integ3.matlab.comD
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-embed-stage.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-embed-stage.matlab.comH
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-embed.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-embed.matlab.comr
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-integ1.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-integ2.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-integ2.matlab.comp
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-integ3.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-stage.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.matlab.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.matlab.com)
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.matlab.comKx
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dws.mathworks.com/dws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dws.mathworks.com/dws/service/v1/mci
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dws.mathworks.com/dws/service/v2/ssi
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dws.mathworks.com/dws/service/v2/ssi&T
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dws.mathworks.com/dwsni
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dws.mathworks.com/mcrdws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dws.mathworks.com/mcrdws5be
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-integ1.mathworks.com/gds/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-integ2.mathworks.com/gds/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-integ2.mathworks.com/gds/p
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-integ3.mathworks.com/gds/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-jobs-integ1.mathworks.com/jobs/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-jobs-integ2.mathworks.com/jobs/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-jobs-integ3.mathworks.com/jobs/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-jobs-integ3.mathworks.com/jobs/P
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-jobs-stage.mathworks.com/jobs/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-jobs.mathworks.com/jobs/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-stage.mathworks.com/gds/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds-stage.mathworks.com/gds/les
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gds.mathworks.com/gds/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ1-apsauthnz.mss-mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ1-authnz.mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ1-notifications.mathworks.com/notifications
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ1-notifications.mathworks.com/notificationsPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ2-apsauthnz.mss-mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ2-authnz.mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ2-notifications.mathworks.com/notifications
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ3-apsauthnz.mss-mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ3-apsauthnz.mss-mathworks.com/messages/jsong
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ3-authnz.mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://integ3-notifications.mathworks.com/notifications
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006https://issuetracker.google.com/184850002forceFragmentShade
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
Source: MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444https://issuetracker.google.com/166809097preferDrawClearOve
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ1.mathworks.com/authorization/user
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ1.mathworks.com/mls/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ1.mathworks.com/mls/service/v1Pg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ1.mathworks.com/usage/log
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ1.mathworks.com/usage/logg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ2.mathworks.com/authorization/user
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ2.mathworks.com/mls/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ2.mathworks.com/mls/service/v1V
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ2.mathworks.com/usage/log
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ3.mathworks.com/authorization/user
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ3.mathworks.com/authorization/userPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ3.mathworks.com/mls/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ3.mathworks.com/mls/service/v1y
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ3.mathworks.com/usage/log
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-integ3.mathworks.com/usage/logPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-stage.mathworks.com/authorization/user
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-stage.mathworks.com/authorization/users
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-stage.mathworks.com/mls/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing-stage.mathworks.com/usage/log
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing.mathworks.com/authorization/user
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing.mathworks.com/authorization/userVE
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing.mathworks.com/authorization/userjson
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing.mathworks.com/mls/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing.mathworks.com/usage/log
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing.mathworks.com/usage/loge
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licensing.mathworks.com/usage/logvTW
Source: MATLABRuntimeInstaller.exe, 00000006.00000003.3901124958.0000016C896D0000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3900841076.0000016C898D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/
Source: MATLABRuntimeInstaller.exe, 00000006.00000003.3901124958.0000016C896D0000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3900841076.0000016C898D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/license
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ1.mathworks.com/authenticationws/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ1.mathworks.com/authenticationws/serviceR
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ1.mathworks.com/embedded-login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ1.mathworks.com/embedded-login/login.html
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ1.mathworks.com/embedded-login/login.htmlt
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ1.mathworks.com/loginws2/services/Login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ1.mathworks.com/loginws2/services/Loginw
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ2.mathworks.com/authenticationws/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ2.mathworks.com/embedded-login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ2.mathworks.com/embedded-login/login.html
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ2.mathworks.com/embedded-login/login.htmlce
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ2.mathworks.com/embedded-logincePg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ2.mathworks.com/loginws2/services/Login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ2.mathworks.com/loginws2/services/Loginm
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ3.mathworks.com/authenticationws/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ3.mathworks.com/embedded-login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ3.mathworks.com/embedded-login/login.html
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ3.mathworks.com/embedded-loginPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-integ3.mathworks.com/loginws2/services/Login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-stage.mathworks.com/authenticationws/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-stage.mathworks.com/embedded-login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-stage.mathworks.com/embedded-login/login.html
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-stage.mathworks.com/embedded-login/login.htmlK
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login-stage.mathworks.com/loginws2/services/Login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.mathworks.com/authenticationws/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.mathworks.com/authenticationws/serviceciicePg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.mathworks.com/embedded-login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.mathworks.com/embedded-login/login.html
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.mathworks.com/embedded-login/login.html.html_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.mathworks.com/loginws2/services/Login
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.mathworks.com/loginws2/services/LoginsetupmdcsPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://matlabacademy-integ1.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://matlabacademy-integ2.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://matlabacademy-integ2.mathworks.comh
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://matlabacademy-integ3.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://matlabacademy-stage.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://matlabacademy-stage.mathworks.com8
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://matlabacademy.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://matlabacademy.mathworks.comand.utf8
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://matlabacademy.mathworks.comi
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://notifications.mathworks.com/notifications
Source: MATLABRuntimeInstaller.exe, 00000006.00000003.3901124958.0000016C896D0000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3900841076.0000016C898D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://openjsf.org/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://preview-apsbroker.mss-mathworks.com/stream
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://product-services-integ1.mathworks.com/mcrdws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://product-services-integ1.mathworks.com/mcrdwsS
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://product-services-integ2.mathworks.com/mcrdws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://product-services-integ3.mathworks.com/mcrdws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://product-services-stage.mathworks.com/mcrdws
Source: MATLABRuntimeInstaller.exe, 00000006.00000003.3901124958.0000016C896D0000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3900841076.0000016C898D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://segv.mathworks.com/segv/services/SegvService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://segv.mathworks.com/segv/services/SegvServicens
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/activationws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/contentservice
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/dws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/dws/service/v1/mci
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/dws/service/v1/mciz
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/dwsdin
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/segv/services/SegvService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/support/service_requests/services/ServiceRequestService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/svaws3/services/StudentVersionActivation
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ1.mathworks.com/svaws3/services/StudentVersionActivationUzZ
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/activationws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/activationwsO
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/contentservice
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/contentserviceson
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/dws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/dws/service/v1/mci
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/dws/service/v1/mci1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/dwsl
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/segv/services/SegvService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/segv/services/SegvService$
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/support/service_requests/services/ServiceRequestService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/svaws3/services/StudentVersionActivation
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ2.mathworks.com/svaws3/services/StudentVersionActivationWuT
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/activationws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/activationwsl
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/contentservice
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/dws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/dws/service/v1/mci
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/dwst
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/segv/services/SegvService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/segv/services/SegvService&
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/support/service_requests/services/ServiceRequestService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-integ3.mathworks.com/svaws3/services/StudentVersionActivation
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-stage.mathworks.com/activationws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-stage.mathworks.com/contentservice
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-stage.mathworks.com/contentservicet/Pg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-stage.mathworks.com/dws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-stage.mathworks.com/dws/service/v1/mci
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-stage.mathworks.com/segv/services/SegvService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-stage.mathworks.com/segv/services/SegvServicePg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-stage.mathworks.com/support/service_requests/services/ServiceRequestService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services-stage.mathworks.com/svaws3/services/StudentVersionActivation
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services.mathworks.com/activationws
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services.mathworks.com/activationws/service/v2/ping
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services.mathworks.com/activationws/service/v2/pingl
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services.mathworks.com/activationws/service/v2/pingpT
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services.mathworks.com/activationws/service/v2/pingr
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services.mathworks.com/activationwsU
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services.mathworks.com/support/service_requests/services/ServiceRequestService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services.mathworks.com/svaws3/services/StudentVersionActivation
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://services.mathworks.com/svaws3/services/StudentVersionActivationvation
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simulink-integ1.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simulink-integ1.mathworks.comox
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simulink-integ2.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simulink-integ2.mathworks.comdin
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simulink-integ3.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simulink-integ3.mathworks.comox
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simulink-stage.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simulink.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd-integ1.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd-integ1.mathworks.comlbox
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd-integ2.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd-integ2.mathworks.comlbox
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd-integ3.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd-integ3.mathworks.comToolbox
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd-internal.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd.mathworks.com
Source: DARMA_Installer.exe, 00000000.00000002.4015879431.0000027275323000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd.mathworks.com/
Source: DARMA_Installer.exe, 00000000.00000002.4015879431.0000027275323000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd.mathworks.com/p
Source: DARMA_Installer.exe, 00000000.00000000.2166160231.00007FF6F951F000.00000002.00000001.01000000.00000003.sdmp, DARMA_Installer.exe, 00000000.00000002.4015879431.0000027275341000.00000004.00000020.00020000.00000000.sdmp, DARMA_Installer.exe, 00000000.00000002.4022777059.00000272776B0000.00000004.00000020.00020000.00000000.sdmp, DARMA_Installer.exe, 00000000.00000002.4022777059.000002727764F000.00000004.00000020.00020000.00000000.sdmp, DARMA_Installer.exe, 00000000.00000002.4015879431.00000272752B0000.00000004.00000020.00020000.00000000.sdmp, DARMA_Installer.exe, 00000000.00000002.4022777059.000002727765B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd.mathworks.com/supportfiles/downloads/R2022b/Release/1/deployment_files/installagent/comp
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssd.mathworks.comy
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stage-apsauthnz.mss-mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stage-apsauthnz.mss-mathworks.com/messages/jsonX
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stage-authnz.mathworks.com/messages/json
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stage-authnz.mathworks.com/messages/jsong
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stage-notifications.mathworks.com/notifications
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stage-notifications.mathworks.com/notificationsPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ1.mathworks.com/dduxws/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ1.mathworks.com/udc/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ1.mathworks.com/udc/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ1.mathworks.com/udc/service/v15
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ2.mathworks.com/dduxws/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ2.mathworks.com/udc/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ2.mathworks.com/udc/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ2.mathworks.com/udc/service/v1Pg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ3.mathworks.com/dduxws/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ3.mathworks.com/dduxws/service/v1:
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ3.mathworks.com/udc/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ3.mathworks.com/udc/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-integ3.mathworks.com/udc/service/v1Pg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-stage.mathworks.com/dduxws/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-stage.mathworks.com/dduxws/service/v1v
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-stage.mathworks.com/udc/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-stage.mathworks.com/udc/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-stage.mathworks.com/udc/service/v1Pg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service-stage.mathworks.com/udc/servicePg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service.mathworks.com/dduxws/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service.mathworks.com/dduxws/service/v1SDPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service.mathworks.com/udc/service
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service.mathworks.com/udc/service/v1
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://udc-service.mathworks.com/udc/service/v1nks/setupmdcsp
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ1.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ1.mathworks.com/add-ons
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ1.mathworks.com/examples
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ1.mathworks.com/help
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ1.mathworks.com/licensecenter/links/setupmdcs
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ1.mathworks.com/usagedataws/services/UsageDataService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ1.mathworks.com/usagedataws/services/UsageDataService-0azN
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com/add-ons
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com/add-onsAddin
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com/examples
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com/examplesn
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com/help
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com/helpawsin
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com/licensecenter/links/setupmdcs
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com/licensecenter/links/setupmdcs&
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.com/usagedataws/services/UsageDataService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ2.mathworks.comdin
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.com/add-ons
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.com/examples
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.com/examplesin
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.com/help
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.com/licensecenter/links/setupmdcs
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.com/licensecenter/links/setupmdcsPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.com/usagedataws/services/UsageDataService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.com/usagedataws/services/UsageDataService0
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-integ3.mathworks.comn
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com/add-ons
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com/add-onsbs/n
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com/examples
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com/help
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com/help/jobs/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com/licensecenter/links/setupmdcs
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com/licensecenter/links/setupmdcsPg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com/usagedataws/services/UsageDataService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.com/usagedataws/services/UsageDataServicePg
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-stage.mathworks.comP
Source: MATLABWindow.exe, 00000007.00000003.3923624558.000000CC0084C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923578037.000000CC0030C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4030717872.000000CC006D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.getfeedback.com
Source: MATLABRuntimeInstaller.exeString found in binary or memory: https://www.libssh2.org/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4052117466.00007FF8A2B4A000.00000002.00000001.01000000.000000C4.sdmpString found in binary or memory: https://www.libssh2.org/V
Source: MATLABRuntimeInstaller.exeString found in binary or memory: https://www.libssh2.org/license.html
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4052117466.00007FF8A2B4A000.00000002.00000001.01000000.000000C4.sdmpString found in binary or memory: https://www.libssh2.org/license.htmlD
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com
Source: MATLABWindow.exe, 00000007.00000000.3881481086.00007FF66E8BA000.00000002.00000001.01000000.000000C9.sdmpString found in binary or memory: https://www.mathworks.com/
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/add-ons
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/examples
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/examples9
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/help
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/licensecenter/links/setupmdcs
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/licensecenter/links/setupmdcscel
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/matlabcentral/answers/94933-how-do-i-set-my-system-path-under-windows
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_dwe_pi_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_dwsconn_mpi_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C89180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_gene_mpi_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_gene_mpi_R2022b_win64
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_infik_mpi_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_isig_mpi_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_lcp_mpa_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_mpa_nlfr_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_noprode_mpi_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_reinst_mpi_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_siae_mpi_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/pi_ue_ia_
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/products/compiler/matlab-runtime.html
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/usagedataws/services/UsageDataService
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/usagedataws/services/UsageDataService;
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeFile created: C:\Users\user\AppData\Local\Temp\Certs_1728295619\matlabPkey.p12Jump to dropped file
Source: C:\Users\user\Desktop\DARMA_Installer.exeProcess Stats: CPU usage > 49%
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569DFFD0: _errno,_umask,_umask,DeviceIoControl,4_2_00007FF6569DFFD0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B31AB04_2_70B31AB0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B3889C4_2_70B3889C
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B38A3B4_2_70B38A3B
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B316104_2_70B31610
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B392514_2_70B39251
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B32B904_2_70B32B90
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B3B3804_2_70B3B380
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B3CFE04_2_70B3CFE0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569E13504_2_00007FF6569E1350
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D11404_2_00007FF6569D1140
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D33004_2_00007FF6569D3300
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A279404_2_00007FF656A27940
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17D94_2_00007FF6569D17D9
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17E64_2_00007FF6569D17E6
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17B84_2_00007FF6569D17B8
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17CF4_2_00007FF6569D17CF
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D182E4_2_00007FF6569D182E
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17FD4_2_00007FF6569D17FD
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D18144_2_00007FF6569D1814
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17754_2_00007FF6569D1775
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17394_2_00007FF6569D1739
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17B14_2_00007FF6569D17B1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A137804_2_00007FF656A13780
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D18F34_2_00007FF6569D18F3
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D191C4_2_00007FF6569D191C
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A379204_2_00007FF656A37920
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D19294_2_00007FF6569D1929
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D18FD4_2_00007FF6569D18FD
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A499154_2_00007FF656A49915
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D190A4_2_00007FF6569D190A
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A2E8604_2_00007FF656A2E860
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D186C4_2_00007FF6569D186C
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D18454_2_00007FF6569D1845
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D183B4_2_00007FF6569D183B
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A178504_2_00007FF656A17850
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D18524_2_00007FF6569D1852
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D18A44_2_00007FF6569D18A4
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D18974_2_00007FF6569D1897
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D18794_2_00007FF6569D1879
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A0B8804_2_00007FF656A0B880
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D15F04_2_00007FF6569D15F0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D15C14_2_00007FF6569D15C1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16204_2_00007FF6569D1620
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A515704_2_00007FF656A51570
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D15424_2_00007FF6569D1542
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D15504_2_00007FF6569D1550
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D159C4_2_00007FF6569D159C
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D15B34_2_00007FF6569D15B3
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D15A94_2_00007FF6569D15A9
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D15804_2_00007FF6569D1580
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D15894_2_00007FF6569D1589
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16E44_2_00007FF6569D16E4
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16D84_2_00007FF6569D16D8
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16F04_2_00007FF6569D16F0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16C04_2_00007FF6569D16C0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569FD6D04_2_00007FF6569FD6D0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A076D04_2_00007FF656A076D0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16CC4_2_00007FF6569D16CC
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A0E7304_2_00007FF656A0E730
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D172C4_2_00007FF6569D172C
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A3B7104_2_00007FF656A3B710
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16FC4_2_00007FF6569D16FC
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17124_2_00007FF6569D1712
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D17084_2_00007FF6569D1708
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D165A4_2_00007FF6569D165A
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16704_2_00007FF6569D1670
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16674_2_00007FF6569D1667
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D16504_2_00007FF6569D1650
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D13E44_2_00007FF6569D13E4
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A0F3F04_2_00007FF656A0F3F0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A203F04_2_00007FF656A203F0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D13F14_2_00007FF6569D13F1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D13B74_2_00007FF6569D13B7
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D13FB4_2_00007FF6569D13FB
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D14084_2_00007FF6569D1408
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D13544_2_00007FF6569D1354
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569FD3B04_2_00007FF6569FD3B0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D137A4_2_00007FF6569D137A
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D14D84_2_00007FF6569D14D8
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D14B84_2_00007FF6569D14B8
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D14CA4_2_00007FF6569D14CA
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A144504_2_00007FF656A14450
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D14374_2_00007FF6569D1437
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D14A14_2_00007FF6569D14A1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569F64B04_2_00007FF6569F64B0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A454A04_2_00007FF656A454A0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A2A1E04_2_00007FF656A2A1E0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A3D2204_2_00007FF656A3D220
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A142104_2_00007FF656A14210
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A1D1404_2_00007FF656A1D140
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A2F1B04_2_00007FF656A2F1B0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A331A04_2_00007FF656A331A0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A481A04_2_00007FF656A481A0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A3A1904_2_00007FF656A3A190
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A0D2E74_2_00007FF656A0D2E7
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D12DC4_2_00007FF6569D12DC
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D12C54_2_00007FF6569D12C5
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D12BB4_2_00007FF6569D12BB
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569FB3304_2_00007FF6569FB330
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A372A04_2_00007FF656A372A0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A03F804_2_00007FF656A03F80
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A3BDF04_2_00007FF656A3BDF0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A15E204_2_00007FF656A15E20
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A1BEC04_2_00007FF656A1BEC0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4AEC04_2_00007FF656A4AEC0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D5E704_2_00007FF6569D5E70
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A42E904_2_00007FF656A42E90
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A39E904_2_00007FF656A39E90
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1B624_2_00007FF6569D1B62
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A39B904_2_00007FF656A39B90
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A44CB04_2_00007FF656A44CB0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569EDC804_2_00007FF6569EDC80
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D19E34_2_00007FF6569D19E3
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A169D84_2_00007FF656A169D8
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1A214_2_00007FF6569D1A21
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1A334_2_00007FF6569D1A33
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1A144_2_00007FF6569D1A14
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D19624_2_00007FF6569D1962
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4C9754_2_00007FF656A4C975
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D196F4_2_00007FF6569D196F
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A2F9604_2_00007FF656A2F960
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A229504_2_00007FF656A22950
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D19364_2_00007FF6569D1936
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D19554_2_00007FF6569D1955
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D194B4_2_00007FF6569D194B
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D19794_2_00007FF6569D1979
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1AF14_2_00007FF6569D1AF1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1AD24_2_00007FF6569D1AD2
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1B354_2_00007FF6569D1B35
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A2CB004_2_00007FF656A2CB00
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1B084_2_00007FF6569D1B08
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1A9E4_2_00007FF6569D1A9E
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569EBAA04_2_00007FF6569EBAA0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A45AB04_2_00007FF656A45AB0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D1AAC4_2_00007FF6569D1AAC
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569E3A804_2_00007FF6569E3A80
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B31AB06_2_70B31AB0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B3889C6_2_70B3889C
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B38A3B6_2_70B38A3B
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B316106_2_70B31610
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B392516_2_70B39251
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B32B906_2_70B32B90
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B3B3806_2_70B3B380
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B3CFE06_2_70B3CFE0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2A5A7796_2_00007FF8A2A5A779
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2A5A6F06_2_00007FF8A2A5A6F0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2A609466_2_00007FF8A2A60946
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2A5F0406_2_00007FF8A2A5F040
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2A5ADED6_2_00007FF8A2A5ADED
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2A68ED06_2_00007FF8A2A68ED0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2A5BE806_2_00007FF8A2A5BE80
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2AC47B06_2_00007FF8A2AC47B0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2AC6BE06_2_00007FF8A2AC6BE0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2ACFFF06_2_00007FF8A2ACFFF0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B1EF306_2_00007FF8A2B1EF30
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B240606_2_00007FF8A2B24060
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B214606_2_00007FF8A2B21460
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B335C06_2_00007FF8A2B335C0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B2C9F06_2_00007FF8A2B2C9F0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B169806_2_00007FF8A2B16980
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B179106_2_00007FF8A2B17910
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B1FEF06_2_00007FF8A2B1FEF0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B176A06_2_00007FF8A2B176A0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B2DEB06_2_00007FF8A2B2DEB0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B386606_2_00007FF8A2B38660
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B16E306_2_00007FF8A2B16E30
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9D2AC6_2_00007FF8A2B9D2AC
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B7A7206_2_00007FF8A2B7A720
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B698A06_2_00007FF8A2B698A0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B546506_2_00007FF8A2B54650
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B55B006_2_00007FF8A2B55B00
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9EF406_2_00007FF8A2B9EF40
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B8DD706_2_00007FF8A2B8DD70
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9DE706_2_00007FF8A2B9DE70
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B7B4E06_2_00007FF8A2B7B4E0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B974906_2_00007FF8A2B97490
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B891D06_2_00007FF8A2B891D0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B6C1F06_2_00007FF8A2B6C1F0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B962906_2_00007FF8A2B96290
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B632006_2_00007FF8A2B63200
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B982306_2_00007FF8A2B98230
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9F7A06_2_00007FF8A2B9F7A0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B8E8306_2_00007FF8A2B8E830
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B965D06_2_00007FF8A2B965D0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2BA95A76_2_00007FF8A2BA95A7
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9B6B06_2_00007FF8A2B9B6B0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9960F6_2_00007FF8A2B9960F
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9A9406_2_00007FF8A2B9A940
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B759206_2_00007FF8A2B75920
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B89AA06_2_00007FF8A2B89AA0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B7D0206_2_00007FF8A2B7D020
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B8FD806_2_00007FF8A2B8FD80
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B96D906_2_00007FF8A2B96D90
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2BA8DB76_2_00007FF8A2BA8DB7
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: String function: 00007FF6569D6960 appears 98 times
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: String function: 00007FF6569D67E0 appears 1784 times
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: String function: 00007FF6569D2700 appears 37 times
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: String function: 00007FF656A52C64 appears 106 times
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: String function: 00007FF6569FA710 appears 35 times
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: String function: 00007FF6569F4590 appears 47 times
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: String function: 00007FF6569D7290 appears 52 times
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: String function: 00007FF6569D77E0 appears 769 times
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: String function: 00007FF8A2B7F270 appears 474 times
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: String function: 00007FF8A2B74E20 appears 43 times
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: String function: 00007FF8A2B272A0 appears 361 times
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: String function: 00007FF8A2B87750 appears 34 times
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: String function: 00007FF8A2B7FD10 appears 53 times
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: String function: 00007FF8A2B74D70 appears 57 times
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: String function: 00007FF8A2B7F3E0 appears 376 times
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: String function: 00007FF8A2BA2200 appears 71 times
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: String function: 00007FF8A2BAC5D0 appears 51 times
Source: DARMA_Installer.exeStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: DARMA_Installer.exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: DARMA_Installer.exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
Source: mwactivationwsserviceimpl.dll.4.drStatic PE information: Resource name: None type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: libmwconnectorconnectorimpl.dll.4.drStatic PE information: Resource name: None type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: CppMicroServices3.dll.4.drStatic PE information: Resource name: None type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: mwLogServiceImpl.dll.4.drStatic PE information: Resource name: None type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: libcef.dll.4.drStatic PE information: Number of sections : 12 > 10
Source: api-ms-win-core-rtlsupport-l1-1-0.dll.4.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-filesystem-l1-1-0.dll.4.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processenvironment-l1-1-0.dll.4.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l2-1-0.dll.4.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-timezone-l1-1-0.dll.4.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-debug-l1-1-0.dll.4.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-localization-l1-2-0.dll.4.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-datetime-l1-1-0.dll.4.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-time-l1-1-0.dll.4.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-sysinfo-l1-1-0.dll.4.drStatic PE information: No import functions for PE file found
Source: DARMA_Installer.exe, 00000000.00000000.2166160231.00007FF6F951F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamezlib1.dll* vs DARMA_Installer.exe
Source: Qt5CoreMW.dll.4.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: classification engineClassification label: sus34.evad.winEXE@22/863@0/3
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B9960F SSL_CTX_ctrl,SSL_CTX_ctrl,SSL_CTX_set_options,SSL_CTX_set_next_proto_select_cb,SSL_CTX_set_alpn_protos,SSL_CTX_set_cipher_list,SSL_CTX_set_ciphersuites,SSL_CTX_set_post_handshake_auth,SSL_CTX_ctrl,SSL_CTX_get_cert_store,CertOpenSystemStoreW,CertEnumCertificatesInStore,GetSystemTimeAsFileTime,CompareFileTime,CompareFileTime,CertGetIntendedKeyUsage,GetLastError,CertGetEnhancedKeyUsage,realloc,CertGetEnhancedKeyUsage,GetLastError,strcmp,d2i_X509,X509_STORE_add_cert,X509_free,CertEnumCertificatesInStore,free,CertFreeCertificateContext,CertCloseStore,free,CertFreeCertificateContext,CertCloseStore,SSL_CTX_get_cert_store,BIO_new_mem_buf,BIO_free,OPENSSL_sk_num,OPENSSL_sk_value,X509_STORE_add_crl,OPENSSL_sk_num,OPENSSL_sk_pop_free,BIO_free,OPENSSL_sk_pop_free,BIO_free,SSL_CTX_load_verify_locations,X509_LOOKUP_file,SSL_CTX_get_cert_store,X509_STORE_add_lookup,X509_load_crl_file,SSL_CTX_get_cert_store,X509_STORE_set_flags,SSL_CTX_get_cert_store,X509_STORE_set_flags,SSL_CTX_get_cert_store,X509_STORE_set_flags,SSL_CTX_set_verify,SSL_CTX_set_keylog_callback,SSL_CTX_ctrl,SSL_CTX_sess_set_new_cb,SSL_free,SSL_new,SSL_ctrl,SSL_set_connect_state,SSL_ctrl,ERR_get_error,ERR_error_string_n,strncpy,SSL_set_session,ERR_get_error,ERR_error_string_n,strncpy,BIO_f_ssl,BIO_new,BIO_ctrl,SSL_set_bio,ERR_get_error,ERR_error_string_n,strncpy,6_2_00007FF8A2B9960F
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569F2AB0 realloc,_wcsdup,wcsrchr,_wcsdup,GetVolumePathNameW,free,GetLastError,free,GetDriveTypeW,GetDiskFreeSpaceW,GetLastError,4_2_00007FF6569F2AB0
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile created: C:\Users\user\AppData\Local\MathWorksJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5688:120:WilError_03
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile created: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)Jump to behavior
Source: DARMA_Installer.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: bsdtar.exeString found in binary or memory: Help: %s --help
Source: bsdtar.exeString found in binary or memory: Help: %s --help
Source: bsdtar.exeString found in binary or memory: Help: %s --help
Source: bsdtar.exeString found in binary or memory: Help: %s --help
Source: MATLABRuntimeInstaller.exeString found in binary or memory: Unable to complete request for channel-process-startup
Source: unknownProcess created: C:\Users\user\Desktop\DARMA_Installer.exe "C:\Users\user\Desktop\DARMA_Installer.exe"
Source: C:\Users\user\Desktop\DARMA_Installer.exeProcess created: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe" -xf "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\InstallAgent.zip" -C C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\DARMA_Installer.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe -installbundle "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bundle.zip"
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --enable-binary-transport -from-webwindow --proxy-bypass-list=<local> -custom-close-listener-enable=1 -log-severity=disable --disable-background-timer-throttling --disable-renderer-backgrounding --disable-gpu-shader-disk-cache -locale=en_GB -cache-path=C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa -processid=3280 --application-id=Mathworks.MATLAB.MathWorksProductInstaller.R2022b
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=gpu-process --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:2
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=utility --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --launch-time-ticks=4509226702 --mojo-platform-channel-handle=2312 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=4509271276 --mojo-platform-channel-handle=2320 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --extension-process --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --launch-time-ticks=4515942476 --mojo-platform-channel-handle=3080 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=ppapi --no-sandbox --lang=en-GB --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=3216 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:3
Source: C:\Users\user\Desktop\DARMA_Installer.exeProcess created: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe" -xf "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\InstallAgent.zip" -C C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagentJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe -installbundle "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bundle.zip"Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --enable-binary-transport -from-webwindow --proxy-bypass-list=<local> -custom-close-listener-enable=1 -log-severity=disable --disable-background-timer-throttling --disable-renderer-backgrounding --disable-gpu-shader-disk-cache -locale=en_GB -cache-path=C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa -processid=3280 --application-id=Mathworks.MATLAB.MathWorksProductInstaller.R2022bJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=gpu-process --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=utility --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --launch-time-ticks=4509226702 --mojo-platform-channel-handle=2312 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=4509271276 --mojo-platform-channel-handle=2320 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --extension-process --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --launch-time-ticks=4515942476 --mojo-platform-channel-handle=3080 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=ppapi --no-sandbox --lang=en-GB --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=3216 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:3Jump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwcommonproductinstalldriver.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_filesystem-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_serialization-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_datamodels_product_installer.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwi18n.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwinstall_cpputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mf0.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_filesystem-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: msvcp140_codecvt_ids.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_datamodels_common.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_datamodels_activation.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_datamodels_login.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwi18n.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mf0.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwresource_core.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_filesystem.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwcpp11compat.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libexpat.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: icuin69.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: icuuc69.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_filesystem.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwdtoa.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: modeling_mf0_utils.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: scl_regex.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_random-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cppmicroservices3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwresource_core.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwcpp11compat.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: icuuc69.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: icudt69.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwcppmicroservices.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cppmicroservices3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflcodesigning_verifier.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_iostreams-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflcertificates.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflcrypto.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflcryptoutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflcryptocryptopp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libcrypto-1_1-x64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libssl-1_1-x64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwlocale.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwplatformutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_locale-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwenczip.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwinstallproductdata.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwproduct_config_common.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_json.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwrelease_info.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_ddux.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwinstallproductidentifier.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwrelease_info.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: logger.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: display_device.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libut.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: standalonedduxapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: ddux_loggingapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: ddux_loggingapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libut.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_usm.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflstrings.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: icuio69.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: tbb.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: archive.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: uslogservice.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: usservicecomponent.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: usasyncworkservice.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mf0_json.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: frameworklauncher.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_activation_utils.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_repository_adapter_config.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwactivationconnectivityutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwinstalllauncherutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_workflow_manager.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwworkflow_utils.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_activationwsclientimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_licensefileutility.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_paths.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwlicensemarkerfile.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_activationwsclientimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: frameworkhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_webserviceclientcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorconnectorapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectormessageserviceapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mf0_sync.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_activationwsclientimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_dduxclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_downloader.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_engine.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_fik_utility.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_licensefileutility.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_product_validator.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_repository_adapter_config.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_validatefolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_webserviceclientcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflurlmanager.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflurlmgrfactory.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwrunningprocessfinder.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: frameworkwindowmanagement.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwdefaultdirectoryprovider.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: registration_product_config_util.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwvolumedetector.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: instlic_postinstall.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_paths.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: xerces-c_3_2.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorconnectorapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflhttpclient_core.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflhttpproxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflurlmanager.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflurlmgrfactory.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflhttpclient_core.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflhttpproxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_component_refiner.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_processor.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_product_validator.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_repository_adapter_config.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwavailablespacecalculator.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: transitive_closure_manager.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwdefaultdirectoryprovider.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: instlic_postinstall.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: webwindow.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: registration_utility.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_component_impl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: transitive_closure_manager.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_archive_extractor.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: opccore.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: opcmwpackaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_component_impl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_datamodels_transitive_closure.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_product_impl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: prod_comp_metadata_parser.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cefcommon.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_tracelogger.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: webwindow_extprocess.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cefserver_transport.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwthreadpool.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cefexchangemessages.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwms.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_datamodels_transitive_closure.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: opcmwpackaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflstoragevfs.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: opcmwservices.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: opcmodel.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: opczippackage.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libprotobuf3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_tracelogger.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cefexchangeprotocol.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cefexchangemessages.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwms.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmsl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwthreadpool.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmcrr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: pocofoundation64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libprotobuf3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwms.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmsl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: cefexchangeprotocol.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmcom.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_memmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_tracelogger.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwfoundation_tracelogger.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libprotobuf3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflnetwork.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflstorageprovider.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflstorageevents.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: opcmodel.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_regex-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflnetwork.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_regex-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libminizip.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmsl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmcrr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmst.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmcrr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmcom.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwmcom.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflnetwork.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwflstorageutility.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwagentspfendpointregistry.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mwboost_chrono-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwagentspfsharedmemory.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: quserex.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: quserex.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorcommon.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorframeworkapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectoruscontainer.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorhttpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorcontainerimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorreactivestreams.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorreactivestreams.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorrequestresponse.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: pocojson64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorjsonimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorbayeuxapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectormessageserviceimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorbayeuximpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorconfigurationimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorframeworkimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorhttpimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: poconet64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: pococrypto64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: poconetssl64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: pocozip64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: pocoutil64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: pocoxml64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libmwconnectorsecurityimpl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_update_metadata_parser.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: install_datamodels_product_update.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libcurl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: libssh2.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: cefcommon.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: matlabwindowlib.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_tracelogger.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwms.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: cefexchangemessages.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmsl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwi18n.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: cefexchangeprotocol.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwthreadpool.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: cefserver_transport.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmcrr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libcef.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: pocofoundation64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libprotobuf3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: qt5coremw.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libprotobuf3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwi18n.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: client_transport.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwthreadpool.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: cefexchangemessages.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwms.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_tracelogger.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwcef_common.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libcef.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: pocofoundation64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: qt5coremw.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: qt5guimw.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: qt5widgetsmw.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_json.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmcom.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwi18n.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_json.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_memmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_usm.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libut.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwcppmicroservices.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_serialization-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: cppmicroservices3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: tbb.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libprotobuf3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmst.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfl.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmcrr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmcom.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwi18n.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_json.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libcrypto-1_1-x64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: tbb.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwresource_core.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwi18n.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwcpp11compat.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_filesystem-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwresource_core.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_filesystem.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwcpp11compat.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_filesystem-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libexpat.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: icuin69.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: icuuc69.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmcrr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libprotobuf3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmcrr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_log.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libprotobuf3.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_filesystem-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_serialization-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwmcom.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwflcertificates.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwflnetwork.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libmwfoundation_json.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_filesystem-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_log-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libcrypto-1_1-x64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: libssl-1_1-x64.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: tbb.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_filesystem-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mwboost_thread-vc142-mt-x64-1_75.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140_codecvt_ids.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: icuin69.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: icuuc69.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: DARMA_Installer.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: DARMA_Installer.exeStatic file information: File size 8443904 > 1048576
Source: DARMA_Installer.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x713c00
Source: DARMA_Installer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: DARMA_Installer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: DARMA_Installer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: DARMA_Installer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: DARMA_Installer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: DARMA_Installer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: DARMA_Installer.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: DARMA_Installer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\TEMP\batserve\win64\libssh2\build\src\Release\libssh2.pdb* source: MATLABRuntimeInstaller.exe, 00000006.00000002.4051920761.00007FF8A2B3A000.00000002.00000001.01000000.000000C4.sdmp
Source: Binary string: B:\matlab\bin\win64\interactivelauncher\framework\launcherimpl\libmwinteractivelauncher.pdb" source: MATLABRuntimeInstaller.exe, 00000006.00000002.4050130335.00007FF8A2AAE000.00000002.00000001.01000000.000000C7.sdmp
Source: Binary string: B:\matlab\bin\win64\foundation\httpclient\foundation\httpclient_core\libcurlinitializer\implementation\mwlibcurlinitializer_impl.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4050738437.00007FF8A2ADB000.00000002.00000001.01000000.000000C6.sdmp
Source: Binary string: B:\matlab\bin\win64\MATLABWindow.pdb source: MATLABWindow.exe, 00000007.00000000.3881481086.00007FF66E8BA000.00000002.00000001.01000000.000000C9.sdmp
Source: Binary string: C:\TEMP\batserve\win64\zlib\zlib1.pdb source: DARMA_Installer.exe, 00000000.00000000.2166160231.00007FF6F951F000.00000002.00000001.01000000.00000003.sdmp, bsdtar.exe, 00000004.00000002.3848978429.0000000070B3F000.00000002.00000001.01000000.0000000A.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4014457691.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp, MATLABWindow.exe, 00000007.00000002.4014674792.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp, MATLABWindow.exe, 00000009.00000002.4014407502.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: B:\matlab\bin\win64\MATLABRuntimeInstaller.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4048649550.00007FF695517000.00000002.00000001.01000000.0000000B.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000000.3854701925.00007FF695517000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: B:\matlab\bin\win64\MATLABRuntimeInstaller.pdb" source: MATLABRuntimeInstaller.exe, 00000006.00000002.4048649550.00007FF695517000.00000002.00000001.01000000.0000000B.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000000.3854701925.00007FF695517000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: C:\TEMP\batserve\win64\zlib\zlib1.pdb"" source: DARMA_Installer.exe, 00000000.00000000.2166160231.00007FF6F951F000.00000002.00000001.01000000.00000003.sdmp, bsdtar.exe, 00000004.00000002.3848978429.0000000070B3F000.00000002.00000001.01000000.0000000A.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4014457691.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp, MATLABWindow.exe, 00000007.00000002.4014674792.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp, MATLABWindow.exe, 00000009.00000002.4014407502.0000000070B3F000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: B:\matlab\toolbox\compiler\win64\setup.pdb5 source: DARMA_Installer.exe, 00000000.00000000.2166019203.00007FF6F8F63000.00000002.00000001.01000000.00000003.sdmp, DARMA_Installer.exe, 00000000.00000002.4025525734.00007FF6F8F63000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: B:\matlab\bin\win64\cef_services\cefclient_interface\mwwebwindowmanager_extprocess_impl.pdb'!! source: MATLABRuntimeInstaller.exe, 00000006.00000002.4049467816.00007FF8A2A78000.00000002.00000001.01000000.000000C8.sdmp
Source: Binary string: B:\matlab\bin\win64\foundation\httpproxy\foundation\httpproxy\implementation\mwhttpproxy_implementation.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4051317081.00007FF8A2AFB000.00000002.00000001.01000000.000000C5.sdmp
Source: Binary string: B:\matlab\bin\win64\foundation\httpproxy\foundation\httpproxy\implementation\mwhttpproxy_implementation.pdb" source: MATLABRuntimeInstaller.exe, 00000006.00000002.4051317081.00007FF8A2AFB000.00000002.00000001.01000000.000000C5.sdmp
Source: Binary string: C:\TEMP\batserve\win64\libssh2\build\src\Release\libssh2.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4051920761.00007FF8A2B3A000.00000002.00000001.01000000.000000C4.sdmp
Source: Binary string: B:\matlab\bin\win64\interactivelauncher\framework\launcherimpl\libmwinteractivelauncher.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4050130335.00007FF8A2AAE000.00000002.00000001.01000000.000000C7.sdmp
Source: Binary string: B:\matlab\toolbox\compiler\win64\setup.pdb source: DARMA_Installer.exe, 00000000.00000000.2166019203.00007FF6F8F63000.00000002.00000001.01000000.00000003.sdmp, DARMA_Installer.exe, 00000000.00000002.4025525734.00007FF6F8F63000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: B:\matlab\bin\win64\cef_services\cefclient_interface\mwwebwindowmanager_extprocess_impl.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4049467816.00007FF8A2A78000.00000002.00000001.01000000.000000C8.sdmp
Source: Binary string: C:\TEMP\batserve\win64\curl\builds\libcurl-vc-x64-release-dll-ssl-dll-zlib-dll-ssh2-dll-ipv6-sspi-schannel-obj-lib\libcurl.pdb source: MATLABRuntimeInstaller.exe, 00000006.00000002.4052643954.00007FF8A2BAD000.00000002.00000001.01000000.000000C3.sdmp
Source: Binary string: C:\TEMP\batserve\win64\libarchive\bin\Release\bsdtar.pdb source: DARMA_Installer.exe, 00000000.00000000.2166160231.00007FF6F951F000.00000002.00000001.01000000.00000003.sdmp, bsdtar.exe, 00000004.00000000.3608548344.00007FF656A53000.00000002.00000001.01000000.00000009.sdmp, bsdtar.exe, 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: B:\matlab\bin\win64\foundation\httpclient\foundation\httpclient_core\libcurlinitializer\implementation\mwlibcurlinitializer_impl.pdb" source: MATLABRuntimeInstaller.exe, 00000006.00000002.4050738437.00007FF8A2ADB000.00000002.00000001.01000000.000000C6.sdmp
Source: DARMA_Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: DARMA_Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: DARMA_Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: DARMA_Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: DARMA_Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: setup.exe.4.drStatic PE information: 0xF7354744 [Mon Jun 6 01:20:04 2101 UTC]
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B891D0 WSAStartup,WSACleanup,GetModuleHandleW,GetProcAddress,wcspbrk,LoadLibraryW,GetProcAddress,GetSystemDirectoryW,malloc,GetSystemDirectoryW,LoadLibraryW,free,GetProcAddress,if_nametoindex,QueryPerformanceFrequency,6_2_00007FF8A2B891D0
Source: libmwconnectorsecurityimpl.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xbd74a
Source: Qt5CoreMW.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x546666
Source: libmwconnectorcontainerimpl.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xaf8a6
Source: libmwflstorageutility.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x10830
Source: transitive_closure_manager.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x1ca36
Source: libmwconnectorcommonservicesimpl.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x3345f
Source: libmwconnectorrequestresponse.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x28b56
Source: xerces-c_3_2.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x31c4e1
Source: mwboost_date_time-vc142-mt-x64-1_75.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xc47c
Source: install_activation_utils.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x51128
Source: Qt5XmlPatternsMW.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x28f187
Source: libmwinstallproductdata.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x5fb35
Source: libpng16.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x34329
Source: CppMicroServices3.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x119fd2
Source: libmwms.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x356ea0
Source: libmwflurlmanager.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x5cfb6
Source: install_datamodels_transitive_closure.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xafaee
Source: libmwflstoragevfs.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x1b1c7e
Source: qico.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x11ca1
Source: libmwiproduct_installer.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x9995d
Source: install_product_impl.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x38c56
Source: Qt5SvgMW.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x5ddf3
Source: libmwdtoa.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x2c278
Source: zlib1.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x2249d
Source: matlabwindowlib.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x188c83
Source: jvm_interface.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x89e3
Source: libmwlicensemarkerfile.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x215af
Source: mwboost_chrono-vc142-mt-x64-1_75.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xff3a
Source: libmwfoundation_tracelogger.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x1d9d5
Source: libmwinstallproductidentifier.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x228d6
Source: libmwvolumedetector.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xbe2a
Source: libmwconnectorcommon.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x1cd6b2
Source: qwbmp.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xd9f3
Source: libmwrunningprocessfinder.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xf6e3
Source: libmwflstrings.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x15242
Source: libmwproduct_config_common.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x29c0f
Source: libmwfoundation_memmgr.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x246ef
Source: qsvg.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xc089
Source: libmwstoragesharedlib.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x20c57
Source: libmwnativedialogs.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x28cd9
Source: libmwconnectorreactivestreams.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x26a12
Source: install_datamodels_common.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x791df
Source: libmwconnectorbinaryapi.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x5ef52
Source: bsdtar.exe.4.drStatic PE information: real checksum: 0x0 should be: 0xadec3
Source: qwebp.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x7f205
Source: libmwinstall_cpputil.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x346d1
Source: archive.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xac992
Source: Qt5GuiMW.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x6a3402
Source: Qt5NetworkMW.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x13fc88
Source: mwboost_iostreams-vc142-mt-x64-1_75.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x131b2
Source: libmwinstallconfiguration.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x160e5
Source: qgif.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xcc73
Source: mwboost_coroutine-vc142-mt-x64-1_75.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xfde8
Source: jsonschemavalidator.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x2dc32
Source: DARMA_Installer.exeStatic PE information: real checksum: 0x108509 should be: 0x81c6d4
Source: qtiff.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x60163
Source: clipboardimpl.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x40f30
Source: install_component_impl.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x10b26
Source: install_dduxclient.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x3bd1b
Source: libssh2.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x424fa
Source: libmwpf.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x3df60
Source: qtga.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x13925
Source: libmwflurlmgrfactory.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x13d25
Source: libmwagentspfsharedmemory.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x226b6
Source: install_ddux.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x52340
Source: mwboost_random-vc142-mt-x64-1_75.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xd7da
Source: libmwconnectorjsonimpl.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x477f9
Source: libmwstoragejvminterface.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x17dde
Source: libmwflhttpclient_core.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x5baf8
Source: Qt5GamepadMW.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x21aca
Source: usResourceCompiler3.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x5640a
Source: mwboost_serialization-vc142-mt-x64-1_75.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x3ae06
Source: qjpeg.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x71178
Source: libmwflnetwork.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x284c97
Source: ddux_loggingapi.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x18a019
Source: PocoZip64.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x31798
Source: zlib1.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x2249d
Source: libmwworkflow_utils.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x188b9c
Source: libfreetype.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x9a171
Source: qicns.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xd914
Source: logger.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xf9e1
Source: libmwconnectorbayeuxapi.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x2c581
Source: mwboost_thread-vc142-mt-x64-1_75.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x1e8d4
Source: libmwconnectorhitchhikerimpl.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x2dadf
Source: vk_swiftshader.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x3bdccf
Source: libmwsproduct_installer.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x6714c
Source: webwindowhandler.dll.4.drStatic PE information: real checksum: 0x0 should be: 0xf7bf
Source: install_update_metadata_parser.dll.4.drStatic PE information: real checksum: 0x0 should be: 0x65069
Source: bsdtar.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xadec3
Source: DARMA_Installer.exeStatic PE information: section name: _RDATA
Source: setup.exe.4.drStatic PE information: section name: _RDATA
Source: qgif.dll.4.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.4.drStatic PE information: section name: .qtmetad
Source: qtga.dll.4.drStatic PE information: section name: .qtmetad
Source: qico.dll.4.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.4.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.4.drStatic PE information: section name: .qtmetad
Source: qicns.dll.4.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.4.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.4.drStatic PE information: section name: .qtmetad
Source: Qt5CoreMW.dll.4.drStatic PE information: section name: .qtmimed
Source: vk_swiftshader.dll.4.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll.4.drStatic PE information: section name: _RDATA
Source: libcef.dll.4.drStatic PE information: section name: .00cfg
Source: libcef.dll.4.drStatic PE information: section name: .retplne
Source: libcef.dll.4.drStatic PE information: section name: .rodata
Source: libcef.dll.4.drStatic PE information: section name: CPADinfo
Source: libcef.dll.4.drStatic PE information: section name: _RDATA
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\hitchhiker\libmwconnectorhitchhikeractivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_services\cefclient_interface\mwwebwindowmanager_extprocess_impl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_wave-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\vulkan-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_usm.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_program_options-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\opcmodel.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_random-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwstorageshlibstoragesys.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoFoundation64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwworkflow_utils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\icuio69.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5SqlMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorconnectorapi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\jsonschemavalidator.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libut.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_engine.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwiproduct_installer.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\CppMicroServices3.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cefexchangeprotocol.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\administration\libmwconnectoradministrationactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflcertificates.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cefexchangemessages.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\property_handler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\interactivelauncher\framework\launcherimpl\libmwinteractivelauncher.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_datamodels_transitive_closure.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_log-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwcommonproductinstalldriver.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\client_transport.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\product_installer\mwinstall_datamodels_product_installer_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_tracelogger.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoNet64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\usLogService.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwinstalllauncherutils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwagentspfsharedmemory.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorframeworkapi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\matlabwindowlib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwresource_core.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libfreetype.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwdefaultdirectoryprovider.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0_sync.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\protoc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorframeworkimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoUtil64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectormessageserviceimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwproduct_config_deployment.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_update_metadata_parser.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\http\libmwconnectorhttpactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\httpclient\foundation\httpclient_core\libcurlinitializer\implementation\mwlibcurlinitializer_impl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectoradministrationimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoCrypto64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_paths.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0_json.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\common\mwinstall_datamodels_common_ms_gen.dllJump to dropped file
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile created: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5WebSocketsMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\icuuc69.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\usResourceCompiler3.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflurlmanager.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_component_refiner.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\message_service\libmwconnectormessageserviceactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\container\libmwconnectorcontaineractivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorhitchhikerimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\silentlauncher\framework\launcherimpl\libmwsilentlauncher.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_downloader.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5XmlPatternsMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_licensefileutility.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\fctrl_ext\cefclient_browser\mwcefcommon_fctrl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\prod_comp_metadata_parser.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_log.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5WinExtrasMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_product_validator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoNetSSL64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\ConfigurationAdmin1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwlocale.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorrequestresponse.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libssh2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libcurl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwnativedisplay.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libpng16.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\instlic_postinstall.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_container-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwinstallconfiguration.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflcrypto.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_product_impl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_datamodels_product_update.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\frameworkhost.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwcef_common.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\clipboardimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\frameworklauncher.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_workflow_manager.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\archive.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\common_services\libmwconnectorcommonservicesactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\opctextpackage.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_filesystem.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5CoreMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorsecurityimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\httpclient\foundation\httpclient_core\implementation\mwhttpclient_core_implementation.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\vccorlib140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cefcommon.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_date_time-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile created: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\zlib1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\transitive_closure\mwinstall_datamodels_transitive_closure_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwplatformutil.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\opcmwservices.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\opczippackage.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\ucrtbase.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_datamodels_common.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\transitive_closure_manager.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5XmlMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwmcom.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwcpp11compat.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\usServiceComponent.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\SCRCodeGen3.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\mf0_json\mwmf0_json_app.dllJump to dropped file
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeFile created: C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b\application\DARMA.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwstoragejvminterface.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\logger.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\scl_regex.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorreactivestreams.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5PrintSupportMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_dwsclient.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\xerces-c_3_2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\jvm_interface.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\vcruntime140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwmst.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\msvcp140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_webserviceclientcore.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_datamodels_product_installer.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\printsupport\windowsprintersupport.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5GuiMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\dialogs\foundation\platform\libmwplatformdialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\webwindow.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwinstallproductidentifier.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectormessageserviceapi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_validatefolder.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\binary\libmwconnectorbinaryactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_bootstrap_plugins\connector\connector_impl\libmwconnectorconnectorimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\concrt140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_datamodels_activation.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwpf.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5QmlModelsMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\tbbmalloc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5TestMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwactivationconnectivityutil.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_atomic-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\ddux_loggingapi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_chrono-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorjsonimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflhttpproxy.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_context-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_processor.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorbayeuximpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwrelease_info.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_repository_adapter_config.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_plugins\install\repository_adapter\online_product_impl\libmwonlineproductrepoadapterimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libcrypto-1_1-x64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libminizip.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwinstallcmd.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_component_impl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_plugins\install\repository_adapter\folder_impl\libmwfolderrepoadapterimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwagentspfendpointregistry.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\matlabwindoweventhandler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_wserialization-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_repository_framework.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\fctrl_ext\foundation\feature\mwlibmwfoundation_feature_fctrl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_coroutine-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_filesystem-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libcef.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libprotoc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5GamepadMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoXML64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflcryptocryptopp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflstrings.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflstorageutility.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_graph-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwvolumedetector.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflstoragevfs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\activation\install\activationwsclient\mwactivationwsserviceimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwnativedialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_unit_test_framework-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\webwindow_extprocess.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\framework\libmwconnectorframeworkactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\bsdtar.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\opcfspackage.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_iostreams-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_json.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwsproduct_installer.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5QuickMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwenczip.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwpf_event.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorhttpimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoZip64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwmsp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwinstallprocesslauncher.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\registration_product_config_util.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwinstallproductdata.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\registration_utility.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\msvcp140_2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\json\libmwconnectorjsonactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_locale-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorbinaryimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_datamodels_login.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\mf0\mwmf0_app.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_ddux.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflstorageprovider.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwjsdutils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflcodesigning_verifier.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwrunningprocessfinder.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwinstall_cpputil.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\standalonedduxapi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\bayeux\libmwconnectorbayeuxactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\zlib1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_regex-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_fik_utility.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\icudt69.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\opccore.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\configuration\libmwconnectorconfigurationactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\display_device.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5SvgMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\modeling_mf0_utils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_thread-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\matlabwindowhelper.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5WidgetsMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflcryptoopenssl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectoruscontainer.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwcppmicroservices.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\msvcp140_codecvt_ids.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflstorageevents.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\vcruntime140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\editorservices\clipboardservice\mwservice.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwmsl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\frameworkwindowmanagement.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\mf0\mwmf0_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\chrome_elf.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\DeclarativeServices1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoJSON64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflnetwork.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\icuin69.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwproduct_config_common.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwthreadpool.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorbinaryapi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorcommon.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libssl-1_1-x64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorcommonservicesimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\msvcp140_atomic_wait.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_memmgr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_activation_utils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\opcmwpackaging.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwdtoa.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5OpenGLMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_buildurl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\httpproxy\foundation\httpproxy\implementation\mwhttpproxy_implementation.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorhttpapi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_serialization-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_dduxclient.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwms.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\usAsyncWorkService.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\login\mwinstall_datamodels_login_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_activationwsclientimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwmcrr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_system-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflhttpclient_core.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_fctrl_ext.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\product_update\mwinstall_datamodels_product_update_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\urlmanager\foundation\urlmanager\impl\mwurlmanagerimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\tbb.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cppmicroservices_compendium\foundation\cppmicroservices\logserviceimpl\mwLogServiceImpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorconfigurationimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwlicensemarkerfile.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libexpat.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorbayeuxapi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_timer-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorcontainerimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwi18n.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\webwindowhandler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libprotobuf3.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\msvcp140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_archive_extractor.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5QmlMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\activation\mwinstall_datamodels_activation_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\installed_metadata.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwstoragesharedlib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\security\libmwconnectorsecurityactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cefServer_transport.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflcryptoutils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_akamai_token.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflurlmgrfactory.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_feature.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5NetworkMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\setup.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwavailablespacecalculator.dllJump to dropped file
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile created: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\installAgentURL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\utils\uninstall\uninstaller_input.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\matlabruntime_installer_input.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui\matlabruntime_license_agreement.pdfJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui\matlabruntime_license_agreement.pdfJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\LICENSE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\matlabruntime_license_agreement.pdfJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeFile created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\matlabruntime_license_agreement.pdfJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeFile created: C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b\application\readme.txtJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\hitchhiker\libmwconnectorhitchhikeractivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_context-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_services\cefclient_interface\mwwebwindowmanager_extprocess_impl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_wave-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\vulkan-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_plugins\install\repository_adapter\online_product_impl\libmwonlineproductrepoadapterimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_program_options-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwinstallcmd.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwstorageshlibstoragesys.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_wserialization-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\matlabwindoweventhandler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_plugins\install\repository_adapter\folder_impl\libmwfolderrepoadapterimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_repository_framework.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5SqlMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\fctrl_ext\foundation\feature\mwlibmwfoundation_feature_fctrl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_coroutine-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libprotoc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\jsonschemavalidator.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5GamepadMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwiproduct_installer.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_graph-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_unit_test_framework-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwnativedialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\activation\install\activationwsclient\mwactivationwsserviceimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\administration\libmwconnectoradministrationactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\framework\libmwconnectorframeworkactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\opcfspackage.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\property_handler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\interactivelauncher\framework\launcherimpl\libmwinteractivelauncher.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwsproduct_installer.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5QuickMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwpf_event.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwinstallprocesslauncher.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\product_installer\mwinstall_datamodels_product_installer_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\msvcp140_2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\json\libmwconnectorjsonactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorbinaryimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\mf0\mwmf0_app.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwjsdutils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\bayeux\libmwconnectorbayeuxactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libfreetype.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\protoc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\configuration\libmwconnectorconfigurationactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5SvgMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\matlabwindowhelper.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwproduct_config_deployment.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\http\libmwconnectorhttpactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\httpclient\foundation\httpclient_core\libcurlinitializer\implementation\mwlibcurlinitializer_impl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwflcryptoopenssl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectoradministrationimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\common\mwinstall_datamodels_common_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5WebSocketsMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\usResourceCompiler3.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\editorservices\clipboardservice\mwservice.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\message_service\libmwconnectormessageserviceactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\mf0\mwmf0_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\container\libmwconnectorcontaineractivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorhitchhikerimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\DeclarativeServices1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\silentlauncher\framework\launcherimpl\libmwsilentlauncher.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5XmlPatternsMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\fctrl_ext\cefclient_browser\mwcefcommon_fctrl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5WinExtrasMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\ConfigurationAdmin1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorbinaryapi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwnativedisplay.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\msvcp140_atomic_wait.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwconnectorcommonservicesimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libpng16.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_container-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwinstallconfiguration.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\clipboardimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5OpenGLMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_buildurl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\common_services\libmwconnectorcommonservicesactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\httpproxy\foundation\httpproxy\implementation\mwhttpproxy_implementation.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\opctextpackage.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\httpclient\foundation\httpclient_core\implementation\mwhttpclient_core_implementation.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\vccorlib140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_date_time-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\transitive_closure\mwinstall_datamodels_transitive_closure_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\login\mwinstall_datamodels_login_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5XmlMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_system-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_fctrl_ext.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\product_update\mwinstall_datamodels_product_update_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\urlmanager\foundation\urlmanager\impl\mwurlmanagerimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cppmicroservices_compendium\foundation\cppmicroservices\logserviceimpl\mwLogServiceImpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\SCRCodeGen3.exeJump to dropped file
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b\application\DARMA.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\mf0_json\mwmf0_json_app.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwstoragejvminterface.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_timer-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5PrintSupportMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\webwindowhandler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_dwsclient.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\jvm_interface.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\printsupport\windowsprintersupport.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5QmlMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\dialogs\foundation\platform\libmwplatformdialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\activation\mwinstall_datamodels_activation_ms_gen.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\installed_metadata.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwstoragesharedlib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\security\libmwconnectorsecurityactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\binary\libmwconnectorbinaryactivator.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_bootstrap_plugins\connector\connector_impl\libmwconnectorconnectorimpl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\concrt140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5QmlModelsMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwpf.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_akamai_token.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\tbbmalloc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5TestMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\libmwfoundation_feature.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mwboost_atomic-vc142-mt-x64-1_75.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5NetworkMW.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\setup.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeAPI coverage: 2.5 %
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeAPI coverage: 1.8 %
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe TID: 1472Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa\blob_storage\4d1f4233-7961-437c-b9c4-2dccc62fa3e7 FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa\Code Cache\js FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa\Code Cache\wasm FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa\Cache\Cache_Data FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569E1990 FindFirstFileW,GetLastError,FindFirstFileW,free,GetLastError,FindClose,CreateFileW,GetLastError,CreateFileW,free,GetFileInformationByHandle,CloseHandle,wcsrchr,4_2_00007FF6569E1990
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D8920 FindFirstFileA,GetLastError,_errno,FindClose,4_2_00007FF6569D8920
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569F2050 FindNextFileW,FindClose,wcschr,wcschr,FindFirstFileW,FindNextFileW,FindFirstFileW,GetLastError,_errno,FindClose,GetLastError,_errno,4_2_00007FF6569F2050
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569F1DC0 FindFirstFileW,FindNextFileW,GetLastError,_errno,FindClose,4_2_00007FF6569F1DC0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569EFCE0 _get_osfhandle,GetFileInformationByHandle,GetLastError,_errno,FindFirstFileW,GetLastError,_errno,FindClose,CreateFileW,GetFileInformationByHandle,GetLastError,_errno,CloseHandle,_get_osfhandle,GetFileInformationByHandle,GetLastError,_errno,CloseHandle,CreateFileW,GetLastError,_errno,CloseHandle,CloseHandle,4_2_00007FF6569EFCE0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF6569D89F0 FindFirstFileW,GetLastError,_errno,FindClose,4_2_00007FF6569D89F0
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppData\Local\MathWorks\app_installer_cacheJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppData\Local\MathWorksJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeFile opened: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022bJump to behavior
Source: DARMA_Installer.exe, 00000000.00000002.4022777059.000002727763A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: MATLABWindow.exe, 00000007.00000002.4036630972.000001C9893CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllgg\)P
Source: DARMA_Installer.exe, 00000000.00000002.4015879431.00000272752FB000.00000004.00000020.00020000.00000000.sdmp, DARMA_Installer.exe, 00000000.00000002.4015879431.000002727535D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: DARMA_Installer.exe, 00000000.00000002.4015879431.0000027275323000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWndow Class
Source: MATLABWindow.exe, 00000009.00000002.4024788885.000001F0C2E79000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8523B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll::
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B3E34C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_70B3E34C
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B891D0 WSAStartup,WSACleanup,GetModuleHandleW,GetProcAddress,wcspbrk,LoadLibraryW,GetProcAddress,GetSystemDirectoryW,malloc,GetSystemDirectoryW,LoadLibraryW,free,GetProcAddress,if_nametoindex,QueryPerformanceFrequency,6_2_00007FF8A2B891D0
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A4C6F1 BCryptCloseAlgorithmProvider,GetProcessHeap,HeapFree,4_2_00007FF656A4C6F1
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B3D904 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_70B3D904
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_70B3E34C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_70B3E34C
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A5282C SetUnhandledExceptionFilter,4_2_00007FF656A5282C
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeCode function: 4_2_00007FF656A52644 memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF656A52644
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B3D904 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_70B3D904
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_70B3E34C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_70B3E34C
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF69551614C SetUnhandledExceptionFilter,6_2_00007FF69551614C
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF695515F64 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF695515F64
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2A73B8C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF8A2A73B8C
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2A73D74 SetUnhandledExceptionFilter,6_2_00007FF8A2A73D74
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2AAC390 SetUnhandledExceptionFilter,6_2_00007FF8A2AAC390
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2AAC1A8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF8A2AAC1A8
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2AD84C0 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF8A2AD84C0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2AD86A8 SetUnhandledExceptionFilter,6_2_00007FF8A2AD86A8
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2AFA43C SetUnhandledExceptionFilter,6_2_00007FF8A2AFA43C
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2AFA254 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF8A2AFA254
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B398B8 memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF8A2B398B8
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B39AA0 SetUnhandledExceptionFilter,6_2_00007FF8A2B39AA0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2BAC1E8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF8A2BAC1E8
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2BAB744 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00007FF8A2BAB744

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeNtOpenKeyEx: Indirect: 0x7FF8A157ADED
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeNtQueryValueKey: Indirect: 0x7FF8A157AF64
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeNtClose: Indirect: 0x7FF8A157A0A0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeNtCreateKey: Indirect: 0x7FF8A157AC4CJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeNtClose: Indirect: 0x7FF8A157B26A
Source: C:\Users\user\Desktop\DARMA_Installer.exeProcess created: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe" -xf "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\InstallAgent.zip" -C C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagentJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe -installbundle "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bundle.zip"Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --enable-binary-transport -from-webwindow --proxy-bypass-list=<local> -custom-close-listener-enable=1 -log-severity=disable --disable-background-timer-throttling --disable-renderer-backgrounding --disable-gpu-shader-disk-cache -locale=en_GB -cache-path=C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa -processid=3280 --application-id=Mathworks.MATLAB.MathWorksProductInstaller.R2022bJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=gpu-process --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=utility --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --launch-time-ticks=4509226702 --mojo-platform-channel-handle=2312 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=4509271276 --mojo-platform-channel-handle=2320 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --extension-process --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --launch-time-ticks=4515942476 --mojo-platform-channel-handle=3080 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=ppapi --no-sandbox --lang=en-GB --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=3216 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:3Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --enable-binary-transport -from-webwindow --proxy-bypass-list=<local> -custom-close-listener-enable=1 -log-severity=disable --disable-background-timer-throttling --disable-renderer-backgrounding --disable-gpu-shader-disk-cache -locale=en_gb -cache-path=c:\users\user\appdata\local\temp\tmp3280aaaaaa -processid=3280 --application-id=mathworks.matlab.mathworksproductinstaller.r2022b
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=gpu-process --no-sandbox --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --lang=en-gb --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --gpu-preferences=uaaaaaaaaadgacayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:2
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=utility --no-sandbox --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --lang=en-gb --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:8
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --no-sandbox --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --lang=en-gb --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:8
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=renderer --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --launch-time-ticks=4509226702 --mojo-platform-channel-handle=2312 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:1
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=renderer --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=4509271276 --mojo-platform-channel-handle=2320 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:1
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=renderer --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --extension-process --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --launch-time-ticks=4515942476 --mojo-platform-channel-handle=3080 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:1
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=ppapi --no-sandbox --lang=en-gb --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --lang=en-gb --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=3216 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:3
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --enable-binary-transport -from-webwindow --proxy-bypass-list=<local> -custom-close-listener-enable=1 -log-severity=disable --disable-background-timer-throttling --disable-renderer-backgrounding --disable-gpu-shader-disk-cache -locale=en_gb -cache-path=c:\users\user\appdata\local\temp\tmp3280aaaaaa -processid=3280 --application-id=mathworks.matlab.mathworksproductinstaller.r2022bJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=gpu-process --no-sandbox --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --lang=en-gb --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --gpu-preferences=uaaaaaaaaadgacayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=utility --no-sandbox --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --lang=en-gb --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --no-sandbox --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --lang=en-gb --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=renderer --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --launch-time-ticks=4509226702 --mojo-platform-channel-handle=2312 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=renderer --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=4509271276 --mojo-platform-channel-handle=2320 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=renderer --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --extension-process --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --launch-time-ticks=4515942476 --mojo-platform-channel-handle=3080 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeProcess created: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe "c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\matlabwindow.exe" --type=ppapi --no-sandbox --lang=en-gb --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --locales-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\cef_resources" --lang=en-gb --user-data-dir="c:\users\user\appdata\local\temp\tmp3280aaaaaa" --enable-binary-transport --log-file="c:\users\user\appdata\local\mathworks\app_installer_cache\r2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=3216 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=calculatenativewinocclusion,winusebrowserspellchecker /prefetch:3Jump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\installAgentURL.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\splash.tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DARMA_Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\InstallAgent.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\InstallAgent.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui\nls VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\ui\install\product_installer_ui\nls VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\foundation_legacy VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\foundation_legacy VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\platform VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\platform VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\platform VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\mf0_sync VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\product_installer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\product_installer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\mf0 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\registration VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\registration VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\registration VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\pf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\resources\pf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\httpclient\foundation\httpclient_core VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_plugins\install\repository_adapter VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\remote\proxy VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\remote\proxy VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\remote\proxy VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\remote\proxy VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\remote\proxy VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\DeclarativeServices1.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\ConfigurationAdmin1.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cppmicroservices_compendium\foundation\cppmicroservices\logserviceimpl\mwLogServiceImpl.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\mf0\mwmf0_app.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\mf0\mwmf0_ms_gen.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\mf0_json\mwmf0_json_app.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\common\mwinstall_datamodels_common_ms_gen.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\login\mwinstall_datamodels_login_ms_gen.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\product_installer\mwinstall_datamodels_product_installer_ms_gen.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\mf0\install\datamodels\product_update\mwinstall_datamodels_product_update_ms_gen.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bundle.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b\appdata VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b\appdata VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_bootstrap_plugins\connector\connector_impl\libmwconnectorconnectorimpl.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\administration\libmwconnectoradministrationactivator.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\bayeux\libmwconnectorbayeuxactivator.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\binary\libmwconnectorbinaryactivator.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\common_services\libmwconnectorcommonservicesactivator.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\framework\libmwconnectorframeworkactivator.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\hitchhiker\libmwconnectorhitchhikeractivator.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\json\libmwconnectorjsonactivator.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\connector\message_service\libmwconnectormessageserviceactivator.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\connector_plugins\editorservices\clipboardservice\mwservice.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_plugins\install\repository_adapter\folder_impl\libmwfolderrepoadapterimpl.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\install_plugins\install\repository_adapter\online_product_impl\libmwonlineproductrepoadapterimpl.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\activation\install\activationwsclient\mwactivationwsserviceimpl.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\urlmanager\foundation\urlmanager\impl\mwurlmanagerimpl.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\httpclient\foundation\httpclient_core\implementation\mwhttpclient_core_implementation.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\foundation\httpproxy\foundation\httpproxy\implementation\mwhttpproxy_implementation.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\interactivelauncher\framework\launcherimpl\libmwinteractivelauncher.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeQueries volume information: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_services\cefclient_interface\mwwebwindowmanager_extprocess_impl.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b\default_icon_48.png VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\Desktop\DARMA_Installer.exeCode function: 0_2_00007FF6F8EF640C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6F8EF640C
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B84CE0 socket,htonl,setsockopt,bind,getsockname,listen,socket,connect,accept,getsockname,getpeername,closesocket,closesocket,closesocket,closesocket,6_2_00007FF8A2B84CE0
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B55420 memset,strncmp,strncmp,strchr,htons,atoi,htons,htons,bind,htons,bind,getsockname,WSAGetLastError,WSAGetLastError,6_2_00007FF8A2B55420
Source: C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exeCode function: 6_2_00007FF8A2B63200 calloc,strchr,strncpy,strchr,strncpy,strchr,strtoul,strchr,strtoul,getsockname,WSAGetLastError,free,WSAGetLastError,memcpy,htons,bind,WSAGetLastError,getsockname,WSAGetLastError,getsockname,listen,WSAGetLastError,htons,free,6_2_00007FF8A2B63200
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services11
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
Boot or Logon Initialization Scripts1
Abuse Elevation Control Mechanism
2
Virtualization/Sandbox Evasion
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager31
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS2
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Abuse Elevation Control Mechanism
LSA Secrets1
Remote System Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain Credentials3
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Install Root Certificate
DCSync15
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Software Packing
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
Timestomp
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
DLL Side-Loading
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1527912 Sample: DARMA_Installer.exe Startdate: 07/10/2024 Architecture: WINDOWS Score: 34 7 DARMA_Installer.exe 33 2->7         started        dnsIp3 46 23.201.248.230 AKAMAI-ASUS United States 7->46 32 C:\Users\user\AppData\Local\...\zlib1.dll, PE32+ 7->32 dropped 34 C:\Users\user\AppData\Local\...\bsdtar.exe, PE32+ 7->34 dropped 11 bsdtar.exe 1002 7->11         started        14 MATLABRuntimeInstaller.exe 31 7->14         started        file4 process5 dnsIp6 36 C:\Users\user\AppData\...\MATLABWindow.exe, PE32+ 11->36 dropped 38 C:\Users\user\AppData\Local\...\setup.exe, PE32+ 11->38 dropped 40 C:\Users\user\AppData\Local\...\zlib1.dll, PE32+ 11->40 dropped 44 351 other files (none is malicious) 11->44 dropped 17 conhost.exe 11->17         started        50 127.0.0.1 unknown unknown 14->50 42 C:\Users\user\AppData\Local\...\DARMA.exe, PE32+ 14->42 dropped 19 MATLABWindow.exe 41 14->19         started        file7 process8 signatures9 52 Found direct / indirect Syscall (likely to bypass EDR) 19->52 22 MATLABWindow.exe 19->22         started        25 MATLABWindow.exe 19->25         started        28 MATLABWindow.exe 19->28         started        30 4 other processes 19->30 process10 dnsIp11 54 Found direct / indirect Syscall (likely to bypass EDR) 22->54 48 162.159.61.3 CLOUDFLARENETUS United States 25->48 signatures12

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\ConfigurationAdmin1.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\CppMicroServices3.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\DeclarativeServices1.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoCrypto64.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoFoundation64.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoJSON64.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoNet64.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoNetSSL64.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoUtil64.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoXML64.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\PocoZip64.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5CoreMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5GamepadMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5GuiMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5NetworkMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5OpenGLMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5PrintSupportMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5QmlMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5QmlModelsMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5QuickMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5SqlMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5SvgMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5TestMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5WebSocketsMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5WidgetsMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5WinExtrasMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5XmlMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\Qt5XmlPatternsMW.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\SCRCodeGen3.exe0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\activation\install\activationwsclient\mwactivationwsserviceimpl.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-multibyte-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-private-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\archive.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\bsdtar.exe0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cefServer_transport.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_services\cefclient_interface\mwwebwindowmanager_extprocess_impl.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cefcommon.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cefexchangemessages.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cefexchangeprotocol.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\chrome_elf.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\client_transport.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\clipboardimpl.dll0%ReversingLabs
C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\concrt140.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://services-integ2.mathworks.com/activationwsMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
    unknown
    https://www.mathworks.com/examplesMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      http://schema.mathworks.com/mf0/install_datamodels_common/R2021a/installlDoMATLABRuntimeInstaller.exe, 00000006.00000003.3928476150.0000016C892E6000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3928735248.0000016C892EB000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        http://xml.org/sax/features/string-interning0MATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://gds-stage.mathworks.com/gds/MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://www-integ2.mathworks.com/examplesMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              http://anglebug.com/4633MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpfalse
                unknown
                https://www-integ3.mathworks.com/examplesinMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://anglebug.com/4995MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpfalse
                    unknown
                    https://udc-service-integ1.mathworks.com/udc/service/v15MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://gds-jobs.mathworks.com/jobs/MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://services-integ2.mathworks.com/svaws3/services/StudentVersionActivationWuTMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://services-integ1.mathworks.com/dws/service/v1/mciMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://licensing-integ3.mathworks.com/authorization/userMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://ssd.mathworks.comMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://polymer.github.io/AUTHORS.txtMATLABWindow.exe, 00000007.00000003.3963820966.000000CC009A0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3963705160.000000CC00960000.00000004.00001000.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www-stage.mathworks.com/licensecenter/links/setupmdcsMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://simulink-stage.mathworks.comMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://curl.se/MATLABRuntimeInstaller.exefalse
                                      unknown
                                      https://integ1-notifications.mathworks.com/notificationsMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://www-integ3.mathworks.com/usagedataws/services/UsageDataServiceMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://services-integ1.mathworks.com/dws/service/v2/ssiMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://login-integ1.mathworks.com/embedded-loginMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://login-stage.mathworks.com/loginws2/services/LoginMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://openjsf.org/MATLABRuntimeInstaller.exe, 00000006.00000003.3901124958.0000016C896D0000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3900841076.0000016C898D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://apsbroker.mss-mathworks.com/streamutf8MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://www.mathworks.com/pi_noprode_mpi_MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://addons-integ1.mathworks.com/registry/v1MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://login-integ2.mathworks.com/loginws2/services/LoginmMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://schema.mathworks.com/mf0/install_datamodels_login/R2021aYMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://apsauthnz.mss-mathworks.com/messages/jsonet/e/v1MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://www-integ2.mathworks.com/add-onsAddinMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://polymer.github.io/PATENTS.txtMATLABWindow.exe, 00000007.00000003.3963820966.000000CC009A0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3963705160.000000CC00960000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://services.mathworks.com/activationws/service/v2/pingMATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E73000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://services-stage.mathworks.com/support/service_requests/services/ServiceRequestServiceMATLABRuntimeInstaller.exe, 00000006.00000002.4040043603.0000016C88E50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://services-integ1.mathworks.com/dawsMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://127.0.0.1:31515/messageservice/async0MATLABWindow.exe, 00000007.00000002.4034308050.000000CC00854000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://services-stage.mathworks.com/contentserviceMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://drive-embed-stage.matlab.comHMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://issuetracker.google.com/161903006MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.mathworks.com/pi_reinst_mpi_MATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://udc-service-integ1.mathworks.com/dduxws/service/v1MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://underscorejs.org/LICENSEMATLABRuntimeInstaller.exe, 00000006.00000003.3901124958.0000016C896D0000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000003.3900841076.0000016C898D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://addons-integ2.mathworks.com/registry/v1MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://127.0.0.1:31515/MATLABRuntimeInstaller.exe, 00000006.00000002.4047304084.0000016C89346000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4047786743.0000016C893EB000.00000004.00000020.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4026715868.000000CC002E8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4033751190.000000CC007C8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4034525533.000000CC0087C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.mathworks.com/pi_ue_ia_MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://services.mathworks.com/activationws/service/v2/pingpTMATLABRuntimeInstaller.exe, 00000006.00000002.4041924735.0000016C8900F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://simulink-integ1.mathworks.comMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://www.mathworks.com/pi_isig_mpi_MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://udc-service-stage.mathworks.com/udc/service/v1MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://schema.mathworks.com/mf0/install_datamodels_activation/R2021a/install.datamodels.activationMATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://schema.mathworks.com/mf0/install_datamodels_login/R2021a/install.datamodelsdelsMATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://licensing-integ3.mathworks.com/mls/service/v1yMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://curl.se/VMATLABRuntimeInstaller.exe, 00000006.00000002.4052915867.00007FF8A2BCB000.00000002.00000001.01000000.000000C3.sdmpfalse
                                                                                                      unknown
                                                                                                      http://schema.mathworks.com/mf0/2MATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8523B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://services-integ3.mathworks.com/dwsMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://anglebug.com/3502MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://anglebug.com/3623MATLABWindow.exe, 00000007.00000002.4033888796.000000CC007EC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://anglebug.com/3625MATLABWindow.exe, 00000007.00000002.4033888796.000000CC007EC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://schema.mathworks.com/mf0/install_datamodels_product_installer/R2021atSMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://anglebug.com/3624MATLABWindow.exe, 00000007.00000002.4033888796.000000CC007EC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://services-stage.mathworks.com/dwsMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://www.unicode.org/copyright.htmlMATLABWindow.exe, 00000007.00000002.4038199577.000001C98A574000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000007.00000002.4038199577.000001C989A51000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000007.00000002.4038199577.000001C98A531000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000007.00000002.4038199577.000001C98A110000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000009.00000002.4025998693.000001F0C3371000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000009.00000002.4025998693.000001F0C3000000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000009.00000002.4025998693.000001F0C3E51000.00000002.00000001.01000000.00000036.sdmp, MATLABWindow.exe, 00000009.00000002.4025998693.000001F0C3E94000.00000002.00000001.01000000.00000036.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://www.mathworks.com/examples9MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://services-integ2.mathworks.com/segv/services/SegvServiceMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://services-stage.mathworks.com/dws/service/v2/ssiPgMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://anglebug.com/4836MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://services-integ1.mathworks.com/support/service_requests/services/ServiceRequestServiceMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://cloudcenter.mathworks.comMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://www-integ3.mathworks.com/usagedataws/services/UsageDataService0MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://cws.mathworks.com/contentservicePMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://services-integ2.mathworks.com/support/service_requests/services/ServiceRequestServiceMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://www-integ2.mathworks.com/helpawsinMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://gds-integ1.mathworks.com/gds/MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.getfeedback.comMATLABWindow.exe, 00000007.00000003.3923624558.000000CC0084C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923578037.000000CC0030C000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4030717872.000000CC006D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://cws.mathworks.com/contentserviceYMATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.mathworks.com/helpMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://login-integ2.mathworks.com/embedded-logincePgMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://services-integ1.mathworks.com/contentserviceMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://drive-embed-integ3.matlab.comMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://udc-service-integ3.mathworks.com/udc/service/v1PgMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www-integ1.mathworks.com/usagedataws/services/UsageDataServiceMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://cloudcenter-integ1.mathworks.comMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://licensing-integ1.mathworks.com/usage/loggMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ssd.mathworks.com/DARMA_Installer.exe, 00000000.00000002.4015879431.0000027275323000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www-integ1.mathworks.com/add-onsMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://polymer.github.io/CONTRIBUTORS.txtMATLABWindow.exe, 00000007.00000003.3963820966.000000CC009A0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3963705160.000000CC00960000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.mathworks.com/pi_uo_pi_MATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://login-integ2.mathworks.com/embedded-login/login.htmlMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://drive-integ3.matlab.comMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://services.mathworks.com/svaws3/services/StudentVersionActivationvationMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://schema.mathworks.com/mf0/meta/19700101/mfs.logoMATLABRuntimeInstaller.exe, 00000006.00000002.4022417882.0000016C8529A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://127.0.0.1:31515/ui/install/product_installer_ui/matlabruntime_license_agreement.pdf#zoom=89&MATLABWindow.exe, 00000007.00000002.4030377069.000000CC006B8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4027948263.000000CC00398000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4033751190.000000CC007C8000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4030549320.000000CC006CC000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4035189677.000000CC008E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4029455037.000000CC00620000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4032036741.000000CC00758000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000002.4030717872.000000CC006D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://anglebug.com/3965MATLABWindow.exe, 00000007.00000002.4032185455.000000CC00774000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3923550838.000000CC007E0000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000007.00000003.3898762813.000000CC007D4000.00000004.00001000.00020000.00000000.sdmp, MATLABWindow.exe, 00000009.00000003.3897735453.00000456003A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://addons.mathworks.com/registry/v1MATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4043265905.0000016C891BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://udc-service.mathworks.com/udc/service/v1nks/setupmdcspMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.mathworks.com/matlabcentral/answers/94933-how-do-i-set-my-system-path-under-windowsMATLABRuntimeInstaller.exe, 00000006.00000002.4044764636.0000016C89228000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://cloudcenter-integ3.mathworks.comMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://ccdiag.mathworks.comMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmp, MATLABRuntimeInstaller.exe, 00000006.00000002.4045373301.0000016C8925E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://services-stage.mathworks.com/dws/service/v2/ssiMATLABRuntimeInstaller.exe, 00000006.00000002.4039294992.0000016C88D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                162.159.61.3
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                23.201.248.230
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                                IP
                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1527912
                                                                                                                                                                                                Start date and time:2024-10-07 12:03:08 +02:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 12m 9s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Run name:Run with higher sleep bypass
                                                                                                                                                                                                Number of analysed new started processes analysed:16
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Sample name:DARMA_Installer.exe
                                                                                                                                                                                                Detection:SUS
                                                                                                                                                                                                Classification:sus34.evad.winEXE@22/863@0/3
                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                • Successful, ratio: 18.2%
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 56%
                                                                                                                                                                                                • Number of executed functions: 122
                                                                                                                                                                                                • Number of non-executed functions: 28
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                • Execution Graph export aborted for target DARMA_Installer.exe, PID 2992 because there are no executed function
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                • VT rate limit hit for: DARMA_Installer.exe
                                                                                                                                                                                                No simulations
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                162.159.61.3https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  COVID-19.pdfGet hashmaliciousPDFPhishBrowse
                                                                                                                                                                                                    75c6a7ee973b556a2a3914a9e4b18bc019636e70fb6f4c2f8c6f7da0af050cbb.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                        563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            https://content.app-us1.com/1REPZ7/2024/09/30/ff91983f-ef4d-4288-b1e8-8d1ab94f757b.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                https://pdf-online.on-fleek.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  Final_Contract_Copy-532392974.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    CLOUDFLARENETUScfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.21.26.253
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.20.23.46
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.67.19.24
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.67.19.24
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.20.22.46
                                                                                                                                                                                                                    https://tampoesdeferrofundido.com.br/redirect.php?v=2455b0ad034ad02Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.21.93.27
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.20.23.46
                                                                                                                                                                                                                    SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                    • 172.67.177.134
                                                                                                                                                                                                                    QUOTATIONS#08673.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                    • 172.67.74.152
                                                                                                                                                                                                                    AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 2.19.224.93
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    https://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 88.221.169.65
                                                                                                                                                                                                                    Fact-2024-10.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.77.220.172
                                                                                                                                                                                                                    https://gtm.you1.cn/app/381210Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 2.19.126.135
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    Farahexperiences.com_Report_87018.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.77.220.172
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.77.220.172
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DARMA_Installer.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                    Entropy (8bit):3.883064843833055
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:QQhWX9BXcRnUTTAdT6T1H:Qu8BXgKkdT6BH
                                                                                                                                                                                                                    MD5:556B5121AB76C89340D605E4CA0BF9F0
                                                                                                                                                                                                                    SHA1:4654B49AE5A3CD5C50756762A574152896009F23
                                                                                                                                                                                                                    SHA-256:59AA64A2F0A18D3F0D5FA56ED14DC320A89D22305636A78C8C721532B48189C7
                                                                                                                                                                                                                    SHA-512:01BEE6C3D3693671A3302CF755432DED18043D9E7A9A40E0839D89BE651D449E9A7A8F5D6F0C20B934A35A5BD515B6C8B5CD3C899B8E7151D52BD5CA00C21802
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:"44e92706c7deea32d9c248094472718a:1665086393.269346"
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):310
                                                                                                                                                                                                                    Entropy (8bit):5.11012463626988
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TMVBd/6As/MKFIhQjr2kMWMOFmudq2YIe6/BsUimSwtd0aqmn65M4GOmTkn:TMHdjYFIh02OFmuLH/yXmSidF3ifGU
                                                                                                                                                                                                                    MD5:B31E3BE5521709ED889BE059A0823009
                                                                                                                                                                                                                    SHA1:EC2BF218AC82B583A47AD3A205802E81811D5AFA
                                                                                                                                                                                                                    SHA-256:825D2888B41272275974AC68B8FCA645EBCF47A82A9A09764BC0E2B2D375DB95
                                                                                                                                                                                                                    SHA-512:422EA225A2354EE3502B3F006848B455518377E3E246EBC4C3A48A8BE836F4358278FF44251F09696176E67E383BB29E783346E33C997863E422F48B3AAF08A1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Version information for MathWorks R2022b Release -->.<MathWorks_version_info>. <version>9.13.0.2080170</version>. <release>R2022b</release>. <description>Update 1</description>. <date>Sep 28 2022</date>. <checksum>244054975</checksum>.</MathWorks_version_info>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):22316040
                                                                                                                                                                                                                    Entropy (8bit):7.9946711194695474
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:393216:TquTW9TzHJ8jQzfradre3Vtcoy/DYaKtxw1QgqkfaLzRVo3fueXhrWQ8w6Q:hCVN8jQzfedreFW0aK41tvfaw5xIE
                                                                                                                                                                                                                    MD5:AF1A63D206E94F60E8EB4CF7BA8CA406
                                                                                                                                                                                                                    SHA1:C864F27A55A25775D3EB8E66E8643619FD07FF30
                                                                                                                                                                                                                    SHA-256:8574920FD99AD6FED15F4B694FEF1AC7B10BECCD9816FC6F28D00FD71A0E83C5
                                                                                                                                                                                                                    SHA-512:946778EFDCA35867153CF4DE44BACF1D86BE3D2B58A4C1B523E672197D2E3BE283C61A5084D2D69BC9222A24FF8EA5E5107EE9A6422FD30EB12D0DFC98662087
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:PK.........{:O.\I.............resources/mcr_uninstaller/en/progresspanel.xmlUT...P..]P..]ux....j....e........0.D...%.`.....h{.!.%..!I..{...B.........pE.Tg......AJ.......A..'..w.^FF..Mo..Qh.......A.x..B..........E]....:...9.R`..C......CL..C...y..7)./.]..co.2.W...?GM.4.OB..<..PK.........{.T....'B..........bin/icutzdata/metaZones.resUT.....~b..~bux....j....e....|...Wy....t.F.K. Y.}8.Y..4#/.L.....[#K!.y.].]..U.:f..a.+...5.1d.Y.`6@.I ..@8..` l ...WH...a....WU.GH.^........(.#_~j?a...bMv.S......F...w%C......L...N. .I[E..l..b.......,.X...Z6...T+..St....'..Hn../..K.J.\...LS.VL.L.#.+d.H..$?K..I...8K..=..j^R\b.)..]g.b...xX..<.<Gr3$7Kry2;Af/..iR."....U.j...Z...Jst..*.hR...(.y\!...[!.E2.D.w..O.Md.@..\.,\&..~u.pt..A......2a..<..#....%ra.\..t.zUu.<.33...B.Uo.i.V..Q...f..<..D&'.d.L^ .Kd.f?Ef...2YX".9..!..$_ .+.p')..j...Ux..d.`.1.?...|..i...L.u6C..4ZU.:....52Yw..L.....4L]1.I-Uc...*P..i..Af/..)......h....h..S.d.V*P.MU.&.Z9v.^.u...Q.@u..LW.Ze..i..`....d.H&'..4....25M...t...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9606
                                                                                                                                                                                                                    Entropy (8bit):4.618669139719701
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:1Nh1f7JygwY5MHLg3Lzl8hixD21f6J0VuZD21f6J0T:i
                                                                                                                                                                                                                    MD5:8D4DA3FE585A086E13616374DD5D28EC
                                                                                                                                                                                                                    SHA1:E6FD99941C77AA323E23B91485EA52E673A73E86
                                                                                                                                                                                                                    SHA-256:795189E14D66AF83646557D111957C573F906863784EF95F2805416C06D7BF88
                                                                                                                                                                                                                    SHA-512:4EA918A1E3F717545EDF3D519E1C82D578322804D625F30074EEC8C6A9E0370E6F976BD23F7E80F1C115FD84FD42CDBEDD5D4C64BBA64B35265E0F087325709C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{. "ML": {. "ProductName": "MATLAB",. "RegistryKeyRoot": "MATLAB",. "RegistryKey": "MATLABROOT",. "RelativeProductPath": {. "win64": "MATLAB",. "glnxa64": "MATLAB",. "maci64": "MATLAB",. "maca64": "MATLAB". },. "StartUpShortcutName": "MATLAB",. "StartUpShortcutPath": {. "win64": "bin\\matlab.exe",. "glnxa64": "bin/matlab",. "maci64": "bin/matlab",. "maca64": "bin/matlab". },. "ActivateShortcutName": "Activate MATLAB",. "ActivateShortcutPath": {. "win64": "bin\\win64\\MathWorksProductAuthorizer.exe",. "glnxa64": "bin/glnxa64/MathWorksProductAuthorizer.sh",. "maci64": "bin/maci64/MathWorksProductAuthorizer",. "maca64": "bin/maca64/MathWorksProductAuthorizer". },. "DeactivateShortcutName": "Deactivate MATLAB",. "DeactivateShortcutPath": {. "win64": "uninst
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43168
                                                                                                                                                                                                                    Entropy (8bit):5.1778910824457896
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:+OaYSqQgm5xBqPPFK5/ME32ARsZP6Z6+TStiZdRV5Owp9ueY8SKP:+OSPmFK5UEmARsh66+T0iZdRV5R9u7eP
                                                                                                                                                                                                                    MD5:D24EF66D96D6254EDDE76E067D61F038
                                                                                                                                                                                                                    SHA1:30C5C843630629EDD778C82CC621F515E2006553
                                                                                                                                                                                                                    SHA-256:0A29E97746CE29C0C20B06A0266DBBE1BE1F7742E885A603D55351578542315B
                                                                                                                                                                                                                    SHA-512:74F701FE6CAC34303B6D4D00B50100D9D8B5622E57E204DCC28AAD8C7D896AA484F104D69B96138536F10AB72B79387C2548AC54E21876BA6A6F67EC0DFBDDB1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview: ..'........ResB.................*. ....R....*...*..........$"..mapTimezones.Acre.001.Afghanistan.Africa_Central.BI.BW.CD.MW.RW.ZM.ZW.Africa_Eastern.DJ.ER.ET.KM.MG.SO.TZ.UG.YT.Africa_FarWestern.Africa_Southern.LS.SZ.Africa_Western.AO.BJ.CF.CG.CM.GA.GQ.NE.TD.Aktyubinsk.Alaska.Alaska_Hawaii.Amazon.America_Central.BZ.CA.CR.GT.HN.MX.SV.America_Eastern.BS.HT.JM.KY.PA.America_Mountain.America_Pacific.Arabian.BH.IQ.KW.QA.YE.Argentina.Argentina_Western.Armenia.Ashkhabad.Atlantic.AG.AI.AW.BB.BM.BQ.CW.DM.GD.GL.GP.KN.LC.MF.MQ.MS.PR.SX.TT.VC.VG.VI.Australia_Central.Australia_CentralWestern.Australia_Eastern.Australia_Western.Azerbaijan.Bangladesh.Bering.Bhutan.Bolivia.Borneo.Brasilia.British.Chamorro.GU.Chile.China.Colombia.Cook.Cuba.Dacca.Dominican.Dutch_Guiana.East_Timor.Ecuador.Europe_Central.AD.AL.AT.BA.BE.CH.CZ.DE.DK.ES.GI.HR.HU.IT.LI.LU.MC.ME.MK.NL.NO.PL.RS.SE.SI.SJ.SK.SM.TN.VA.XK.Europe_Eastern.AX.BG.CY.EG.FI.GR.JO.LB.SY.Europe_Further_Eastern.RU.Europe_Western.FO.Falkland.French_Guiana.Fre
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20176
                                                                                                                                                                                                                    Entropy (8bit):5.032265902652463
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:n/3tOg0ZgZ4x5TBmZOP+/kFK5bjf/iQcsUmpq86yYhZkoAATottWyF5YjfU:n/3tvQgm5TBZPtFK5bj3iQclmg9yYhWL
                                                                                                                                                                                                                    MD5:3449E727DB0099D14E57F573CAAA6E1E
                                                                                                                                                                                                                    SHA1:FFE18D43099B7479449339173BEBD9C10F32B281
                                                                                                                                                                                                                    SHA-256:549DA48C12C875DA2D46C9D261DC63550D6A15CA99239C0AA97CC6CA865613DE
                                                                                                                                                                                                                    SHA-512:38BFB8B84386EC2301427522FF2C166FDA4F12B1363A51A328E02CD6E87D2F523E1C01B30F98E02536CF961363F7643F54989F4840BD079A06AD179375AB838A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview: ..'........ResB................... ............................bcpTypeAlias.tz.aqams.cnckg.cnhrb.cnkhg.gaza.usnavajo.typeAlias.timezone.Africa:Asmara.Africa:Timbuktu.America:Argentina:Buenos_Aires.America:Argentina:Catamarca.America:Argentina:ComodRivadavia.America:Argentina:Cordoba.America:Argentina:Jujuy.America:Argentina:Mendoza.America:Atikokan.America:Atka.America:Ensenada.America:Fort_Wayne.America:Indiana:Indianapolis.America:Kentucky:Louisville.America:Knox_IN.America:Nuuk.America:Porto_Acre.America:Rosario.America:Shiprock.America:Virgin.Antarctica:South_Pole.Asia:Ashkhabad.Asia:Chongqing.Asia:Chungking.Asia:Dacca.Asia:Harbin.Asia:Ho_Chi_Minh.Asia:Istanbul.Asia:Kashgar.Asia:Kathmandu.Asia:Kolkata.Asia:Macao.Asia:Tel_Aviv.Asia:Thimbu.Asia:Ujung_Pandang.Asia:Ulan_Bator.Asia:Yangon.Atlantic:Faroe.Atlantic:Jan_Mayen.Australia:ACT.Australia:Canberra.Australia:LHI.Australia:NSW.Australia:North.Australia:Queensland.Australia:South.Australia:Tasmania.Australia:Victoria.Australia:West
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):22608
                                                                                                                                                                                                                    Entropy (8bit):4.4519858674012385
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:KzxHBQTn9vh6N8BpLTi98h1CIahsiqxP/eSx1OJPkR33Y7aN:8HmJvwYLsGMIpvxXe+7RHY7aN
                                                                                                                                                                                                                    MD5:70EBC969E1A0D1D0F1D7050AE31AF02F
                                                                                                                                                                                                                    SHA1:BD35A0655FD4CA059B66DCFE1B121FE4814AAEA7
                                                                                                                                                                                                                    SHA-256:BAEEEBADEFEECCAC25C859A9C5761B279CC3EDA5100A5E8C03C3EE1023413D3E
                                                                                                                                                                                                                    SHA-512:975AC95F472CCBB0A4755E1BBA8B1C50F0CEBE63FCB5D3235AFBF72F8DD273AF50B4BBFF9740B554DC4C2A6CF5D67546CD954CA800D83A0E159C538ECC31B6D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview: ..'........ResB................... ........................9...mapTimezones.AUS Central Standard Time.001.AU.AUS Eastern Standard Time.Afghanistan Standard Time.AF.Alaskan Standard Time.US.Aleutian Standard Time.Altai Standard Time.RU.Arab Standard Time.BH.KW.QA.SA.YE.Arabian Standard Time.AE.OM.ZZ.Arabic Standard Time.IQ.Argentina Standard Time.AR.Astrakhan Standard Time.Atlantic Standard Time.BM.CA.GL.Aus Central W. Standard Time.Azerbaijan Standard Time.AZ.Azores Standard Time.PT.Bahia Standard Time.BR.Bangladesh Standard Time.BD.BT.Belarus Standard Time.BY.Bougainville Standard Time.PG.Canada Central Standard Time.Cape Verde Standard Time.CV.Caucasus Standard Time.AM.Cen. Australia Standard Time.Central America Standard Time.BZ.CR.EC.GT.HN.NI.SV.AQ.CN.IO.KG.KZ.Central Brazilian Standard Time.Central Europe Standard Time.AL.CZ.HU.ME.RS.SI.SK.Central European Standard Time.BA.HR.MK.PL.Central Pacific Standard Time.FM.NC.SB.VU.Central Standard Time (Mexico).MX.Chatham Islands Standar
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):154592
                                                                                                                                                                                                                    Entropy (8bit):6.462434974337221
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:k+cSZh0cUdorzfH0zP6R7n7CT0VF6NFxt:trT0zP6R77CT0ol
                                                                                                                                                                                                                    MD5:33FBE5AC15E14404655A8A0CC8948A48
                                                                                                                                                                                                                    SHA1:D450BABAEFDA06923389A8635507D1ED9B09CF21
                                                                                                                                                                                                                    SHA-256:7097ECE5091F9AC9D9698230605BF05D2AD28B02E4551C15BDF74A43A726131A
                                                                                                                                                                                                                    SHA-512:96ACB4E2692F22B0256413C6A3C3FA42CF8971EC19C07DB38FDA61D923B2C28F39B4ADA6A194770B96F8EF04FF6412AC80F55260E39590AF1E6AF2B3BB64C381
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview: ..'........ResB.................. ....M.....................TZVersion.Zones.trans.typeOffsets.typeMap.links.transPre32.transPost32.finalRule.finalRaw.finalYear.Names.Rules.AN.AS.AT.AV.C-Eur.Canada.Chatham.Chile.Cuba.EU.EUAsia.Fiji.Haiti.Iran.Jordan.LH.Lebanon.Mexico.Moldova.NZ.Palestine.Para.Syria.SystemV.Thule.Troll.US.Zion.Regions....U.S...E.U...C.A...R.U...A.U...B.R...A.R...M.X...A.Q...C.N...N.Z...K.Z...F.M...A.S...C.L...G.B...G.L...I.D...K.I...M.N...P.T...U.A...B.D...C.Y...E.G...E.S...I.L...J.P...M.H...P.F...T.R...U.M...V.N...A.M...A.N...B.T...C.D...C.I...C.U...D.E...E.C...E.R...F.O...F.R...H.K...I.E...I.R...I.S...J.M...K.E...K.R...L.Y...M.D...M.M...M.O...M.Y...M.Z...N.O...N.P...P.G...P.K...P.L...P.R...P.S...S.B...S.G...T.M...T.W...U.Z...V.I...W.S...A.D...A.E...A.F...A.G...A.I...A.L...A.O...A.V...A.W...A.X...A.Z...B.A...B.B...B.E...B.F...B.G...B.H...B.I...B.J...B.L...B.M...B.N...B.O...B.Q...B.S...B.W...B.Y...B.Z...C.C...C.F...C.G...C.H...C.K...C.M...C.O...C.R...C.V...C.W...C.X.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):906
                                                                                                                                                                                                                    Entropy (8bit):4.872128014873608
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dx28bWaJ8O8C38W2t/iv/bAa8KZzoMibozNfZVn2i:cJbT8O8i2t/iXbAavzdib2NfZVnv
                                                                                                                                                                                                                    MD5:A75BB67AD4C02C007DD5A411234868AA
                                                                                                                                                                                                                    SHA1:DFB3B2E1F7162136AF38358296480E13D16D951F
                                                                                                                                                                                                                    SHA-256:79FD8348A4E9D5E8B9A6766E02117E0633E4E239E4FF2FE76D37CE135C920BC4
                                                                                                                                                                                                                    SHA-512:F308A44BF5FDB21366C6DD68C5539ECCA4D9AC797DFA8C2B43C78D756892E5FC5B6F61023976DB6B9C33A84CF65422BD0970C97FBD6243A4BC7411CE08BAB822
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>. MathWorks Locale Database -->. File Name: lcdata.xml -->. Copyright 2007-2016 The MathWorks, Inc. -->.<lcdata xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="lcdata.xsd">. Note: -->. This locale database is used to customize the MathWorks locale database. -->.. Codeset entry example -->. <codeset> -->. <encoding name="StandardEncodingName" jvm_encoding="JavaEncodingName"> -->. <encoding_alias name="AliasName"/> -->. </encoding> -->. </codeset> -->.. Locale entries example -->. <locale name="StandardLocaleName" encoding="EncodingName" xpg_name="XpgLocaleName"> -->. <alias name="AliasName"/> -->. "region_alias" is only for Mac -->. <region_alias name="RegionAliasName"/> -->. </locale> -->.</lcdata>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2404
                                                                                                                                                                                                                    Entropy (8bit):4.767855778090169
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dx2R1Wa1cIuesr3OL2trAbk6bk+J8prqsP0K+FkUrAbiptrAbk68kn8ArAbU:cq1vcIuesDnvl8Jksrm3
                                                                                                                                                                                                                    MD5:8D1CD90F93D7A929AC019DE5E96DC6DB
                                                                                                                                                                                                                    SHA1:FC1B1772E755026C63629CA1CE3799C4BC9F24D9
                                                                                                                                                                                                                    SHA-256:747AB2C812419B768DD4E0F13A18737DEDBA9F34E58237C3F5F0F8F33D933A95
                                                                                                                                                                                                                    SHA-512:BDF4BE3C75EA49750165F3FA0462759A57276B60B411E3038DAB1FB35C2E3B96EA93D2297082F729B9406F69B3461B9AC013FC1549484148733F5B96351A1CA7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>. MathWorks Locale Database Schema -->. File Name: lcdata.xsd -->. Copyright 2007-2016 The MathWorks, Inc. -->.<xsd:schema xmlns:xsd="http://www.w3.org/2001/XMLSchema">. <xsd:element name="lcdata">. <xsd:complexType>.. <xsd:sequence>.. <xsd:element name="locale" type="locale_type" minOccurs="0" maxOccurs="unbounded" />.. <xsd:element name="codeset" type="codeset_type" minOccurs="1" maxOccurs="1" />.. </xsd:sequence>..</xsd:complexType>. </xsd:element> .. <xsd:complexType name="locale_type">. <xsd:sequence>. <xsd:element name="l10n" type="l10n_type" minOccurs="0" maxOccurs="1" />. <xsd:element name="alias" type="alias_type" minOccurs="0" maxOccurs="unbounded" />. <xsd:element name="region_alias" type="alias_type" minOccurs="0" maxOccurs="unbounded" />. </xsd:sequence>. .<xsd:attribute name="name" type="xsd:string" use="required" />. .<xsd:attribute
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13176
                                                                                                                                                                                                                    Entropy (8bit):4.719989034999778
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:MF6Zu7aw/MIugUuJsm2Jr0jN6jJa0BP1GOboip:rmugUu+mU0jN69VBP1GOzp
                                                                                                                                                                                                                    MD5:5624385630FB6303DDF03EAB9B36C527
                                                                                                                                                                                                                    SHA1:2C1197218C2E954E87F1303FF59013D2D0AA19DE
                                                                                                                                                                                                                    SHA-256:C025E121C3BEC407918BA141C9E321BB5B83792545F9F05BBF7646CCE16FC4C8
                                                                                                                                                                                                                    SHA-512:5940C65C1F0CBE0BA14D760C1101892E3D2BFF8BD53EEE8F4DB883BC5CDE05E2508D81F32F8C3B7FA077E4A5CEB4E3D3022140024C51E2263629D483425418AC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>. MathWorks Locale Database -->. File Name: lcdata_utf8.xml -->. Copyright 2007-2016 The MathWorks, Inc. -->.<lcdata xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="lcdata.xsd">. Codeset entry -->. <codeset>. <encoding name="Big5" jvm_encoding="MS950">. <encoding_alias name="950"/>. </encoding>. <encoding name="Big5-HKSCS" compat="Big5">. <encoding_alias name="Big5HKSCS"/>. </encoding>. <encoding name="CP1131">. <encoding_alias name="ibm-1131_P100-1997"/>. </encoding>. <encoding name="CP949">. <encoding_alias name="ibm-949_P110-1999"/>. </encoding>. <encoding name="EUC-JP">. <encoding_alias name="eucjp"/>. </encoding>. <encoding name="EUC-KR" compat="windows-949">. <encoding_alias name="euckr"/>. </encoding>. <encoding name="EUC-TW">.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):587776
                                                                                                                                                                                                                    Entropy (8bit):6.358043593972959
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:A6B5IK0xfm6y+b5qVpfbvravKr+/4I+5l3PQo5IB3iYiya19n1yXu:A6BSK05yL+Y3PSB5VUF
                                                                                                                                                                                                                    MD5:F58FB740B160BA84F4CEAF6857F1C0AF
                                                                                                                                                                                                                    SHA1:86465B9113C0136BF29DC435C2C4744D6DCA764B
                                                                                                                                                                                                                    SHA-256:1CB921797503922973A22A0841218A6A5B4CE7391B3389811545E99ED741E801
                                                                                                                                                                                                                    SHA-512:CE9A5FF82F376DD2E8A7AC411C03DC743B21B09311C16222E95D30AAF534BAFFB84BE2C631964343BCA6AD40D08A81A75146C97B5F06B1C53A94A028CEAF0FF9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........c.|.0.|.0.|.0..t0.|.0...1.|.0...1.|.0...1.|.0...1.|.0...1.|.0V..1.|.0.|.0.}.0V..1.|.0V..1.|.0V..0.|.0.|p0.|.0V..1.|.0Rich.|.0........PE..d................." .................I.......................................0............`.....................................................@................T........... ..T.......p...................0...(.......0............0...............................text............................... ..`.rdata..:....0......."..............@..@.data...PV...P...V...@..............@....pdata...T.......V..................@..@.rsrc...............................@..@.reloc..T.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1130496
                                                                                                                                                                                                                    Entropy (8bit):6.502438934312275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:hB7QDv/67PAOBdojdxLx36hFXfF//IIng3ZRk/ct4+E37J3oNYVpwBIf:hB7QDviTAOBdoxFEXfWIng3fnEpPo6
                                                                                                                                                                                                                    MD5:A9B855C4BF72ACB3AF52B4D09AE7C702
                                                                                                                                                                                                                    SHA1:5D77BAF391A5C769CA182CAFC8E7A2E86D300696
                                                                                                                                                                                                                    SHA-256:413F64955F7F3C2324F1A954D11619C47CFC31FFB9A64FEBEC8FB49FCCEED1B9
                                                                                                                                                                                                                    SHA-512:166C3DE082E9E5A528DF7B71723B22977C74A30EEB6E926889447668E12DF097C3AC8C5B047D106788E923272B0944BC37A2022AC554FE99DF746AB3B1DE5EED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........8H.V..V..V......V.A....V.'.R..V.'.U..V.'.S..V.'.W..V.....V...W..V..W...V.b.R..V.b.S...V.b.V..V.b...V.....V.b.T..V.Rich.V.........................PE..d................." .....f..........X.....................................................`..........................................S......4C.......`.......................p..x....%..p................... '..(....%..0...............H............................text...{e.......f.................. ..`.rdata..0............j..............@..@.data....?...p...>...R..............@....pdata..............................@..@.rsrc........`.......4..............@..@.reloc..x....p.......8..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):784896
                                                                                                                                                                                                                    Entropy (8bit):6.369497652072761
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:tMbQj0xSfze/4e2frbNuxe08GyOMHVd/bRwy:tMbQj0xSfawe2frRx08hBVd/
                                                                                                                                                                                                                    MD5:E529FA362999F7C63320517EF1318DD9
                                                                                                                                                                                                                    SHA1:1AE9E9CBB1EDEF05824C817FB0A58929E0879854
                                                                                                                                                                                                                    SHA-256:208972E669DA4C16A0A87AD5F6AD9EE77E28C33DE3D5DEBB72B4F5258CA471DE
                                                                                                                                                                                                                    SHA-512:464720CBCB32104F4B75BB10E75220F8BF9BF4FF053176BF6325E4DB7331458E1209375BDC85E8633E9D38D79DB5CA94DCED22F70A9E7FEE5901ED7447EA04D3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T..............J.....I.......I.......I.......I.................................................&.......N.............Rich............................PE..d...xQ}e.........." .....J...........-.......................................0............`.........................................`.......L...T................x........... ..P...`...p.......................(.......0............`..`............................text...gH.......J.................. ..`.rdata..&....`.......N..............@..@.data...@]...0...\..................@....pdata...x.......z...p..............@..@.rsrc...............................@..@.reloc..P.... ......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1662
                                                                                                                                                                                                                    Entropy (8bit):5.17166530655576
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:XwHcbD7BOCrYJ4rYJVwUCazPXy43HV713XEyMmZ3teTHv:gHoDYCrYJ4rYJVwUCaDZ3Z13XtdUTP
                                                                                                                                                                                                                    MD5:88F49D5225B9D3DEADCAACB8A0B4D7D7
                                                                                                                                                                                                                    SHA1:B192E6A1F748912157EA4507528DD5C63029852F
                                                                                                                                                                                                                    SHA-256:058C3827FFB827FF3EDDA471AE7E1BB1D1AA5931985F0126043CCD33409E792F
                                                                                                                                                                                                                    SHA-512:CC1172F10C329692744B4E03CBAED73B9438D5C8AF4B819CFDDFB3B2FC1BD0EB710FF1149C3D828E34C0704451EDBFEBF19A4BD022A542C6D50BA5C0611D2C42
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:// Copyright (c) 2008-2020 Marshall A. Greenblatt. Portions Copyright (c).// 2006-2009 Google Inc. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the name Chromium Embedded.// Framework nor the names of its contributors may be used to endorse.// or promote products derived from this software without specific prior.// written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLU
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):122488
                                                                                                                                                                                                                    Entropy (8bit):6.800306313140709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:RI2LLLLVLwUYZUq8DY1en/ck0U6Lgc8+n3BTqoFgdkjaq2TUQxu2n5YyBgZWjbUv:RNLdq8Dfn/N6L937gPTrxuOBeZyaf
                                                                                                                                                                                                                    MD5:4235A1E5E5A57903B05C072D891D23D2
                                                                                                                                                                                                                    SHA1:207BEBEF337664E8A4B7A060CCFBC43D331B3FFA
                                                                                                                                                                                                                    SHA-256:788F00A55B4A1EFEA33F5432FDCE1C8A0A38853752C64C08E7936A550EBB8D19
                                                                                                                                                                                                                    SHA-512:CDC642D09B5112E427B369DAD817AC2E4546F36EAAE480EDD87C92D9EE1A2980D70B961B949305DFEC2F8CC72CFF52E5F74B228D03505A61A3A043FBE3134D6F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.1.?._.?._.?._.6...5._.m.[.6._.m.\.=._.m.Z.(._.m.^.9._.+.^.=._..^.8._.?.^.P._..Z.=._....>._..].>._.Rich?._.........PE..d....f............"......Z...\......t[.........@.....................................k....`.....................................................................(.......x$..........0w..p............................w..8............p...............................text...{Y.......Z.................. ..`.rdata..j8...p...:...^..............@..@.data... ...........................@....pdata..(...........................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1405560
                                                                                                                                                                                                                    Entropy (8bit):6.345693978531824
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:EIzo8ZeixvD47eNSOoRgJP8hxiz4/SZAh4Z5wFZXQLD/QXyks+aEurptYQCUL:fzBZfxvDx6InYQCm
                                                                                                                                                                                                                    MD5:F84395FCFAAF5D6F52BEB18650A5F139
                                                                                                                                                                                                                    SHA1:BB5E07475138DA62D2682D78A58D35490E253F8C
                                                                                                                                                                                                                    SHA-256:3CC2FD6CF5B69CA2F840AFF3361570557333A05F077C0A4024CC793DDE037B2E
                                                                                                                                                                                                                    SHA-512:C3311BBA71BA8BCF22BDDA917C31E6DB824EB290547A7B3B74564FCF493CF7FAFBE21CA882EE7F5B43A732C013053EDE84E477FC66F087497E9CA69EEA404F7C
                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......2{.>v..mv..mv..m.bymz..m$o.l...m$o.lt..m$o.lV..m$o.lp..m.u.mt..mbq.l~..m.k.lt..m.k.lr..m.k.l...mv..mt..m.o.li..mv..m...m.o.lq..m.o.lw..m.o.mw..m.o.lw..mRichv..m........PE..d...p.Z..........."..................H.........@..........................................`..........................................................P.......0..t....N..x$...`...)..4...p.......................(.......8...............x............................text...,........................... ..`.rdata..............................@..@.data....h.......^..................@....pdata..t....0......................@..@.rsrc........P......................@..@.reloc...)...`...*...$..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (385)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2032
                                                                                                                                                                                                                    Entropy (8bit):5.0972001844034285
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dui//GS5oTzLyNg8e4AlHVkY6ZBMIYOQKBMx/GAYxQZ2BMe8ko4+oge9bxrsDBP:c8H8e4Adx6/DY4hesV8k+Wb1ct4s3+/u
                                                                                                                                                                                                                    MD5:8AE077C8DC9372F8719FFE7FDB552740
                                                                                                                                                                                                                    SHA1:6098517FC239AC08D29FF6850D7F01A2DDF2CA17
                                                                                                                                                                                                                    SHA-256:E6575BE2EA708AECCEDCCB34E956AFC054FE719CC2999254F98BCB6EDCD79530
                                                                                                                                                                                                                    SHA-512:EE634EF932FBEE842F20A5176CFF0E8760DA98A83273899C9B6C099DA2FC5BDEDCEC844E0A47EF471E7C3F2C8A417CCBCCD236B62A0E4B18AA356A595631A2BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. ..Copyright 2012 The MathWorks, Inc... This propdesc file contains the descriptions of MathWorks custom properties...The formatID GUID is specific to custom MathWorks properties. .Note: Increment propeID for each new property starting at 2...When a new custom property is added to this file, a statement similar to the following needs to be added to PropertyMap.hpp:.const PROPERTYKEY PKEY_MathWorks_Core_MATLABRelease = { { 0x491c1066, 0xcecb, 0x499a, { 0x94, 0xdb, 0x92, 0x4a, 0xc6, 0x2d, 0xe3, 0xa5 }}, 2 };..WARNING:.If the schema for a property is modified from that of a previous release, the old propdesc file must be used to unregister the property before the modified property schema is registered. Otherwise, Wsearch will not recognize the modified property even though Explorer does recognize it. You may need to restart Windows or even rebuild the index after registering the modified property...-->.<schema xmlns:xsi="http://www.w3.org/2001/
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1678
                                                                                                                                                                                                                    Entropy (8bit):5.124500841875083
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:8bx0lzZIq5LLxjFBOx4sj2vh9QHOsUv4eOk5ZK0Wo3hFfFODQt2fMuGt:USlzmq5xjb/3QHOs5evt3hFgkIMuGt
                                                                                                                                                                                                                    MD5:4267F48FC738F50380CBEEB76F95CEBC
                                                                                                                                                                                                                    SHA1:E5BAD187416067E7D78ACE9DBC847612CA4DE226
                                                                                                                                                                                                                    SHA-256:C4B1E1E5F36D8331737231FEFCC30F5714326AEC7C387AD59A8115EB0BA7D6B5
                                                                                                                                                                                                                    SHA-512:3EEE3D78373C62C5ED16C0AA4E31B34075976F65075D42298F96EABDF32823BCC6D70EC8752D41B9F6205BBE82DF67FE6517EA9C4BBB7AC0019840B52E350CEC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Boost Software License - Version 1.0 - August 17th, 2003..Permission is hereby granted, free of charge, to any person or organization.obtaining a copy of the software and accompanying documentation covered by.this license (the "Software") to use, reproduce, display, distribute,.execute, and transmit the Software, and to prepare derivative works of the.Software, and to permit third-parties to whom the Software is furnished to.do so, all subject to the following:..The copyright notices in the Software and this entire statement, including.the above license grant, this restriction and the following disclaimer,.must be included in all copies of the Software, in whole or in part, and.all derivative works of the Software, unless such copies or derivative.works are solely in the form of machine-executable object code generated by.a source language processor...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCH
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):159232
                                                                                                                                                                                                                    Entropy (8bit):6.1406276785620975
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:WLRDBj7POw7IfNIXoDD88DDDce0cdqDEiDDEccyopUxWvNb44rf9r5Kq:WLR5Ow7IB0cRL64rf9NK
                                                                                                                                                                                                                    MD5:01BF2E96171BD77723D645DFB807A344
                                                                                                                                                                                                                    SHA1:EB60FF44AB874AF0194015A9DAABA441FC882468
                                                                                                                                                                                                                    SHA-256:F0D7C302D20D10E76006E8B80D369C4CEF99911B5A60E19041F0EB2D6A741E46
                                                                                                                                                                                                                    SHA-512:6D4E73DD69BEDE2211713BC0A0095353BF2B3AF92CD9CE7E6482D51E0A81ECB9604AE9F6CBA5DC8CE6A6328F7F30DB60BBFB1BBAEB4B30E8EA94BBE06FE3BCA0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4...pt..pt..pt..y.H.xt.....dt.....wt.....rt.....vt..+...rt......wt..pt..Nu......ft......qt....$.qt..ptL.qt......qt..Richpt..........PE..d....i.a.........." .....4...6.......'....................................................`.........................................p...|U...................p..................X...xr..T............................r..0............P...............................text...N2.......4.................. ..`.rdata..4....P.......8..............@..@.data........`.......<..............@....pdata.......p.......L..............@..@.rsrc................d..............@..@.reloc..X............j..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1318400
                                                                                                                                                                                                                    Entropy (8bit):6.495118762680845
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:6OOmozOBMgEOUrhSKQFK2+8TgEOYM91lTAbz:6OYzOB/EOUrQPFK2+8T7qlTAn
                                                                                                                                                                                                                    MD5:84F4D06A7EB1A0AA74709E198D42F540
                                                                                                                                                                                                                    SHA1:94CE76DFD0A2352284A4CBE4CA12F72C0D6473B6
                                                                                                                                                                                                                    SHA-256:211EFFE1CE4F7042C7DB177EC2DB51FE6A5EAC6AD3A624C394043E38A3057AA5
                                                                                                                                                                                                                    SHA-512:C07DBCC597B74737D56ECA9C6FCF1B3BD599361B4F2BF0557B792BA5E6064E38C084011617F10C83C81DF66986EE5C8050320E0F68AFB8B7B6DD79EF7B17689C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A................Y......Y......Y......Y................V......6..................f..................Rich...........................PE..d...gi.a.........." .........H.......k.......................................`............`.........................................P...,...|........0.......p..............@..........T...................p0..(...@/..0............................................text.../........................... ..`.rdata..............................@..@.data...PY.......R..................@....pdata......p.......N..............@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):193024
                                                                                                                                                                                                                    Entropy (8bit):6.246467944429693
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:OMG0YE5NjD2L9tw1QNE0XVh/EdXIKuHH5QxQYkwIroiGEl:O45th17pmCRPIroiz
                                                                                                                                                                                                                    MD5:AF1998FB8400DEC888436D32A7BDEE97
                                                                                                                                                                                                                    SHA1:EC55883BECE35F6797CB82E584DCAB6AEED2E4C0
                                                                                                                                                                                                                    SHA-256:2E14DAFE262A112F6DF90FA71F79384881F8E4571C4EEEC1969B0883331ECEB2
                                                                                                                                                                                                                    SHA-512:487988C22E6F94B84DB272067D7D9DA85FD799065A65F20F644910F01E3B642CF1A2F2B491D850F6D2E3126749AD96CE9B8E0707C66765BB5FEFBA7EFFD086C7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........j.K...K...K...B..C......^......L......I......M.......H.......I...K...N.......F.......J.......J...K...J.......J...RichK...........PE..d....i.a.........." .........N...............................................0............`.........................................@A...O..4................................ ..........T.......................(.......0............................................text...O........................... ..`.rdata..n...........................@..@.data...............................@....pdata........... ..................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):833536
                                                                                                                                                                                                                    Entropy (8bit):6.387415833708889
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:fTNmLcppBl9OpFGKTCIou9SWsDkUTLMylCSsz:fRmLkpBl9ODdTCIouqpXMpSU
                                                                                                                                                                                                                    MD5:F4FA53FFAC9DB9862EAC5709A2E6086B
                                                                                                                                                                                                                    SHA1:9B08B03405B85A3E5F43E3485B50D1ABC57AB077
                                                                                                                                                                                                                    SHA-256:B981BD0B1801E012FAEFB96826963A6B280C71EB95DDB932F8931376D2703B92
                                                                                                                                                                                                                    SHA-512:69F533C0F7F36BD371C84C2A0418E93D707976147FA097E8E03EC9C7378596AA8073BDEEB06AD2E40E7080737EE36B27939B1740075AB76642826071ABFA19A9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k.S./.=./.=./.=.&...).=..9.(.=..>.,.=..8.9.=..<.).=..<.-.=.t.<.&.=./.<...=..8.K.=..=...=......=./.....=..?...=.Rich/.=.........................PE..d....i.a.........." .........*............................................................`.........................................p...0....m...............P.......................1..T...........................@2..0...............`............................text............................... ..`.rdata...6.......8..................@..@.data....W.......P..................@....pdata.......P......................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):200192
                                                                                                                                                                                                                    Entropy (8bit):6.104305751793507
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:joylS9Atljzf0ClNfYEfjmtBvY7++HWTy4ba+yuDVNH7x5RSZM:5lp9jpN7769rTy27YZM
                                                                                                                                                                                                                    MD5:47602E31819C952D91F475D2156E6F58
                                                                                                                                                                                                                    SHA1:6DD98CF9759A381F3BB571AAFD242C50B45B663D
                                                                                                                                                                                                                    SHA-256:D8CC9499E9BB10BB5ECEB83156AD74716D1E5694BFE4517D64016F83F61772B5
                                                                                                                                                                                                                    SHA-512:B25D8454ADC48988F77F7DDB930FAA59A92645E1142E5CA503AD0B38F2F63292C107D275F45BBA41F67B172F2931CFDBE2092A0A0428F7AA5CA540EA76BAEA85
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|...............e......Am......Am......Am......Am.......l.......u..........>....l.......l.......ll..............l......Rich............................PE..d....i.a.........." .....H..........T,.......................................@............`.........................................P...<.......,.... .......................0..$.......T...............................0............`..`............................text...gF.......H.................. ..`.rdata...z...`...|...L..............@..@.data...X...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..$....0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):348672
                                                                                                                                                                                                                    Entropy (8bit):6.285644582373563
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:PBeIvcnbClK6jDYjYffA9FqshVPT3HANHI9vTrhq4xWFjnIyY:PIicnbCljH5Ie4xWFjnI
                                                                                                                                                                                                                    MD5:F85B64E368945C86DAB67129367315B3
                                                                                                                                                                                                                    SHA1:2E4055C4B6B90AAFBCBE87B179497410F2C41C19
                                                                                                                                                                                                                    SHA-256:6187E8D2F4C44F765C94C3591F3EBE22C42D46F95060CB6618E27DDE41E8B77F
                                                                                                                                                                                                                    SHA-512:F4F9D237E4E8AB753EFDA01DCC352B418A01B013B7111146D7DDD0951220860C32F5A4F26E2BB68D573B0667A43ADEF3C89557F136EC664D531E1403EDA2BB7D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........J.w...w...w....^..w..C....w..C....w..C....w..C....w.......w.......w...w..Bv.......w.......w....2..w...wZ..w.......w..Rich.w..................PE..d....i.a.........." .................|....................................................`.................................................~.......p.......@..L/......................T.......................(...p...0............................................text............................... ..`.rdata...B.......D..................@..@.data....%.......&..................@....pdata..L/...@...0..................@..@.rsrc........p.......D..............@..@.reloc...............J..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):509440
                                                                                                                                                                                                                    Entropy (8bit):6.414073965856908
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:5m4ht+rg9MesMOS6YnlLtPULHaPcvm2KNDZJENrWByfqetW0hvH+J:5htjsFS6EtPULakvmzZEW
                                                                                                                                                                                                                    MD5:C5F573B9B1CA3014F26F4198C4AC6B87
                                                                                                                                                                                                                    SHA1:CBE8872B550E49B6B84919B8A4D596AD1F963824
                                                                                                                                                                                                                    SHA-256:515B7B509039E7AD7EC33EC1422541C241B1963A4BE9149176E11DD3F57BE1FF
                                                                                                                                                                                                                    SHA-512:FDCEFFE6F348E91E1278F845638B0D3BB6DF118FD1C61472B6227477209F4EC877B6B0DA710F82EC33D76D0C92D81F7742A00DB8741DCFC3F58E2E04B0B1A791
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<.V.]...]...]...%V..]..I-...]..I-...]..I-...]..I-...]...,...]...5...]...]..!]...,...]...,...]...,...]...,:..]...]R..]...,...]..Rich.]..................PE..d...|i.a.........." .....h...`......D7....................................................`.............................................d....<...................N..............`.......T...........................0...0............................................text....g.......h.................. ..`.rdata..*............l..............@..@.data........`.......J..............@....pdata...N.......P...b..............@..@.rsrc...............................@..@.reloc..`...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):180736
                                                                                                                                                                                                                    Entropy (8bit):6.241595559001388
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:YNBE2gvLbZ4dEAjqD1C4QD62w9HyaBNDZ0DfKFgCgoH+L+oeQIopvomoYYMEJp:YEYEAjqD1C4B2OHyaPV4KedPq2YME3
                                                                                                                                                                                                                    MD5:D8460B2C331138E4A1420618D0F3C960
                                                                                                                                                                                                                    SHA1:DB418C6E048004E943AF32AA3AA3D60F6F6C1BF9
                                                                                                                                                                                                                    SHA-256:9A7BB68AB28178459431078691E7F351A85AA63EC283C90471CA97C436649CAF
                                                                                                                                                                                                                    SHA-512:951ADBCC453A0A86A2A151F9DD8B875F1901BD96CD1BDB6BA6613681A64393B9DB410BC11CD1ACF15141E832261F96EB7C485DF7F66C188573146B7A7FDABE5E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`QC2$0-a$0-a$0-a-H.a 0-a.@(`70-a.@)`#0-a.@.`&0-a.@,`"0-a.A,`&0-a.X,`'0-a$0,a.0-a.A(`20-a.A-`%0-a.A.a%0-a$0.a%0-a.A/`%0-aRich$0-a........PE..d....i.a.........." .....t...L......._....................................................`..............................................v...u..................x.......................T...........................`...0............................................text....s.......t.................. ..`.rdata...............x..............@..@.data...x...........................@....pdata..x...........................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5479424
                                                                                                                                                                                                                    Entropy (8bit):6.705745108691272
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:98304:s5bXeCImDTziumphJsv6tWKFdu9CYCES/hgw:yXeCImDTziu8Jsv6tWKFdu9CYCES/hF
                                                                                                                                                                                                                    MD5:A94D4F2A0D33AC96233DB3F269CC4BA3
                                                                                                                                                                                                                    SHA1:B078ABCF0C69BF88F8B0B6BA5A4B8E4AFD205D6E
                                                                                                                                                                                                                    SHA-256:CACC4C7AE5F8BA3B3C04F8C1C4349F6F08D1189D57EF8539FF7FA41216B8A539
                                                                                                                                                                                                                    SHA-512:2A63DA88E225CDD2386B6EBA20E82D61603B63279B668DBAF789E89CB2B5EDBD6082C6AF65E7BA7E616C670594DE0C2AB672A7ECC7614550FB838C7109E20514
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........B.a...a...a....l..a..F....a..F....a..F....a..F....a.......a.......a.......a.......a.......a...a...`.......a......Ga.......a.......a...ah..a.......a..Rich.a..........................PE..d......c.........." .....D-...&.......,......................................0T...........`...........................................C.X;..8.L.0.....S.......L...............T.|"...?.T...................p.?.(...@.?.0............`-..............................text....C-......D-................. ..`.rdata.......`-......H-.............@..@.data........0L..^....L.............@....pdata........L......rL.............@..@.qtmimed......O.......N.............@..P.rsrc.........S......rS.............@..@.reloc..|"....T..$...xS.............@..B................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):97280
                                                                                                                                                                                                                    Entropy (8bit):5.8826894041281195
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:tiXfYOl6UDs1DCHIut7S2sry6cgZiktdlgW9wwmRkRfFykNQ85:EXP611CHrSU6pZiClT9Bysymt5
                                                                                                                                                                                                                    MD5:55C7B230AEFA0C00F0C1FF2F4DD840BD
                                                                                                                                                                                                                    SHA1:E3FE09627D58E5AABBC647EE829ECDEB17F5E67D
                                                                                                                                                                                                                    SHA-256:E146138E240A274EF581D0F571C02FBBA61E8E4AF76D69C477823F5D63C80DE1
                                                                                                                                                                                                                    SHA-512:30C9102551BA7349A70A247E430189F77BE97AE15C78FAA129B2B983598B806E1008572B78CD89B9FAE5F6C3EECAC5758891E501683A3DE84AD25C3CB6307902
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....3............3......3......3......v.........U...v......v......v.......f....v......Rich...........................PE..d...+..c.........." ................0.....................................................`.............................................p6...S..................................x.......T.......................(.......0............................................text...{........................... ..`.rdata..............................@..@.data................`..............@....pdata...............f..............@..@.rsrc................t..............@..@.reloc..x............z..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6928896
                                                                                                                                                                                                                    Entropy (8bit):6.667895713848658
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:2q8kKUFTzbdbC3JONKLcPBRwIgRT9oXqsRtR2pvDN/zzj1uX2Sk/VBwDZH1wZu3l:2q8kzkcPm51nZuj/wSU+Eeox1K1z7
                                                                                                                                                                                                                    MD5:4E2C4D26A90937426ABCB43060E92AC6
                                                                                                                                                                                                                    SHA1:36F9887F091ECD1923FD482206F06378F3993FC6
                                                                                                                                                                                                                    SHA-256:5B23574E84B287A8735503742BAE1B125D9506AF1636761E4D27A2A6D0CEE149
                                                                                                                                                                                                                    SHA-512:1AEB2B3F81C64D98EAC6DC7EE8FAAFA94940C45C5E7E85EE67D42DD13A23036E31E8BB67795FDB810B443C7B26C82D18AF44B1BB08D112C98D9FA818FD4AF835
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........Y...8..8..8..@M..8.x....8..H..8..H..8..H..8..H..8.[I..8..\..8..\..8..8..=.[I..8.[I..9.[I..8.[I!..8..8I..8.[I..8.Rich.8.........PE..d..."..c.........." ......<...-.....8.<.......................................j...........`...........................................G.......c......Pj.......f..............`j..2..p_C.T....................aC.(...._C.0.............<..*...........................text....<.......<................. ..`.rdata...G(...<..H(...<.............@..@.data........e.......d.............@....pdata........f.......e.............@..@.rsrc........Pj.......i.............@..@.reloc...2...`j..4....i.............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1304576
                                                                                                                                                                                                                    Entropy (8bit):6.407633273470375
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:Wb2yd2eiHRYHEMIXtOdowPhKL3KB6wkuE8DxtU5H8q9I:QOHeHEMIXtOdjo3KiultUy7
                                                                                                                                                                                                                    MD5:EB6BDA612018488D156F33507B0C3E95
                                                                                                                                                                                                                    SHA1:47D3A5F9E00C4FFF5255ABF4AA042C254050A79A
                                                                                                                                                                                                                    SHA-256:62943269D86EC793E07C2A53074310616F53A281D9507F7A1CD3CD983C0D14A8
                                                                                                                                                                                                                    SHA-512:CF378806D12DE30859210852A7CCC7C727157BBFCBFD9B4980D1A91BE51905878256D769261857408FD83EAA1AD94C9F874B98F19ABFB22F90A4772B9C929510
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........)..gz..gz..gz...z..gz..c{..gz..c{..gz..d{..gz..b{..gz..f{..gz..f{..gzO.f{..gz..fz..gzO.b{v.gzO.g{..gzO..z..gz...z..gzO.e{..gzRich..gz........................PE..d......c.........." .........................................................@............`..........................................O..p....................0............... ..p.......T.......................(...p...0............ ...%...........................text............................... ..`.rdata....... ......................@..@.data....H.......6..................@....pdata.......0......................@..@.rsrc...............................@..@.reloc..p.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324608
                                                                                                                                                                                                                    Entropy (8bit):6.382974241133955
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:S9CkKIUJJlPfOBU+f/JIT587ndwRCZMozgLt2Rernp8j:s8pPGSghIT587ndwsZMozMt2Rerw
                                                                                                                                                                                                                    MD5:6368A9B044E033222370E4684A6578C5
                                                                                                                                                                                                                    SHA1:5308DBABCD03FE9BAB84EF6CC3B1348C94270828
                                                                                                                                                                                                                    SHA-256:09EC28EB501E48492127C0945B1283982C4696DD29FADF42C4B0E3B3C197DEFA
                                                                                                                                                                                                                    SHA-512:E4E70DD35C99C7A750708453979BCF8565B99095691A2A3D4A02CAA77DFF9CB560731C922DE243E31CC4934A427332292EFFC0C4B9DBF05AC4C4929053DC863D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r.h.6..F6..F6..F?..F>..F...G4..FY..G4..F...G ..F...G>..F...G2..F...G1..F6..F...F...G#..F...G7..F...F7..F6..F7..F...G7..FRich6..F........................PE..d......c.........." .....Z...........\.......................................0............`..........................................6..T.......................0-........... ......H...T.......................(.......0............p..p............................text....X.......Z.................. ..`.rdata..`K...p...L...^..............@..@.data...............................@....pdata..0-..........................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):320000
                                                                                                                                                                                                                    Entropy (8bit):6.440070639427429
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:w/qhdL2lVJZii5g18i0h9yy99su84nNU+9Y7xCQRcvUZHip04XjDOFfx9EQMdGlG:w/qhR8VJZbi18i01nnNU+9Y7xCQRcvUr
                                                                                                                                                                                                                    MD5:680C7C94DEE950ADC7284F46BDCAFEC7
                                                                                                                                                                                                                    SHA1:F5CFD0278FF53FAC5E16AE4883C39DD38D6F8C1A
                                                                                                                                                                                                                    SHA-256:91195444D5E0ACB678812EB42163F38063921C8E2969BB09206F86E75F2DE542
                                                                                                                                                                                                                    SHA-512:7645D6050E1DF507DF078E37756038CBF02A5C6C89961935627DEE361C7E4D6BE5FCF2FD0CD356F8D7DC3A57030A658576272D312E51B887270EBC7FB0C5348E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K................(......(......(......(............m............m......m......m.e..........m......Rich...................PE..d......c.........." ................t........................................ ............`.........................................@=...~......................&..............L.......T.......................(...`...0...............( ...........................text............................... ..`.rdata..............................@..@.data...x...........................@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..L...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3640832
                                                                                                                                                                                                                    Entropy (8bit):6.341369299332658
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:98304:NlGOP0HsF8aAhNrSdSG779LLLS/o/L4YqoY0Xba+mRRG:NlGOP0HsyaD
                                                                                                                                                                                                                    MD5:BD6756DED3F82499531208DF2A4849A7
                                                                                                                                                                                                                    SHA1:F04DDC0E520A3D01794CCB67BA25EE7B9768D763
                                                                                                                                                                                                                    SHA-256:A11E5CDECDC1D4543F88358217561DC331DE7AB142038F02E400AF16EE3A3EFA
                                                                                                                                                                                                                    SHA-512:6736CD00129AE370D3163AB9F78C6DF49610099524EAB77D15A743DED8D7437A3090DD80B2A7AF52D926F8DBA099D2942B0D2CAADCA0AE12C9C038BD0BFEE7F0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........5.M.[.M.[.M.[.D..A.[..._.E.[...X.I.[...^.Q.[...Z.K.[...Z.I.[.".Z.H.[.M.Z...[...^...[...[.L.[....L.[.M..L.[...Y.L.[.RichM.[.........................PE..d...[..c.........." .....t$..F...... g$.......................................8...........`...........................................,.......2.......7.......5...............7..J....).T...................0.).(.....).0.............$..%...........................text....s$......t$................. ..`.rdata..fU....$..V...x$.............@..@.data.........3..x....3.............@....pdata........5......F5.............@..@.rsrc.........7......<7.............@..@.reloc...J....7..L...B7.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):439808
                                                                                                                                                                                                                    Entropy (8bit):6.3000530584859495
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:EIE1DIXZovlpaN2bDSPErvVpFYYandKv6okA3G4:tE1DIXZo7aN2b+PgpFYYGdK
                                                                                                                                                                                                                    MD5:A105AC7E8ABAA6785BD3B02693FEFA0B
                                                                                                                                                                                                                    SHA1:456D62E243471E39B9903D3446ABE64C167ED395
                                                                                                                                                                                                                    SHA-256:8DB99A5FC6067142C95AD3367836B6C598068961DAA601F9B95006272D9D7C89
                                                                                                                                                                                                                    SHA-512:676955F4A45BAEC7713496005D76D7A59B83CD5BA12155CE9A84FEB19543EC4F09C621F817BE8DB862D9D9C8AF0BCF283C4D9DE92EFFC7C3E6A996B43E1DE13E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7x.ds..7s..7s..7zaF7{..7.}.6q..7.i.6e..7.i.6{..7.i.6w..7.i.6w..7.h.6v..7s..7(..7.h.6`..7.h.6r..7.h*7r..7s.B7r..7.h.6r..7Richs..7................PE..d...p..c.........." .....,..........d0....................................................`..........................................E...i......................8F..................X...T.......................(.......0............@...............................text...N+.......,.................. ..`.rdata.......@.......0..............@..@.data....1...P...*...4..............@....pdata..8F.......H...^..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4203008
                                                                                                                                                                                                                    Entropy (8bit):6.47628378828142
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:z2B3EkDCYIKIpjfZ2A8PM3EfCe5tPmjJ4yciiGiWiYoiF+V0Tt479DIpIEwBgO:zSCFszv5i5e10Ta9Gt
                                                                                                                                                                                                                    MD5:1E1C21DAC11D2229D5FBD4A03856973B
                                                                                                                                                                                                                    SHA1:B2985CBEDBC10E554C819B9B2B7CB2B22C5FC283
                                                                                                                                                                                                                    SHA-256:B2D614BAFECA500CA485D5F9C86268E363F7C8B886021BBD021CB34B01349E0E
                                                                                                                                                                                                                    SHA-512:64D40F6276D61DDA4129E3BAD458C5767DA8B7F3A71D1DF7C2C6F1CB02DE868B5CB1588874C7514E71902030663649955DC5CB39F1D7FF04DD0EA1DD04723880
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.......................................................p.............................t.....................Rich....................PE..d......c.........." ......$..L........$......................................`@...........`.........................................`.1..8...59.T.....?......p=. \............?.Py....-.T.....................-.(...p.-.0.............%.8\...........................text.....$.......$................. ..`.rdata........%.......$.............@..@.data...H_....<..H....;.............@....pdata.. \...p=..^...D=.............@..@.rsrc.........?.......?.............@..@.reloc..Py....?..z....?.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):207360
                                                                                                                                                                                                                    Entropy (8bit):6.317500673349546
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:HFKsE/1Vu3lTfWeFGe7hKgmbVNptTCN+PIFpRu:HFKsE/1VqrfNhKXDCN+ep
                                                                                                                                                                                                                    MD5:05210C05F2E4DED6DBA09F52896A0B4F
                                                                                                                                                                                                                    SHA1:E7447AA460926B6785020B4167901117FF7601C4
                                                                                                                                                                                                                    SHA-256:E6ECA8290FA4D0DB38B30E21E62D219F4578B729B4B7B7AE226077B51FD5C6D7
                                                                                                                                                                                                                    SHA-512:38E9593FBD40809FB0B30635405632456C5A593652538EF378A6F8EA2BF2A8AB3365EFA437C132C92BAD8FA27184544BA8C41875BB6F9B6AF7008E63EE2412BE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f.."..".."..+.?.&..... ..M... .....6.....*.....!......!.."..6......6......#....S.#..".;.#......#..Rich"..........................PE..d......c.........." .........X...............................................p............`.........................................`N..h{......x....P....... ...'...........`..(.......T.......................(...`...0............................................text............................... ..`.rdata..............................@..@.data...............................@....pdata...'... ...(..................@..@.rsrc........P......................@..@.reloc..(....`.......$..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):331264
                                                                                                                                                                                                                    Entropy (8bit):6.344647504032164
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:z9lENSH7rjLpTvohK5aVU/pgp5LAT4kj4eRobNOX7+SJsnBujC9JcXxSv:zHHjtvoCaVU/pgp5LAT4kj4eRobNOX71
                                                                                                                                                                                                                    MD5:A80960624F91DD25FA833436870AD22B
                                                                                                                                                                                                                    SHA1:30B1139E072577F366FC6D304EEF94F22D0BC284
                                                                                                                                                                                                                    SHA-256:1ABE726862F029A8813F4701949384515B7CC0BE283017B01FD7D8D779214648
                                                                                                                                                                                                                    SHA-512:54747B0A991F0BF9B2944320A755C900581960CB4EC5569DFFDB6204117007EEC37224BEBA2F777FD1AADD16336AC8641922345A6757DEACE33CE8E6E3AC2F46
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.............?.....4...............4.......4.......4.......q...............q.......q.......q.S.......;.....q.......Rich............PE..d......c.........." .........4...............................................P............`............................................|...l'.......0..........l0...........@..H....;..T...................0=..(....<..0............................................text...>........................... ..`.rdata..............................@..@.data...............................@....pdata..l0.......2..................@..@.rsrc........0......................@..@.reloc..H....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):242688
                                                                                                                                                                                                                    Entropy (8bit):6.3876995221031025
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:mg1s2s60Gtc+OKya+RrKsJ/r2akTFRhBtcC/g4lY0b6pqTHPmuzzUFv:ojRgwrKckgqY0b6pqTH+uzz
                                                                                                                                                                                                                    MD5:DE4266D47C0FCF934404CD9CE5787EDF
                                                                                                                                                                                                                    SHA1:09D1E930CCE5D869A36FB9889304FD0DDD9BC3B6
                                                                                                                                                                                                                    SHA-256:5591A877677938B66CFBF43F491FCEABD025CEB0B6FB6CC2D6EBFB66B3A8442B
                                                                                                                                                                                                                    SHA-512:6AC3BD903EE1678FDB426AC8B22320B6C8B473569FF7D11A4C820DD0F7BC3BDA8B46700D817AC22EE152FE69449BA557FF3EADB0AC7589ACAD5CB1263C1114C6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........UE..E..E..L...O..*...G......]......M......A......C......F..E.........Y......D....w.D..E...D......D..RichE..........PE..d......c.........." .....B...v.......0....................................................`..............................................6...B..........................................T.......................(.......0............`...............................text...KA.......B.................. ..`.rdata..^<...`...>...F..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):146432
                                                                                                                                                                                                                    Entropy (8bit):6.029033473724971
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:tcSmzELBmRIDqWggmZdskU2/6vhUAGvkU2s66yX8g6t1E4:tr7LoRI+WUF6vGAM6FX8g6n
                                                                                                                                                                                                                    MD5:93124469F991A073347E0BF444E72AB4
                                                                                                                                                                                                                    SHA1:8958BE51E1C0483FCC1327F4F4D64E2B1B7D9C90
                                                                                                                                                                                                                    SHA-256:DCE5DFF03F9663C6C40CE909C659AC1AB8E0D614444956CA0D93673293D00A9A
                                                                                                                                                                                                                    SHA-512:865FA77A6B3F7DCA4EA11222F08573F34BEE4AE99E7CDDAD5AE1D6B1668950CA99F9F63CCFCF189E4F5717BC6D348791FB365C2F7155A4C3BB57E4CD5E1C68FD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............g...g...g......g...f...g...f...g...b...g...c...g...d...g.H.f..g...f.z.g.H.b..g.H.g...g.H....g.......g.H.e...g.Rich..g.................PE..d...9..c.........." .....$...........(....................................................`.............................................&..P........`.......@...............p..L...Xw..T....................x..(....w..0............@..x............................text...2".......$.................. ..`.rdata.......@.......(..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........`.......2..............@..@.reloc..L....p.......8..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5579776
                                                                                                                                                                                                                    Entropy (8bit):6.629218999389708
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:jCswOLh0x6EVoM0bn99sIJmFk+xItRvqUDZmbXT9e1HhCDoGyXJfYMHEFfXwN8N8:2QLmW/l4bmvEfXwN8NUsRab3
                                                                                                                                                                                                                    MD5:B5131785FF26E040BF348FDB9028A751
                                                                                                                                                                                                                    SHA1:945E3B817FB28DF0B36A381E44AD74E4E27104D5
                                                                                                                                                                                                                    SHA-256:E84208E0F9691EEEC1373666B46765C6106174F26F6D67B13FC7127F35C71DFA
                                                                                                                                                                                                                    SHA-512:A0E81CE1977D989C3AF9F437FB20B1B535F92D383EF0A190180063B38436F0C3CA560693B92AE58F3163B83126F1CEBBE27CC6CEF156B9D5FF73FFA994DC65EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y...=.o.=.o.=.o.4...5.o..k.5.o..l.9.o..j.$.o..n.5.o.R.k.<.o.R.n.3.o...n.8.o.=.n.1.o...j...o...o.<.o.....<.o.=...<.o...m.<.o.Rich=.o.................PE..d......c.........." .....~3...!......}3......................................PU...........`..........................................sD. ]....M.h.....T......pQ.@8............T.`...p.?.T.....................?.(....?.0.............3.._...........................text....|3......~3................. ..`.rdata........3..0....3.............@..@.data...X.....P.......P.............@....pdata..@8...pQ..:...TQ.............@..@.rsrc.........T.......T.............@..@.reloc..`.....T.......T.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):232960
                                                                                                                                                                                                                    Entropy (8bit):5.159516664660734
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:TcJgLc5XLMyECPYwkvIlaT5Tv4h5cQvLb:Q2oQiOdvScQvL
                                                                                                                                                                                                                    MD5:3D15D11A3D8F2504B3B2CE21CACCC18F
                                                                                                                                                                                                                    SHA1:16B3A433FF36A34BB49AAB1F8A4546DB84ECBB0F
                                                                                                                                                                                                                    SHA-256:1EA76C3091673F475722F7FB7CF956A6B6380538D162805305517CDAEAA55743
                                                                                                                                                                                                                    SHA-512:65A86F36C4C3E09520A4505F11BFE553DDE0209E1BD81BE51C34C8EBDC2667BD368104E2E52B844C36EFB659A431E018D60E1C94316B3D9C2E2337DEA2A67BC6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........LD..-*.-*.-*.U..-*.o]+.-*.o]/.-*.o]..-*.o]).-*..I..-*..I+.-*.*\+.-*.-+.q-*.*\/.-*.*\*.-*.*\..-*.-..-*.*\(.-*.Rich.-*.........................PE..d...G..c.........." .....J...F.......K....................................................`.............................................0A......................\...............d...0...T...............................0............`..P............................text...(H.......J.................. ..`.rdata..(....`.......N..............@..@.data....p... ...l..................@....pdata..\............r..............@..@.rsrc...............................@..@.reloc..d...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):210944
                                                                                                                                                                                                                    Entropy (8bit):6.299639137119981
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:bB8hHvCRyHSbnOkEriL/jWWh5zxHSTFfYXqMxkguLkJep/9t0rB9:F8hPCRyyCkQiL/SWhzCyXKkJep/XSB
                                                                                                                                                                                                                    MD5:F97D93F75DCB2202A904A76C01655609
                                                                                                                                                                                                                    SHA1:64D799905C09516BE043BA074E79802FD67588B3
                                                                                                                                                                                                                    SHA-256:D223A176497D53E945A5910B6DB0CF8B63C32C5A93AC7EFD3DF3802D9754D8BF
                                                                                                                                                                                                                    SHA-512:B19B7C816375730FFBAB3922114F1D59C590E5918C686AB2D98D0F8A4F75B0DE3A4087D2F2B7F5B2BE7DAB8C6FD6A37DE2D67972E017CF12469D12688255EE3F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........=+.G\E.G\E.G\E.N$.A\E.(8D.E\E..,@.T\E..,A.O\E..,F.D\E..,D.A\E..-D.D\E.G\D..\E..-@.D\E..-E.F\E..-..F\E.G\.F\E..-G.F\E.RichG\E.........................PE..d......c.........." .........:...............................................p............`..........................................s...l...........P....... ...!...........`...... ;..T............................;..0............................................text............................... ..`.rdata..............................@..@.data...h...........................@....pdata...!... ..."..................@..@.rsrc........P......................@..@.reloc.......`.......4..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2647552
                                                                                                                                                                                                                    Entropy (8bit):6.306014348759214
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:MPO9TCghz0SPzgW4XaSTFweNpN0/hGQXVW6a:zRGBN0/hfXVW6
                                                                                                                                                                                                                    MD5:79943946E0E5C0BB64C23F94FB377422
                                                                                                                                                                                                                    SHA1:4C7FD48B71477122D7DCA7B375590158238A8C56
                                                                                                                                                                                                                    SHA-256:0A4A65F3135D955831EB4EC4FDB28C60E2A70C56B5D781FAF97A148423D2C0AE
                                                                                                                                                                                                                    SHA-512:7688EF6CBADD0DD6D80ED124FF803AB8762B47882DAB0FC19D1A1A841B162D1045FFE64020950374F8383351B2A0C4B7706DB0C7BEFCC542C3AC68D23A415154
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-3..L]..L]..L]..4..L]..<\..L]..(\..L]..<Y..L]..<^..L]..<X..L].R=\..L]..L\..N].R=X..M].R=]..L].R=...L]..L..L].R=_..L].Rich.L].........PE..d......c.........." .....:...4.......R.........a..............................(...........`.........................................`;%..H..\.%......0(...... '..............@(..r..(K .T....................L .(....K .0............P..(............................text...i8.......:.................. ..`.rdata.......P.......>..............@..@.data.........&.......%.............@....pdata....... '.......&.............@..@.rsrc........0(.......'.............@..@.reloc...r...@(..t....'.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):316416
                                                                                                                                                                                                                    Entropy (8bit):6.337055526912852
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:lK8ukrNIcDIjwxZv0lIWKE0nvK9iwG3daSYU0bZeHN:lK8jNIcE0xZ8H79iwadV2eHN
                                                                                                                                                                                                                    MD5:C9C19753F65CE151565B597546357C2A
                                                                                                                                                                                                                    SHA1:C4D2B0528646EA0FE28D848C2DD0F321A8364755
                                                                                                                                                                                                                    SHA-256:BDA339EB6E13299941539E0AD25BDE6446C9F1DD151452447B8D00C245AC841B
                                                                                                                                                                                                                    SHA-512:33E5F64A3CBE58253833E45E440149AC00A8CD88B95031EF1CD95730A2FF9B78A243FB80386FE783BAF1D7A701E51B41364BF1466E4ED3CB9D453D244AEFB00D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n..O*...*...*...#.@.$......#......(......7......-...>...(...*.........../.....,.+.......+...Rich*...................PE..d...n.E..........."..........$......8s.........@..........................................`.................................................L....................,......................p...............................0...............`............................text............................... ..`.rdata..............................@..@.data...............................@....pdata...,..........................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):449656
                                                                                                                                                                                                                    Entropy (8bit):6.321870027330614
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:FYfEE+VPCM5HTejyaWUL4uxToSI7Evw0DwjEEwV932sZ6g/v4Qhb:FYfE5VPd1qjy9Y4uxTFWwVIStb
                                                                                                                                                                                                                    MD5:55B53983151C86D98EA3B18EB6FA3ACD
                                                                                                                                                                                                                    SHA1:9C7EC218A82ED3C9C53ED75F51E193869F7AB8C3
                                                                                                                                                                                                                    SHA-256:A3D92E61B6029B44F5FC0F0330487E838E7FA82DA3B6520F93E15F8E490DF941
                                                                                                                                                                                                                    SHA-512:6377BD4396771B566ED85FBA2B9629B8F0BC329DF1F491349D5A8289E8AD27761B997E3994350C99C42E51232C21A15C9283ADDED59DCE3E42209863E120FD2E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5.I.q.'.q.'.q.'.xf..{.'.#k#.v.'.#k$.s.'.#k".i.'.#k&.w.'.eu&.s.'..o&.u.'..k&.b.'.q.&..'..k".u.'..k'.p.'..k..p.'..k%.p.'.Richq.'.........................PE..d....)Ua.........." .....".......... ...............................................k;....`..........................................8......p<.......... .......$B......x$..........0^..p....................`..(....^..8............@...............................text....!.......".................. ..`.rdata...8...@...:...&..............@..@.data................`..............@....pdata..$B.......D...n..............@..@.rsrc... ...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12240
                                                                                                                                                                                                                    Entropy (8bit):6.608323768366966
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:KFOWWthWzWf9BvVVWQ4mWqyVT/gqnajKsrCS81:uZWthWeN01IlGsrCt
                                                                                                                                                                                                                    MD5:07EBE4D5CEF3301CCF07430F4C3E32D8
                                                                                                                                                                                                                    SHA1:3B878B2B2720915773F16DBA6D493DAB0680AC5F
                                                                                                                                                                                                                    SHA-256:8F8B79150E850ACC92FD6AAB614F6E3759BEA875134A62087D5DD65581E3001F
                                                                                                                                                                                                                    SHA-512:6C7E4DF62EBAE9934B698F231CF51F54743CF3303CD758573D00F872B8ECC2AF1F556B094503AAE91100189C0D0A93EAF1B7CAFEC677F384A1D7B4FDA2EEE598
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d................." .........................................................0............`A........................................p...,............ ...................!..............p............................................................................rdata..d...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11736
                                                                                                                                                                                                                    Entropy (8bit):6.6074868843808785
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:PUWthW6Wf9BvVVWQ4SWZifvXqnajJ6HNbLet:MWthW3NhXll6HZm
                                                                                                                                                                                                                    MD5:557405C47613DE66B111D0E2B01F2FDB
                                                                                                                                                                                                                    SHA1:DE116ED5DE1FFAA900732709E5E4EEF921EAD63C
                                                                                                                                                                                                                    SHA-256:913EAAA7997A6AEE53574CFFB83F9C9C1700B1D8B46744A5E12D76A1E53376FD
                                                                                                                                                                                                                    SHA-512:C2B326F555B2B7ACB7849402AC85922880105857C616EF98F7FB4BBBDC2CD7F2AF010F4A747875646FCC272AB8AA4CE290B6E09A9896CE1587E638502BD4BEFB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...p.~..........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..H...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11728
                                                                                                                                                                                                                    Entropy (8bit):6.622854484071805
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:tlWthWFWf9BvVVWQ4mWIzWLiP+CjAWqnajKsNb7:/WthWANnWLiP+CcWlGsNb7
                                                                                                                                                                                                                    MD5:624401F31A706B1AE2245EB19264DC7F
                                                                                                                                                                                                                    SHA1:8D9DEF3750C18DDFC044D5568E3406D5D0FB9285
                                                                                                                                                                                                                    SHA-256:58A8D69DF60ECBEE776CD9A74B2A32B14BF2B0BD92D527EC5F19502A0D3EB8E9
                                                                                                                                                                                                                    SHA-512:3353734B556D6EEBC57734827450CE3B34D010E0C033E95A6E60800C0FDA79A1958EBF9053F12054026525D95D24EEC541633186F00F162475CEC19F07A0D817
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...YJ..........." .........................................................0.......s....`A........................................p................ ...................!..............p............................................................................rdata..T...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11728
                                                                                                                                                                                                                    Entropy (8bit):6.670771733256744
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:1mxD3+HWthWiWf9BvVVWQ4WWuhD7DiqnajKswz3:19HWthWfN/GlGswz3
                                                                                                                                                                                                                    MD5:2DB5666D3600A4ABCE86BE0099C6B881
                                                                                                                                                                                                                    SHA1:63D5DDA4CEC0076884BC678C691BDD2A4FA1D906
                                                                                                                                                                                                                    SHA-256:46079C0A1B660FC187AAFD760707F369D0B60D424D878C57685545A3FCE95819
                                                                                                                                                                                                                    SHA-512:7C6E1E022DB4217A85A4012C8E4DAEE0A0F987E4FBA8A4C952424EF28E250BAC38B088C242D72B4641157B7CC882161AEFA177765A2E23AFCDC627188A084345
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....^[..........." .........................................................0......@^....`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15328
                                                                                                                                                                                                                    Entropy (8bit):6.561472518225768
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:RaNYPvVX8rFTsoWthWgWf9BvVVWQ4SWfMaPOoI80Hy5qnajslBE87QyX:HPvVXqWthWlN2WlslEE87Qw
                                                                                                                                                                                                                    MD5:0F7D418C05128246AFA335A1FB400CB9
                                                                                                                                                                                                                    SHA1:F6313E371ED5A1DFFE35815CC5D25981184D0368
                                                                                                                                                                                                                    SHA-256:5C9BC70586AD538B0DF1FCF5D6F1F3527450AE16935AA34BD7EB494B4F1B2DB9
                                                                                                                                                                                                                    SHA-512:7555D9D3311C8622DF6782748C2186A3738C4807FC58DF2F75E539729FC4069DB23739F391950303F12E0D25DF9F065B4C52E13B2EBB6D417CA4C12CFDECA631
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...*.;A.........." .........................................................@.......m....`A........................................p................0...................!..............p............................................................................rdata..<...........................@..@.rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11728
                                                                                                                                                                                                                    Entropy (8bit):6.638884356866373
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:jlWaWthWAWf9BvVVWQ4WWloprVP+CjAWqnajKsNWqL:jIaWthWFNxtVP+CcWlGsNxL
                                                                                                                                                                                                                    MD5:5A72A803DF2B425D5AAFF21F0F064011
                                                                                                                                                                                                                    SHA1:4B31963D981C07A7AB2A0D1A706067C539C55EC5
                                                                                                                                                                                                                    SHA-256:629E52BA4E2DCA91B10EF7729A1722888E01284EED7DDA6030D0A1EC46C94086
                                                                                                                                                                                                                    SHA-512:BF44997C405C2BA80100EB0F2FF7304938FC69E4D7AE3EAC52B3C236C3188E80C9F18BDA226B5F4FDE0112320E74C198AD985F9FFD7CEA99ACA22980C39C7F69
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...=+vj.........." .........................................................0.......N....`A........................................p...L............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11744
                                                                                                                                                                                                                    Entropy (8bit):6.744400973311854
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:imdzvQzEWthWwMVDEs3f0DHDsVBIwgmqvrnDD0ADEs3TDL2L4m2grMWaLN5DEs3r:v3WthWyWf9BvVVWQ4SWVVFJqqnajW2y
                                                                                                                                                                                                                    MD5:721B60B85094851C06D572F0BD5D88CD
                                                                                                                                                                                                                    SHA1:4D0EE4D717AEB9C35DA8621A545D3E2B9F19B4E7
                                                                                                                                                                                                                    SHA-256:DAC867476CAA42FF8DF8F5DFE869FFD56A18DADEE17D47889AFB69ED6519AFBF
                                                                                                                                                                                                                    SHA-512:430A91FCECDE4C8CC4AC7EB9B4C6619243AB244EE88C34C9E93CA918E54BD42B08ACA8EA4475D4C0F5FA95241E4AACB3206CBAE863E92D15528C8E7C9F45601B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d..............." .........................................................0......T`....`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11736
                                                                                                                                                                                                                    Entropy (8bit):6.638488013343178
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:frWthWFWf9BvVVWQ4SWNOfvXqnajJ6H4WJ:frWthWANRXll6H4WJ
                                                                                                                                                                                                                    MD5:D1DF480505F2D23C0B5C53DF2E0E2A1A
                                                                                                                                                                                                                    SHA1:207DB9568AFD273E864B05C87282987E7E81D0BA
                                                                                                                                                                                                                    SHA-256:0B3DFB8554EAD94D5DA7859A12DB353942406F9D1DFE3FAC3D48663C233EA99D
                                                                                                                                                                                                                    SHA-512:F14239420F5DD84A15FF5FCA2FAD81D0AA9280C566FA581122A018E10EBDF308AC0BF1D3FCFC08634C1058C395C767130C5ABCA55540295C68DF24FFD931CA0A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....(..........." .........................................................0......;.....`A........................................p...`............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12256
                                                                                                                                                                                                                    Entropy (8bit):6.588267640761022
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:txlkWthW2Wf9BvVVWQ4SWBBBuUgxfzfqnaj0OTWv:txlkWthW7NkIrloFv
                                                                                                                                                                                                                    MD5:73433EBFC9A47ED16EA544DDD308EAF8
                                                                                                                                                                                                                    SHA1:AC1DA1378DD79762C6619C9A63FD1EBE4D360C6F
                                                                                                                                                                                                                    SHA-256:C43075B1D2386A8A262DE628C93A65350E52EAE82582B27F879708364B978E29
                                                                                                                                                                                                                    SHA-512:1C28CC0D3D02D4C308A86E9D0BC2DA88333DFA8C92305EC706F3E389F7BB6D15053040AFD1C4F0AA3383F3549495343A537D09FE882DB6ED12B7507115E5A263
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....pi..........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..<...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11728
                                                                                                                                                                                                                    Entropy (8bit):6.678828474114903
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:4TWthWckWf9BvVVWQ4mWQAyUD7DiqnajKswzjdg:4TWthWcRNqGlGswzji
                                                                                                                                                                                                                    MD5:7C7B61FFA29209B13D2506418746780B
                                                                                                                                                                                                                    SHA1:08F3A819B5229734D98D58291BE4BFA0BEC8F761
                                                                                                                                                                                                                    SHA-256:C23FE8D5C3CA89189D11EC8DF983CC144D168CB54D9EAB5D9532767BCB2F1FA3
                                                                                                                                                                                                                    SHA-512:6E5E3485D980E7E2824665CBFE4F1619B3E61CE3BCBF103979532E2B1C3D22C89F65BCFBDDBB5FE88CDDD096F8FD72D498E8EE35C3C2307BACECC6DEBBC1C97F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....|............" .........................................................0.......3....`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12752
                                                                                                                                                                                                                    Entropy (8bit):6.602852377056617
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Us13vuBL3B5LoWthW7Wf9BvVVWQ4mWgB7OQP+CjAWqnajKsN9arO:Us13vuBL3B2WthWmNVXP+CcWlGsN9P
                                                                                                                                                                                                                    MD5:6D0550D3A64BD3FD1D1B739133EFB133
                                                                                                                                                                                                                    SHA1:C7596FDE7EA1C676F0CC679CED8BA810D15A4AFE
                                                                                                                                                                                                                    SHA-256:F320F9C0463DE641B396CE7561AF995DE32211E144407828B117088CF289DF91
                                                                                                                                                                                                                    SHA-512:5DA9D490EF54A1129C94CE51349399B9012FC0D4B575AE6C9F1BAFCFCF7F65266F797C539489F882D4AD924C94428B72F5137009A851ECB541FE7FB9DE12FEB2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...]. ,.........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..X...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14800
                                                                                                                                                                                                                    Entropy (8bit):6.528059454770997
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:On2OMw3zdp3bwjGfue9/0jCRrndbZWWthWdNHhfVlGsSH:/OMwBprwjGfue9/0jCRrndbLEKv
                                                                                                                                                                                                                    MD5:1ED0B196AB58EDB58FCF84E1739C63CE
                                                                                                                                                                                                                    SHA1:AC7D6C77629BDEE1DF7E380CC9559E09D51D75B7
                                                                                                                                                                                                                    SHA-256:8664222823E122FCA724620FD8B72187FC5336C737D891D3CEF85F4F533B8DE2
                                                                                                                                                                                                                    SHA-512:E1FA7F14F39C97AAA3104F3E13098626B5F7CFD665BA52DCB2312A329639AAF5083A9177E4686D11C4213E28ACC40E2C027988074B6CC13C5016D5C5E9EF897B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...w............" .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12240
                                                                                                                                                                                                                    Entropy (8bit):6.659218747104705
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:2E+tWthWvWf9BvVVWQ4mWxHD7DiqnajKswzGIAf:T+tWthWiNcGlGswzLAf
                                                                                                                                                                                                                    MD5:721BAEA26A27134792C5CCC613F212B2
                                                                                                                                                                                                                    SHA1:2A27DCD2436DF656A8264A949D9CE00EAB4E35E8
                                                                                                                                                                                                                    SHA-256:5D9767D8CCA0FBFD5801BFF2E0C2ADDDD1BAAAA8175543625609ABCE1A9257BD
                                                                                                                                                                                                                    SHA-512:9FD6058407AA95058ED2FDA9D391B7A35FA99395EC719B83C5116E91C9B448A6D853ECC731D0BDF448D1436382EECC1FA9101F73FA242D826CC13C4FD881D9BD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...,OT..........." .........................................................0...........`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11728
                                                                                                                                                                                                                    Entropy (8bit):6.739082809754283
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:vdWthW8Wf9BvVVWQ4mWG2P+CjAWqnajKsNt:lWthWJNUP+CcWlGsNt
                                                                                                                                                                                                                    MD5:B3F887142F40CB176B59E58458F8C46D
                                                                                                                                                                                                                    SHA1:A05948ABA6F58EB99BBAC54FA3ED0338D40CBFAD
                                                                                                                                                                                                                    SHA-256:8E015CDF2561450ED9A0773BE1159463163C19EAB2B6976155117D16C36519DA
                                                                                                                                                                                                                    SHA-512:7B762319EC58E3FCB84B215AE142699B766FA9D5A26E1A727572EE6ED4F5D19C859EFB568C0268846B4AA5506422D6DD9B4854DA2C9B419BFEC754F547203F7E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...X.j..........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12752
                                                                                                                                                                                                                    Entropy (8bit):6.601112204637961
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:GFPWthW5Wf9BvVVWQ4mWc0ZD7DiqnajKswzczr:GFPWthWsNiGlGswzq
                                                                                                                                                                                                                    MD5:89F35CB1212A1FD8FBE960795C92D6E8
                                                                                                                                                                                                                    SHA1:061AE273A75324885DD098EE1FF4246A97E1E60C
                                                                                                                                                                                                                    SHA-256:058EB7CE88C22D2FF7D3E61E6593CA4E3D6DF449F984BF251D9432665E1517D1
                                                                                                                                                                                                                    SHA-512:F9E81F1FEAB1535128B16E9FF389BD3DAAAB8D1DABF64270F9E563BE9D370C023DE5D5306DD0DE6D27A5A099E7C073D17499442F058EC1D20B9D37F56BCFE6D2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...ig............" .........................................................0......H.....`A........................................p...H............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14288
                                                                                                                                                                                                                    Entropy (8bit):6.521808801015781
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:/uUk1Jzb9cKcIzWthWzaWf9BvVVWQ4mWmrcLUVT/gqnajKsrCOV:/bk1JzBcKcIzWthWzXNz1IlGsrCOV
                                                                                                                                                                                                                    MD5:0C933A4B3C2FCF1F805EDD849428C732
                                                                                                                                                                                                                    SHA1:B8B19318DBB1D2B7D262527ABD1468D099DE3FB6
                                                                                                                                                                                                                    SHA-256:A5B733E3DCE21AB62BD4010F151B3578C6F1246DA4A96D51AC60817865648DD3
                                                                                                                                                                                                                    SHA-512:B25ED54345A5B14E06AA9DADD07B465C14C23225023D7225E04FBD8A439E184A7D43AB40DF80E3F8A3C0F2D5C7A79B402DDC6B9093D0D798E612F4406284E39D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....U..........." .........................................................0......Y.....`A........................................p................ ...................!..............p............................................................................rdata..4...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12240
                                                                                                                                                                                                                    Entropy (8bit):6.671157737548847
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:7oDfIeVWthWZWf9BvVVWQ4mWaHvP+CjAWqnajKsNZ:7oDfIeVWthWMNVP+CcWlGsNZ
                                                                                                                                                                                                                    MD5:7E8B61D27A9D04E28D4DAE0BFA0902ED
                                                                                                                                                                                                                    SHA1:861A7B31022915F26FB49C79AC357C65782C9F4B
                                                                                                                                                                                                                    SHA-256:1EF06C600C451E66E744B2CA356B7F4B7B88BA2F52EC7795858D21525848AC8C
                                                                                                                                                                                                                    SHA-512:1C5B35026937B45BEB76CB8D79334A306342C57A8E36CC15D633458582FC8F7D9AB70ACE7A92144288C6C017F33ECFC20477A04432619B40A21C9CDA8D249F6D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d..............." .........................................................0......N.....`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11728
                                                                                                                                                                                                                    Entropy (8bit):6.599056003106114
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:gR7WthWTVWf9BvVVWQ4mWg2a5P+CjAWqnajKsNQbWl:gVWthWkN/P+CcWlGsNMg
                                                                                                                                                                                                                    MD5:8D12FFD920314B71F2C32614CC124FEC
                                                                                                                                                                                                                    SHA1:251A98F2C75C2E25FFD0580F90657A3EA7895F30
                                                                                                                                                                                                                    SHA-256:E63550608DD58040304EA85367E9E0722038BA8E7DC7BF9D91C4D84F0EC65887
                                                                                                                                                                                                                    SHA-512:5084C739D7DE465A9A78BCDBB8A3BD063B84A68DCFD3C9EF1BFA224C1CC06580E2A2523FD4696CFC48E9FD068A2C44DBC794DD9BDB43DC74B4E854C82ECD3EA5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....X4.........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12240
                                                                                                                                                                                                                    Entropy (8bit):6.602527553095181
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:zGeVfcWthW+Wf9BvVVWQ4mWMiSID7DiqnajKswz5g:zGeVfcWthWjN6SIGlGswza
                                                                                                                                                                                                                    MD5:9FA3FC24186D912B0694A572847D6D74
                                                                                                                                                                                                                    SHA1:93184E00CBDDACAB7F2AD78447D0EAC1B764114D
                                                                                                                                                                                                                    SHA-256:91508AB353B90B30FF2551020E9755D7AB0E860308F16C2F6417DFB2E9A75014
                                                                                                                                                                                                                    SHA-512:95AD31C9082F57EA57F5B4C605331FCAD62735A1862AFB01EF8A67FEA4E450154C1AE0C411CF3AC5B9CD35741F8100409CC1910F69C1B2D807D252389812F594
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....P..........." .........................................................0.......`....`A........................................p................ ...................!..............p............................................................................rdata..P...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11728
                                                                                                                                                                                                                    Entropy (8bit):6.6806369134652055
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:qyMv0WthWPWf9BvVVWQ4mWIv/r+YVqnajKsSF:qyMv0WthWCNBfVlGsSF
                                                                                                                                                                                                                    MD5:C9CBAD5632D4D42A1BC25CCFA8833601
                                                                                                                                                                                                                    SHA1:09F37353A89F1BFE49F7508559DA2922B8EFEB05
                                                                                                                                                                                                                    SHA-256:F3A7A9C98EBE915B1B57C16E27FFFD4DDF31A82F0F21C06FE292878E48F5883E
                                                                                                                                                                                                                    SHA-512:2412E0AFFDC6DB069DE7BD9666B7BAA1CD76AA8D976C9649A4C2F1FFCE27F8269C9B02DA5FD486EC86B54231B1A5EBF6A1C72790815B7C253FEE1F211086892F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....E.=.........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..,...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13776
                                                                                                                                                                                                                    Entropy (8bit):6.573983778839785
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:miwidv3V0dfpkXc0vVauzIWthWLN3fVlGsStY:nHdv3VqpkXc0vVaKbiYlY
                                                                                                                                                                                                                    MD5:4CCDE2D1681217E282996E27F3D9ED2E
                                                                                                                                                                                                                    SHA1:8EDA134B0294ED35E4BBAC4911DA620301A3F34D
                                                                                                                                                                                                                    SHA-256:D6708D1254ED88A948871771D6D1296945E1AA3AEB7E33E16CC378F396C61045
                                                                                                                                                                                                                    SHA-512:93FE6AE9A947AC88CC5ED78996E555700340E110D12B2651F11956DB7CEE66322C269717D31FCCB31744F4C572A455B156B368F08B70EDA9EFFEC6DE01DBAB23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....k,..........." .........................................................0......3.....`A........................................p...X............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12240
                                                                                                                                                                                                                    Entropy (8bit):6.7137872023984055
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:TtZ3KjWthWzWf9BvVVWQ4mWXU0P+CjAWqnajKsN2v:TtZ3KjWthWeNwP+CcWlGsNa
                                                                                                                                                                                                                    MD5:E86CFC5E1147C25972A5EEFED7BE989F
                                                                                                                                                                                                                    SHA1:0075091C0B1F2809393C5B8B5921586BDD389B29
                                                                                                                                                                                                                    SHA-256:72C639D1AFDA32A65143BCBE016FE5D8B46D17924F5F5190EB04EFE954C1199A
                                                                                                                                                                                                                    SHA-512:EA58A8D5AA587B7F5BDE74B4D394921902412617100ED161A7E0BEF6B3C91C5DAE657065EA7805A152DD76992997017E070F5415EF120812B0D61A401AA8C110
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...jN/..........." .........................................................0............`A........................................p...x............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12768
                                                                                                                                                                                                                    Entropy (8bit):6.614330511483598
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:vgdKIMFYJWthW2Wf9BvVVWQ4SW2zZ7uUgxfzfqnaj0OGWh:0hJWthW7NBzIrloYh
                                                                                                                                                                                                                    MD5:206ADCB409A1C9A026F7AFDFC2933202
                                                                                                                                                                                                                    SHA1:BB67E1232A536A4D1AE63370BD1A9B5431335E77
                                                                                                                                                                                                                    SHA-256:76D8E4ED946DEEFEEFA0D0012C276F0B61F3D1C84AF00533F4931546CBB2F99E
                                                                                                                                                                                                                    SHA-512:727AA0C4CD1A0B7E2AFFDCED5DA3A0E898E9BAE3C731FF804406AD13864CEE2B27E5BAAC653BAB9A0D2D961489915D4FCAD18557D4383ECB0A066902276955A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....~y..........." .........................................................0............`A........................................p...H............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12240
                                                                                                                                                                                                                    Entropy (8bit):6.704366348384627
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Ha2WthWKOWf9BvVVWQ4mWNOrVT/gqnajKsrCkb:Ha2WthWKTNz1IlGsrCo
                                                                                                                                                                                                                    MD5:91A2AE3C4EB79CF748E15A58108409AD
                                                                                                                                                                                                                    SHA1:D402B9DF99723EA26A141BFC640D78EAF0B0111B
                                                                                                                                                                                                                    SHA-256:B0EDA99EABD32FEFECC478FD9FE7439A3F646A864FDAB4EC3C1F18574B5F8B34
                                                                                                                                                                                                                    SHA-512:8527AF610C1E2101B6F336A142B1A85AC9C19BB3AF4AD4A245CFB6FD602DC185DA0F7803358067099475102F3A8F10A834DC75B56D3E6DED2ED833C00AD217ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....%j.........." .........................................................0......|B....`A........................................p...P............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11728
                                                                                                                                                                                                                    Entropy (8bit):6.623077637622405
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:jWthWYWf9BvVVWQ4mWd8l1P+CjAWqnajKsNeCw:jWthW9NnP+CcWlGsNex
                                                                                                                                                                                                                    MD5:1E4C4C8E643DE249401E954488744997
                                                                                                                                                                                                                    SHA1:DB1C4C0FC907100F204B21474E8CD2DB0135BC61
                                                                                                                                                                                                                    SHA-256:F28A8FE2CD7E8E00B6D2EC273C16DB6E6EEA9B6B16F7F69887154B6228AF981E
                                                                                                                                                                                                                    SHA-512:EF8411FD321C0E363C2E5742312CC566E616D4B0A65EFF4FB6F1B22FDBEA3410E1D75B99E889939FF70AD4629C84CEDC88F6794896428C5F0355143443FDC3A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....R..........." .........................................................0............`A........................................p...<............ ...................!..............p............................................................................rdata..p...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12752
                                                                                                                                                                                                                    Entropy (8bit):6.643812426159955
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:fSWthWvWf9BvVVWQ4mWFl5P+CjAWqnajKsNifl:aWthWiN+5P+CcWlGsNiN
                                                                                                                                                                                                                    MD5:FA770BCD70208A479BDE8086D02C22DA
                                                                                                                                                                                                                    SHA1:28EE5F3CE3732A55CA60AEE781212F117C6F3B26
                                                                                                                                                                                                                    SHA-256:E677497C1BAEFFFB33A17D22A99B76B7FA7AE7A0C84E12FDA27D9BE5C3D104CF
                                                                                                                                                                                                                    SHA-512:F8D81E350CEBDBA5AFB579A072BAD7986691E9F3D4C9FEBCA8756B807301782EE6EB5BA16B045CFA29B6E4F4696E0554C718D36D4E64431F46D1E4B1F42DC2B8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d................" .........................................................0......l.....`A........................................P................ ...................!..............p............................................................................rdata..@...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15824
                                                                                                                                                                                                                    Entropy (8bit):6.438848882089563
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:yjQ/w8u4cyNWthWYWf9BvVVWQ4mWhu1BVT/gqnajKsrC74m:8yNWthW9Np1IlGsrCEm
                                                                                                                                                                                                                    MD5:4EC4790281017E616AF632DA1DC624E1
                                                                                                                                                                                                                    SHA1:342B15C5D3E34AB4AC0B9904B95D0D5B074447B7
                                                                                                                                                                                                                    SHA-256:5CF5BBB861608131B5F560CBF34A3292C80886B7C75357ACC779E0BF98E16639
                                                                                                                                                                                                                    SHA-512:80C4E20D37EFF29C7577B2D0ED67539A9C2C228EDB48AB05D72648A6ED38F5FF537715C130342BEB0E3EF16EB11179B9B484303354A026BDA3A86D5414D24E69
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....P............" .........................................................@............`A........................................P................0...................!..............p............................................................................rdata..>...........................@..@.rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12240
                                                                                                                                                                                                                    Entropy (8bit):6.6061629057490245
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:vWOPWthWAWf9BvVVWQ4mWWbgftmP+CjAWqnajKsNURPblh:BWthWFN+f8P+CcWlGsNURzv
                                                                                                                                                                                                                    MD5:7A859E91FDCF78A584AC93AA85371BC9
                                                                                                                                                                                                                    SHA1:1FA9D9CAD7CC26808E697373C1F5F32AAF59D6B7
                                                                                                                                                                                                                    SHA-256:B7EE468F5B6C650DADA7DB3AD9E115A0E97135B3DF095C3220DFD22BA277B607
                                                                                                                                                                                                                    SHA-512:A368F21ECA765AFCA86E03D59CF953500770F4A5BFF8B86B2AC53F1B5174C627E061CE9A1F781DC56506774E0D0B09725E9698D4DC2D3A59E93DA7EF3D900887
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...t............." .........................................................0......H.....`A........................................P..."............ ...................!..............p............................................................................rdata..r...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13776
                                                                                                                                                                                                                    Entropy (8bit):6.65347762698107
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:WxSnWlC0i5ClWthWTWf9BvVVWQ4mW+hkKVT/gqnajKsrCw/:WxSnWm5ClWthW+NkK1IlGsrCY
                                                                                                                                                                                                                    MD5:972544ADE7E32BFDEB28B39BC734CDEE
                                                                                                                                                                                                                    SHA1:87816F4AFABBDEC0EC2CFEB417748398505C5AA9
                                                                                                                                                                                                                    SHA-256:7102F8D9D0F3F689129D7FE071B234077FBA4DD3687071D1E2AEAA137B123F86
                                                                                                                                                                                                                    SHA-512:5E1131B405E0C7A255B1C51073AFF99E2D5C0D28FD3E55CABC04D463758A575A954008EA1BA5B4E2B345B49AF448B93AD21DFC4A01573B3CB6E7256D9ECCEEF1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...1............" .........................................................0......':....`A........................................P................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12752
                                                                                                                                                                                                                    Entropy (8bit):6.58394079658593
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:YFY17aFBRQWthWIWf9BvVVWQ4mWHhOP+CjAWqnajKsNngJ:YQtWthWNNdP+CcWlGsNI
                                                                                                                                                                                                                    MD5:8906279245F7385B189A6B0B67DF2D7C
                                                                                                                                                                                                                    SHA1:FCF03D9043A2DAAFE8E28DEE0B130513677227E4
                                                                                                                                                                                                                    SHA-256:F5183B8D7462C01031992267FE85680AB9C5B279BEDC0B25AB219F7C2184766F
                                                                                                                                                                                                                    SHA-512:67CAC89AE58CC715976107F3BDF279B1E78945AFD07E6F657E076D78E92EE1A98E3E7B8FEAE295AF5CE35E00C804F3F53A890895BADB1EED32377D85C21672B9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d................." .........................................................0.......l....`A........................................P................ ...................!..............p............................................................................rdata..f...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12240
                                                                                                                                                                                                                    Entropy (8bit):6.696904963591775
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:m8qWthWLWf9BvVVWQ4WWLXlyBZr+YVqnajKsS1:mlWthWWN0uZfVlGsS1
                                                                                                                                                                                                                    MD5:DD8176E132EEDEA3322443046AC35CA2
                                                                                                                                                                                                                    SHA1:D13587C7CC52B2C6FBCAA548C8ED2C771A260769
                                                                                                                                                                                                                    SHA-256:2EB96422375F1A7B687115B132A4005D2E7D3D5DC091FB0EB22A6471E712848E
                                                                                                                                                                                                                    SHA-512:77CB8C44C8CC8DD29997FBA4424407579AC91176482DB3CF7BC37E1F9F6AA4C4F5BA14862D2F3A9C05D1FDD7CA5A043B5F566BD0E9A9E1ED837DA9C11803B253
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...r..[.........." .........................................................0.......P....`A........................................P...e............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20944
                                                                                                                                                                                                                    Entropy (8bit):6.216554714002396
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:rQM4Oe59Ckb1hgmLRWthW0N0JBJ1IlGsrC5W:sMq59Bb1jYNABHJc
                                                                                                                                                                                                                    MD5:A6A3D6D11D623E16866F38185853FACD
                                                                                                                                                                                                                    SHA1:FBEADD1E9016908ECCE5753DE1D435D6FCF3D0B5
                                                                                                                                                                                                                    SHA-256:A768339F0B03674735404248A039EC8591FCBA6FF61A3C6812414537BADD23B0
                                                                                                                                                                                                                    SHA-512:ABBF32CEB35E5EC6C1562F9F3B2652B96B7DBD97BFC08D918F987C0EC0503E8390DD697476B2A2389F0172CD8CF16029FD2EC5F32A9BA3688BF2EBEEFB081B2C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d..............." .........,...............................................P............`A........................................P....%...........@...............0...!..............p............................................................................rdata...&.......(..................@..@.rsrc........@.......,..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):19920
                                                                                                                                                                                                                    Entropy (8bit):6.194200929301547
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:8A/kPLPmIHJI6/CpG3t2G3t4odXLRWthW/N5GlGswz3:3/kjPmIHJI6manp3
                                                                                                                                                                                                                    MD5:B5C8AF5BADCDEFD8812AF4F63364FE2B
                                                                                                                                                                                                                    SHA1:750678935010A83E2D83769445F0D249E4568A8D
                                                                                                                                                                                                                    SHA-256:7101B3DFF525EA47B7A40DD96544C944AE400447DF7A6ACD07363B6D7968B889
                                                                                                                                                                                                                    SHA-512:A2A8D08D658F5ED368F9FB556BFB13B897F31E9540BFDFFF6567826614D6C5F0D64BD08FEC66C63E74D852AB6B083294E187507E83F2BC284DFB7CA5C86AE047
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d......:.........." .........(...............................................P......uM....`A........................................P.... ...........@...............,...!..............p............................................................................rdata..D".......$..................@..@.rsrc........@.......(..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):64464
                                                                                                                                                                                                                    Entropy (8bit):5.537611266681503
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:2PMeDe5c4bFe2JyhcvxXWpD7d3334BkZn+Ppzh:2DDe5c4bFe2JyhcvxXWpD7d3334BkZnU
                                                                                                                                                                                                                    MD5:D76E7AAECB3D1CA9948C31BDAE52EB9D
                                                                                                                                                                                                                    SHA1:142A2BB0084FAA2A25D0028846921545F09D9AE9
                                                                                                                                                                                                                    SHA-256:785C49FD9F99C6EB636D78887AA186233E9304921DD835DEE8F72E2609FF65C4
                                                                                                                                                                                                                    SHA-512:52DA403286659CF201C72FA0AB3C506ADE86C7E2FEF679F35876A5CEC4AEE97AFBC5BB13A259C51EFB8706F6AE7F5A6A3800176B89F424B6A4E9F3D5B8289620
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....{............" ......................................................................`A........................................P....................................!..............p............................................................................rdata..............................@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12752
                                                                                                                                                                                                                    Entropy (8bit):6.604643094751227
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:uFdyqjd7NWthWxWf9BvVVWQ4mW+JZD7DiqnajKswzR1:YQsWthWkNfZGlGswzR1
                                                                                                                                                                                                                    MD5:074B81A625FB68159431BB556D28FAB5
                                                                                                                                                                                                                    SHA1:20F8EAD66D548CFA861BC366BB1250CED165BE24
                                                                                                                                                                                                                    SHA-256:3AF38920E767BD9EBC08F88EAF2D08C748A267C7EC60EAB41C49B3F282A4CF65
                                                                                                                                                                                                                    SHA-512:36388C3EFFA0D94CF626DECAA1DA427801CC5607A2106ABDADF92252C6F6FD2CE5BF0802F5D0A4245A1FFDB4481464C99D60510CF95E83EBAF17BD3D6ACBC3DC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....u..........." .........................................................0............`A........................................P...x............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16336
                                                                                                                                                                                                                    Entropy (8bit):6.449023660091811
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:eUW9MPrpJhhf4AN5/KihWthWBWf9BvVVWQ4mWRXwsD7DiqnajKswzK:eUZr7HWthWUNkGlGswzK
                                                                                                                                                                                                                    MD5:F1A23C251FCBB7041496352EC9BCFFBE
                                                                                                                                                                                                                    SHA1:BE4A00642EC82465BC7B3D0CC07D4E8DF72094E8
                                                                                                                                                                                                                    SHA-256:D899C2F061952B3B97AB9CDBCA2450290B0F005909DDD243ED0F4C511D32C198
                                                                                                                                                                                                                    SHA-512:31F8C5CD3B6E153073E2E2EDF0CA8072D0F787784F1611A57219349C1D57D6798A3ADBD6942B0F16CEF781634DD8691A5EC0B506DF21B24CB70AEE5523A03FD9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....h.y.........." .........................................................@............`A........................................P...4............0...................!..............p............................................................................rdata..............................@..@.rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17872
                                                                                                                                                                                                                    Entropy (8bit):6.3934828478655685
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:hA2uWYFxEpahDWthWDWf9BvVVWQ4mWR3ir+YVqnajKsSO:hIFVhDWthWONlfVlGsSO
                                                                                                                                                                                                                    MD5:55B2EB7F17F82B2096E94BCA9D2DB901
                                                                                                                                                                                                                    SHA1:44D85F1B1134EE7A609165E9C142188C0F0B17E0
                                                                                                                                                                                                                    SHA-256:F9D3F380023A4C45E74170FE69B32BCA506EE1E1FBE670D965D5B50C616DA0CB
                                                                                                                                                                                                                    SHA-512:0CF0770F5965A83F546253DECFA967D8F85C340B5F6EA220D3CAA14245F3CDB37C53BF8D3DA6C35297B22A3FA88E7621202634F6B3649D7D9C166A221D3456A5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d......w.........." ......... ...............................................@......>>....`A........................................P...a............0...............$...!..............p............................................................................rdata..............................@..@.rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):18384
                                                                                                                                                                                                                    Entropy (8bit):6.279474608881223
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:jvEvevdv8vPozmVx0C5yguNvZ5VQgx3SbwA7yMVIkFGlPWthWXNjqujGlGswz7:2ozmT5yguNvZ5VQgx3SbwA71IkFFaJft
                                                                                                                                                                                                                    MD5:9B79965F06FD756A5EFDE11E8D373108
                                                                                                                                                                                                                    SHA1:3B9DE8BF6B912F19F7742AD34A875CBE2B5FFA50
                                                                                                                                                                                                                    SHA-256:1A916C0DB285DEB02C0B9DF4D08DAD5EA95700A6A812EA067BD637A91101A9F6
                                                                                                                                                                                                                    SHA-512:7D4155C00D65C3554E90575178A80D20DC7C80D543C4B5C4C3F508F0811482515638FE513E291B82F958B4D7A63C9876BE4E368557B07FF062961197ED4286FB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...$............" ........."...............................................@............`A........................................P................0...............&...!..............p............................................................................rdata../...........................@..@.rsrc........0......."..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14288
                                                                                                                                                                                                                    Entropy (8bit):6.547753630184197
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:ENDCWthWHWf9BvVVWQ4mWG5xqcVT/gqnajKsrC/V:TWthW6N/xqc1IlGsrC/V
                                                                                                                                                                                                                    MD5:1D48A3189A55B632798F0E859628B0FB
                                                                                                                                                                                                                    SHA1:61569A8E4F37ADC353986D83EFC90DC043CDC673
                                                                                                                                                                                                                    SHA-256:B56BC94E8539603DD2F0FEA2F25EFD17966315067442507DB4BFFAFCBC2955B0
                                                                                                                                                                                                                    SHA-512:47F329102B703BFBB1EBAEB5203D1C8404A0C912019193C93D150A95BB0C5BA8DC101AC56D3283285F9F91239FC64A66A5357AFE428A919B0BE7194BADA1F64F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...E............" .........................................................0......f.....`A........................................P................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12240
                                                                                                                                                                                                                    Entropy (8bit):6.686357863452704
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:ZjfHQdufWthWCWf9BvVVWQ4mWMlUteSP+CjAWqnajKsN0c:ZfZWthW/Nd4P+CcWlGsN0c
                                                                                                                                                                                                                    MD5:DBC27D384679916BA76316FB5E972EA6
                                                                                                                                                                                                                    SHA1:FB9F021F2220C852F6FF4EA94E8577368F0616A4
                                                                                                                                                                                                                    SHA-256:DD14133ADF5C534539298422F6C4B52739F80ACA8C5A85CA8C966DEA9964CEB1
                                                                                                                                                                                                                    SHA-512:CC0D8C56749CCB9D007B6D3F5C4A8F1D4E368BB81446EBCD7CC7B40399BBD56D0ACABA588CA172ECB7472A8CBDDBD4C366FFA38094A832F6D7E343B813BA565E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....@n#.........." .........................................................0............`A........................................P...^............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):677376
                                                                                                                                                                                                                    Entropy (8bit):6.441798899921935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:6PRvI5bLlHwu0Cq3GW2j4d2RMb5bICw+XPhZiXo7wPZPtl:UNI5bJHhkGW2j4d2RMb5a+XmawPZ1
                                                                                                                                                                                                                    MD5:1573D017234F82200E9EEE6945F93FA6
                                                                                                                                                                                                                    SHA1:C01AD4171B37F852E5771016D490841FE2B2CDC2
                                                                                                                                                                                                                    SHA-256:2070F1ACE7B8233CD60BA7FF15BBB9C118AD35244C20A9304B683BEB96349FF5
                                                                                                                                                                                                                    SHA-512:5D5E1AAD386D5BFD3B6C6DFADDD8AB5C13286FA3ECEA674354BF416DE3E472111B9BD7232D57780DD8069023FD70D89A39E9845CEE76A6D49609467B6DA5BCB6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........O...O...O...7*..O..b?...O..b?...O..b?...O..b?...O...$...O..">...O...O..#O..'>...O..'>...O..'>F..O..'>...O..Rich.O..................PE..d...+.2 .........." ......................................................................`..............................................?..x...T............ ..XY..............\.......p...........................0...0...............H............................text............................... ..`.rdata..h$.......&..................@..@.data...............................@....pdata..XY... ...Z..................@..@.rsrc................N..............@..@.reloc..\............P..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1338
                                                                                                                                                                                                                    Entropy (8bit):5.097888639710639
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:8bx0lzZIq5LLxjFBOx4sj2vh9QHOsUv4eOk5ZK0Wo3hFB:USlzmq5xjb/3QHOs5evt3hFB
                                                                                                                                                                                                                    MD5:E4224CCAECB14D942C71D31BEF20D78C
                                                                                                                                                                                                                    SHA1:3CBA29011BE2B9D59F6204D6FA0A386B1B2DBD90
                                                                                                                                                                                                                    SHA-256:C9BFF75738922193E67FA726FA225535870D2AA1059F91452C411736284AD566
                                                                                                                                                                                                                    SHA-512:D6078467835DBA8932314C1C1E945569A64B065474D7ACED27C9A7ACC391D52E9F234138ED9F1AA9CD576F25F12F557E0B733C14891D42C16ECDC4A7BD4D60B8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Boost Software License - Version 1.0 - August 17th, 2003..Permission is hereby granted, free of charge, to any person or organization.obtaining a copy of the software and accompanying documentation covered by.this license (the "Software") to use, reproduce, display, distribute,.execute, and transmit the Software, and to prepare derivative works of the.Software, and to permit third-parties to whom the Software is furnished to.do so, all subject to the following:..The copyright notices in the Software and this entire statement, including.the above license grant, this restriction and the following disclaimer,.must be included in all copies of the Software, in whole or in part, and.all derivative works of the Software, unless such copies or derivative.works are solely in the form of machine-executable object code generated by.a source language processor...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCH
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):697344
                                                                                                                                                                                                                    Entropy (8bit):6.421995537537878
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:3aKXZCEpkuVg1NdKW9Qr4Jui8rS4AoSLu5v9me/QXE7+Q:vZ/pkuVIdQrS8rS4AZLu5v9me/Qm+Q
                                                                                                                                                                                                                    MD5:784F764499D03B00F456D596362D0598
                                                                                                                                                                                                                    SHA1:2CCD65A04B43EB1A8E489E727CEDE88D30AB20CA
                                                                                                                                                                                                                    SHA-256:06A1DC1395596DC3E934DA0CF1DE207FEB7BB0E13C9E285238148E85831FDB76
                                                                                                                                                                                                                    SHA-512:5E4A7B161EEFF21A4F3718982E7EBB0730714D5004949AFAFD4F2EB7F8F374770FF7205576AA3C4E51F670E3F00C32FA91CF41FE5790BAB61109C4FADA8F4020
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!S..@=..@=..@=..8...@=.x0<..@=.x08..@=.x09..@=.x0>..@=..+<..@=.81<..@=..@<.R@=.=19..@=.=1...@=.=1?..@=.Rich.@=.........PE..d......Y.........."...... .....................@..........................................`.................................................<%..h............p..<]..................H...p...............................0............0...............................text...L........ .................. ..`.rdata.......0.......$..............@..@.data.... ...@.......2..............@....pdata..<]...p...^...<..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):120832
                                                                                                                                                                                                                    Entropy (8bit):5.986097551773953
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:S1w0wHQ3FqEkegb9vPNiOVMT4U42th9B2gjEEK7ey8pDoNRIQ+0Br:d0iQA9VVMG2th9BbjEEKK5o3I30Br
                                                                                                                                                                                                                    MD5:3AD24B5B6C21C3EDBE981D21E7EA950B
                                                                                                                                                                                                                    SHA1:617212B2A9A9E09C8F4283A928681DDD5D08CB3D
                                                                                                                                                                                                                    SHA-256:54300929FA4D3D6B087F7CD83A68627465F1F9D9073DC3A837D48FA9E630B3D5
                                                                                                                                                                                                                    SHA-512:36FC9CF17B37EA1D684B6DF73A70BEC41C652AFF2522B6D13D33158A6F23B2A675AF8223D219BE5E5B16AC40FFDF7E6FFBA510AA554953B3B2FA87D71EB16970
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........B..,}.,}.,}..}.,}..)|..,}..(|.,}../|.,}..-|.,}...}.,}..-|.,}T.-|.,}.-}..,}T.)|.,}T.,|.,}T..|.,}Rich.,}........PE..d......&.........." ......................................................................`............................................\...,...@...............0....................?..p....................A..(...p?..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data... ...........................@....pdata..0...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):524739
                                                                                                                                                                                                                    Entropy (8bit):4.926587573417942
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:xanTdfuXKn8x6/PT3Tm5a6oumQfx30jH8+I:AnTdJn8x6/P7Tm5a68QP
                                                                                                                                                                                                                    MD5:600E1F4DFAF018BECD0E50FD4EAFCD96
                                                                                                                                                                                                                    SHA1:22B0A437055CD114547288E93DF24C243DF43A8F
                                                                                                                                                                                                                    SHA-256:8EF6E2E5D036E9B56D3D9EC701736D889EA98F17D8BF6D9CCA53BAAA6B8BC0A7
                                                                                                                                                                                                                    SHA-512:2520B9A92D067BF90EE544BDA6026D2B8504E74E2BC0863A8C8CEB96A69B1043750010215AF8164658AE3E79D253198348A540FD54E72BF7AC8F641DCF773122
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.@...h.H...i.S...j._...k.n...l.y...n.....o.....p.....q.....r.....s.....t....v....w....y....z.....|.....}...................&...........6.....=.....D.....K.....L.....M.....R.....~...........................u.................................v.............................................;.....[.....k...........................).....L.....^.....g...................................:.....I....._.....{........................................C.....u..................................................-.....b.....q...........................4.....L...........................#.....B.....h.....k......................!.....A.....j.....q.....t.....u........................................f......................<.....Y.................................................5.....X......................5.....r................................0.....C.....P... .h...".....%....(....*. ...+.#...,.A...-.R........./.....0.....1.....3.5...4.e...5.....6.....7./...8.d...9.}.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):558434
                                                                                                                                                                                                                    Entropy (8bit):4.955941561269961
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:MSexxKqzKjXjiKB4avIU17nw1pS5QNb5TS2+MgSENvZK2:ZioG1M5U2
                                                                                                                                                                                                                    MD5:2F14958B343940E0EFF85DB2F2E55F41
                                                                                                                                                                                                                    SHA1:3F442B1B6BDBBBBF02764C1E69C120F8ACB2F17D
                                                                                                                                                                                                                    SHA-256:4FEAA064364362BD3593AE02805589B8FF32810CA5CC73815CB3E2617FA9F571
                                                                                                                                                                                                                    SHA-512:012DFF388406715538F65A118B4BAFC35EC2CDCC9BDC1980B4DB5885339B8FFDAF6DA1489D0E994054831B8516DEE6E7EACBB071380FC7F28A87A6CDFB61A5D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e....h....i....j.....k.....l.....n.....o. ...p.-...q.3...r.B...s.S...t.\...v.q...w.~...y.....z.....|.....}............................................................,.....E.....b.......................5....._.....m.....w................#.....&.....*.....R.....t........................................C.....Y.....l............................................k..................................................+.....M.....o......................$.....[.....e.....m.....t..................................6.....i......................%.....V.....g.....~.......................................7.....M.....c..........................................................h................/.....D.....`............................).....1.....=....._............................F.....h..................................$.....F.....W.....d... .v...".....%....(.....*.d...+.g...,.....-........../.....0.....1.I...3.^...4.....5.....6.....7.4...8.e...9.~...;.....<.....=...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):602941
                                                                                                                                                                                                                    Entropy (8bit):4.704161758251848
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:Pa/USsflY9dAs1aSUImdaVV0sQk640j3SKNAhT0QzSw27Jfu64ozOrSZpeVqX5VE:Pa/USMlY9dAs1aSU7JsF0j3SKC92zduz
                                                                                                                                                                                                                    MD5:C0CEE2C96D173BC53A30D4287B049CA7
                                                                                                                                                                                                                    SHA1:3C6CA234C336342DFF334F5EA648BE151DA9AC63
                                                                                                                                                                                                                    SHA-256:4B035B319B2DB235D4497DDD64C5C192439D38F35729FE04E8172D69FAE98B23
                                                                                                                                                                                                                    SHA-512:D2E951E21DC044778F2F2B306683278C891D151219610C2D3888558F01333053B15C7E226F1E56650CF834C4682773CB0E38558A4AB64846F35575303B87B7D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.B...h.J...i.R...j.^...k.m...l.x...n.....o.....p.....q.....r.....s.....t.....v....w....y....z.....|.....}...................%.....-.....5.....<.....C.....J.....K.....L.....Q.............................................................!........................................A.....M.....{..................................F........................................'.....~...........................)...../.....=.....Q......................).....Y..............................................>.....h......................-.....H.....^.......................J.....c..................................(.....X............................".....%.....&.....:.....P.....l.....}.......................2.....>......................y..................................&.....Z......................]................."...................................7.....M.....\... .p...".....%.....(.....*.-...+.0...,.N...-.........../.....0.....1.....3.....4.....5.....6.....7.....8.....9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):773183
                                                                                                                                                                                                                    Entropy (8bit):4.3105304197403065
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:jQp5159P/Rc8scjdLkfxkR1l4k6Bb1f6z51Uw+L:kp5BRcVc1lcBb1G5a
                                                                                                                                                                                                                    MD5:E5E93EC3BCF1B2A4155389D06E9CED4E
                                                                                                                                                                                                                    SHA1:504C648A45A1D7604F9D95E748FF7A5C59DC97A9
                                                                                                                                                                                                                    SHA-256:37C8AADB23505F2A3C293E94E9F1C43888E4542BCBD626E292E7828CD89DA0BF
                                                                                                                                                                                                                    SHA-512:783EA940A2DA308500DDBAF1F20D8EAA331F691993FA88F10DC8FE863B960EAD7227B5C0AFBE38A52B00A9F65976D3E733EAF5E6C0BD135012AB03D4BD62F9D0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.@...h.H...i.Y...j.e...k.t...l.....n.....o.....p.....q.....r.....s.....t....v....w....y....z.....|.....}....... .....%.....-.....5.....:.....B.....I.....P.....W.....X.....Y.....^................=.....h.....z.....F.....b.........................................................$.....`...........................1......................>.....t........................................................'.....\.....e.....h.....t......................^......................F.....R.....Z.....a.....m.................1.....L............................T.....y...........g............................C.....F.....r...........................J.....M.....N.....d.....w......................q.......................J.....l....................... .....).....S.....k.....}.................E.................h.........................................".....P.....n.....{... .....".....%.'...(.c...*.....,.....-.......'.../.c...0.j...1.....3.....4.W...5.....6.F...7.{...8.....9.....;.>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):367440
                                                                                                                                                                                                                    Entropy (8bit):5.435147503253342
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:0XuFvzp5+VO5PAk4N3Mw2juwKO+hIs3czlEHSgU3n4evQlrmwWVSMFLb9u1RBtrc:0XCvzp5+VO5PAk4N3Mw2juwKO+hIs3cP
                                                                                                                                                                                                                    MD5:4F94536D990182D47C2E18259722C90C
                                                                                                                                                                                                                    SHA1:AA70F7020BA75B840A6B032A4C058298FCD11D48
                                                                                                                                                                                                                    SHA-256:81605DA583B9AC1A1776CCDE8038914A7F42814E48A1402A58263B978C01547E
                                                                                                                                                                                                                    SHA-512:C8BD4E7ABA0276CE8FC3EBAB52BE891DAC8C8D3E35182860149438310CF2835F1B641DA54662C4E0A653AA72BA781B3EBD5F7F9E15D2CB86956E04CB90F9849F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.4...h.<...i.D...j.P...k._...l.j...n.r...o.w...p.....q.....r.....s.....t.....v....w....y....z....|....}...............................'...........5.....<.....=.....>.....@.....i........................................4.....>.....T.....z......................................1.....8.....H.....V.....c.....t....................................................$.....k....................................................................0.....J.....e....................................................................<.....P.....n.....}......................................).....,.....D.....Z.....q................................................................../.....q.............................:.....u..........................................................,.....X.....x........................................ .....<.....H.....T... ._...".u...%.....(.....*....+....,.....-.......H.../.e...0.j...1.....3.....4....5....6.)...7.:...8.N...9.`...;.n...<.|.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):375489
                                                                                                                                                                                                                    Entropy (8bit):5.852012043135901
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:pYq/ZC/rDGlcdu/+AZYtC58EYXlIZ/T8Qrs7:pYq/ZC/PGlcdqwtC58E+lI1M
                                                                                                                                                                                                                    MD5:4819084E384552F77246E8823558635A
                                                                                                                                                                                                                    SHA1:AAD6880354E18FBEA10E1A4421C00C76B7DC9466
                                                                                                                                                                                                                    SHA-256:EC5FCAEA8DDE1B7B7F0568B10A156CAF03FAC4BE7472B934B250DD8AEE5C9A45
                                                                                                                                                                                                                    SHA-512:0A7D584B7A35ECFD2F2EF435CE4124E843003B8649897CD247153C5A34594D0B40FF9072CFEF222DF96D4D1005F6E5386356E849064DB3E126FACB5AA0B101D0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i.....j.*...k.9...l.D...n.L...o.Q...p.^...q.d...r.s...s.....t.....v.....w.....y.....z....|....}.....................................................................T.....d.....v.......................................6.....{............................................;.....G.....S.....^.....u..................................................#.....4.....j....................................................................'.....>.....S.....j..............................................................7.....I.....W.....v...........................................(.....+.....9.....G.....W.....f.....w..............................................................._.............................-.....b.....p....................................................'.....O.....p...................................#.....0.....M.....W.....f... .n...".....%.....(....*....+....,.....-.......M.../.d...0.n...1.....3.....4....5.....6.1...7.E...8.[...9.q.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):340198
                                                                                                                                                                                                                    Entropy (8bit):5.474019386773276
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:vtntHEvJq5c4K4blj7wiKdpJ7eaSBwxWLvS5IaazOziOqzZhOF:FVEvd4hnaT5v
                                                                                                                                                                                                                    MD5:2686EB811F0240C8E7A89B03A500FC91
                                                                                                                                                                                                                    SHA1:C10AA63278D9490AAD4743566AE7976DAAB08DF8
                                                                                                                                                                                                                    SHA-256:022360E3F79441E7897E5C3E8EDA2A0135488D1D5EF751A86A5B88C2A73942C0
                                                                                                                                                                                                                    SHA-512:B0D920D356292EDC41DE72B92B9C83C228EB2AAE02A5261937A41A09DBEFC1CF7EE38DF97A50BE9C3734B22D90129DA98F0FE8656B7435C48BF40DF4990D8D5D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.B...h.J...i.[...j.g...k.v...l.....n.....o.....p.....q.....r.....s.....t....v....w....y....z.....|.....}.......!.....&...........6.....>.....E.....L.....S.....T.....U.....W..................................................... .....).....X...............................................................$.....1.....[.....k.....|..............................................%.....6.....=.....B.....P.....^.....b.....l.....q.............................................'.....*.....2.....9.....=.....I.....X.....j.....r........................................7.....@.....L.....U.....a.....y.....|...................................................................................O.................................5.....Z.....d.....s.....x...................................................).....>.....d................................................ .....".....%."...(.J...*.x...+.{...,.....-........../....0....1.....3.%...4.?...5.W...6.....7.....8.....9.....;..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):374456
                                                                                                                                                                                                                    Entropy (8bit):5.507524394583218
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:Y2DiM0frKOv3XLKHDQmm/MgQb96+bFEeO6lxPxeYKaG58b6kgrtgeV:Y2CrpKHDQmmgb9LhEuPx+56gtgeV
                                                                                                                                                                                                                    MD5:B25430983ED056B2862DDDAB50F94189
                                                                                                                                                                                                                    SHA1:8F65E68F6F60CBC59816F96176EB5942C441F54F
                                                                                                                                                                                                                    SHA-256:C57E892A2CB70C884E53C16C416409F95AD0156A0B04DC22DE68CD75C0C00EC9
                                                                                                                                                                                                                    SHA-512:B45ACBD79FDA8EE9281E5163383D73EA8FB986F929FEFDB6B9B574E5C4D6BC8EA77372C8E878F29AE823DFEE655AE1DFE8F7C971BCAE1F320C832607958C73B2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i.....j....k....l....n....o....p.....q.....r.....s.....t.(...v.=...w.J...y.P...z._...|.e...}.w........................................................................................$.....,.....v..........................................................?.....T.....s....................................................(.....;.....A.....J.....[.....m......................................'.....+...........7.....V.....m............................&.....3.....=.....E.....L.....R....._.....j.............................................M.....o.....}.......................................................8.....R.....Y.....\.....].....g.....q............................&.....l.....u............................(.....:.....D.....Q.....V.....[.....n........................................?.....v.......................................... ...."....%.....(.6...*.Y...+.\...,.z...-.........../....0....1.....3.....4.8...5.Y...6.....7.....8....9....;..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):656993
                                                                                                                                                                                                                    Entropy (8bit):4.78518495857419
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:WeKhzqKsdkVBkykXv5i02pC2iIVXsa93Ca9K63ofDAsXTFQxO+WHT9rkb0gJsQdT:PKhzqKsdVxi02pCuVca9359K63ofDAsK
                                                                                                                                                                                                                    MD5:503F1DD890C1195079AF4DED3F74C681
                                                                                                                                                                                                                    SHA1:FB69A3A194917965CD9D297D6F57072DDD2CBDBE
                                                                                                                                                                                                                    SHA-256:71156FE48CB10471EA5408A05D7B4B52D05630C20500A816E80B2863AFBEFBEA
                                                                                                                                                                                                                    SHA-512:0A2453BF6C58DEF700546A7D918C96DA4C42F469D05584BED2937AF4A4E172F7611762A8807E57721AB1BCB171E262220A669FD68923094C2401D9C9FB88230B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.(...h.0...i.8...j.B...k.Q...l.\...n.d...o.i...p.v...q.|...r.....s.....t.....v.....w....y....z....|....}..................................... .....'.........../.....0.....2............................-.....................'.....3.....o............................9.....g...........................1.....H............................<.....T.....b....................../.....h.....p......................................+.....]......................t................................/.....T.....m......................:.....].....n................>.......................................".....E.....h............................#.....&.....'.....C.....].....o.................4...........X.....h...........>.....x................7.....P.....d.....w.......................-.....T.................".....q...........7.....G.....]........................... .....".....%.b...(.....*.....+.....,.....-.Y........./.....0.....1.....3.....4.....5.;...6.....7.....8.....9.8.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):299509
                                                                                                                                                                                                                    Entropy (8bit):5.585462566538805
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:/YyINsbVMhXeEDmMD9e3SJbdfaYjldtQA5IETe+:QyOsSOEKM3Jb7ldD5C+
                                                                                                                                                                                                                    MD5:632F9BAF48BF47BAE2E1B2FC1FDDA7AA
                                                                                                                                                                                                                    SHA1:5224CF6389C777BFDFB9E679B4A8137A1D1F8555
                                                                                                                                                                                                                    SHA-256:81FAF3A09A69F67183AA95FCC6C21CC67EB20139DABA12DDE594C92EF283CB50
                                                                                                                                                                                                                    SHA-512:82EB612131ABA9A4EA05FB7E52E44E196233FF139E4CEE0529BAA2B2A6B5A089F162AC0F1F203A6BA7C683A2582FED64D4FE7F5C567E03E988C3EAD4DCD0386B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........*.k.e.....h....i....j....k....l.....n.....o.....p.....q.....r.%...s.6...t.?...v.T...w.a...y.g...z.v...|.|...}.......................................................................................#.....*.....i.....r...................................................$.....4.....K.....O.....Z.....j.....q.....}.............................................................G.....Z.....^.....f.....r........................................................................... .....(...../.....4.....=.....H.....e.....l.....{.......................................6.....?.....H.....R.....`.....s.....v..........................................................................................C.....p........................................................'.....,.....0.....@.....[.....j......................................2.....6.....=.....H.....Z.....b.....o... .s...".|...%.....(.....*....+....,....-.......!..././...0.8...1.l...3.z...4.....5.....6....7....8...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):303692
                                                                                                                                                                                                                    Entropy (8bit):5.586630438725689
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:jpbTaY/dGnWHtxzMD9eU5gWwfaY9TGghf57ZVHwW:poEt5MlgWOTGs5LHwW
                                                                                                                                                                                                                    MD5:99B4FDF70ABC76D31E44186E09A053A6
                                                                                                                                                                                                                    SHA1:FB4192460341DE2A04127F1E7FDF5C41B12CA392
                                                                                                                                                                                                                    SHA-256:87DC8B512FDB79D381DB0577961967AC2968A902F4914B6FD3BB59EF84A149FA
                                                                                                                                                                                                                    SHA-512:D84B2C0A1FB32515E45BFB922F14A7134DDF01C62EC1405F2D5C7E54A8B4993E943333E3A69905856215A51B3DF64F2547128BD0094B70280BB105B4444F32DA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........W.>.e.....h.....i.$...j.0...k.?...l.J...n.R...o.W...p.d...q.j...r.y...s.....t.....v.....w.....y.....z....|....}................................................................#.....K.....X.....g.....w.....~.....................................6.....G.....I.....M.....u..............................................................$.....7.....;.....A.....Q.....b.....k.......................................................................#.....8.....K.....`.....l.....q.....y................................................................).....9.....g...................................................................#.....7.....>.....A.....B.....I.....Q.....Y.....`.....e.....p..........................!...........9.....T.....Z.....l.....p.....z....................................................,.....C.....p............................................ ...."....%....(.....*.....+."...,.@...-.Q.....t.../.....0.....1.....3....4....5.....6.)...7.9...8.N.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):364329
                                                                                                                                                                                                                    Entropy (8bit):5.392670562045544
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:HeftEpwAgGihjzkoylptN3OJfTxpbr8Qtf5mlbfG6WobCvmu:HJwAgGqmYoQN5x6WobCvmu
                                                                                                                                                                                                                    MD5:44CF78E66BF2C9D0D85D1F2784182DF2
                                                                                                                                                                                                                    SHA1:FDDD49DB31BBA8B77CC24A682DFB2E83F89E3115
                                                                                                                                                                                                                    SHA-256:C0D66D3EAD8EDDA290C990B7BE8853D0EC621774192458E4491667F8EE1EF83E
                                                                                                                                                                                                                    SHA-512:04E5F1E84B64883C39C1E5153BF1DCDECA4E9C70BCE9F97CEB801C7DDD598CAE0B15C5DE58D45C7B6372743966B8CB696288717B7EEAD0215E4FED80C60FBC5D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.T...h.\...i.e...j.q...k.....l.....n.....o.....p.....q.....r.....s....t....v....w.....y.....z.....|.....}.#.....+.....0.....8.....@.....H.....O.....V.....].....^....._.....a........................................&.....A.....K.....S.....w...............................2.....L.....T.....b.....q...................................................".....4.....X.....i.......................................................*.....E.....\..........................................................=.....O.....g.....o.....}.................................:.....F.....Y.....e.....w............................................................... .....).....2.....;.....B.....S............................b.....}.............................................".....;.....d.....x..................................Q.....q.....w................................ ...."....%.....(.$...*.@...+.C...,.a...-.........../....0....1.....3."...4.@...5.c...6.....7.....8....9....;...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):364472
                                                                                                                                                                                                                    Entropy (8bit):5.370968917722735
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:3M1havRXY82eLg+A5P+q3S9F5m7kbEDV9Q6PZck8Z:meRXY82UAVTKF53EDPy
                                                                                                                                                                                                                    MD5:0B7E4A182FD73DB75899EF515EAA1D3A
                                                                                                                                                                                                                    SHA1:6FCF666292BFD485A11D976AB18214B147BCB6EB
                                                                                                                                                                                                                    SHA-256:4C92D17C57D82841045A948BC4991EFCB2B799C97BC489EE49D9A48B39AE227E
                                                                                                                                                                                                                    SHA-512:D9CE1FC0A9747355390E378BD8731F1DB27BA751F93FB622A7BEE7144E125CBAA039CBA66FDE2E6A4CF26490A636152492B7043DB12CF722D344CBBAF193F05E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.@...h.H...i.P...j.\...k.k...l.v...n.~...o.....p.....q.....r.....s.....t.....v....w....y....z.....|.....}...................#.....+.....3.....:.....A.....H.....I.....J.....L.....{.........................................9.....D.....L.....p...............................*.....D.....L.....Z.....i.....w.........................................................1.....B..................................................................?.....i.......................................................*.....B.....J.....[..................................!.....,.....6.....B.....T.....v.....y...........................................................................#.....4......................'.....m......................................."...........3.....K.....q.......................................R.....k.....q.....y........................... ...."....%.....(.....*.9...+.<...,.Z...-.t........./.....0.....1.....3.....4.&...5.E...6.....7.....8.....9....;..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):329065
                                                                                                                                                                                                                    Entropy (8bit):5.4857675955744485
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:W9RlSd9ZFVM4Nv2lLkhviA1Q5J43gPLpLPQn:qI1VYLcQ5u
                                                                                                                                                                                                                    MD5:1F26C85CED0F30E6E87A564A49C34068
                                                                                                                                                                                                                    SHA1:440F1A993329FBFB49D0C3A12BA86B94B7C357FF
                                                                                                                                                                                                                    SHA-256:C1B658BA14E5E660F37D1EAB0B32008162141896B9D8FF1A583F6883D67AD2D2
                                                                                                                                                                                                                    SHA-512:6B48D936AADA8269FB77D1AA9D29BBC636A8C54DE578C032673C0444DADA2813DADA9FCA38749C3E65EFD79FA04B681EB62F303AF2A29C52988B12982558B38D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.d...h.l...i.}...j.....k.....l.....n.....o.....p.....q....r....s....t....v.....w.....y.....z.#...|.)...}.;.....C.....H.....P.....X.....`.....g.....n.....u.....v.....w.....y................................<.....E.....e.....o.........................................8.....M.....c.....o.....{..............................................................&.....5.....>.....k...........................................................................".....7.....P.....g.....l.....t.....{.........................................................-.....S.....u...................................................................5.....<.....?.....@.....I.....S.....Y.....a.....l......................#.....b.....z.....................................................*.....?.....U.....z........................................#.....5.....N.....Y.....h... .r...".....%.....(....*....+.....,.....-.......O.../.g...0.t...1.....3.....4.....5....6.....7.....8.G...9.Z...;.m.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):530866
                                                                                                                                                                                                                    Entropy (8bit):5.0663598626191515
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:kuePX9eA4am+cdUT4CG8OYkfwye7UhGSzf4Qw7jY2detlClwGdnlWL0NE2BfoBjw:LA4am+cdUT4CG8OYkfwL7UhGSzf4Qw7r
                                                                                                                                                                                                                    MD5:57BD1BBA0B7771822C73A69386FE6596
                                                                                                                                                                                                                    SHA1:3BA3F3F51E75EAA4BD957110088A42DB3386C086
                                                                                                                                                                                                                    SHA-256:0952005C486815AB0B33F5451710AAFBF5BCF907B133B33AC5D6321F14A9A602
                                                                                                                                                                                                                    SHA-512:D96D7D58785BF42122F894378B91F329710ED60B47AE1270AA60291B8649DFDF85CB34224CB82786680BBDCF63504BCC5A0E070E774EC84B47E18B4613422206
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i....j....k....l....n.....o.....p.....q.....r. ...s.1...t.:...v.O...w.\...y.b...z.q...|.w...}......................................................................,.....H.....r.......................-.....;.....E..................................E.....`.......................................C.....k............................................z....................................................=.....^.....}......................Q.....l.....t.....|.............................................Q.....h.............................=.....Y.....h.............................................;.....S.....p.....w.....z.......................................8.................%............................%.....F.....N.....a.....m.....y............................S....................../.....T.....^.....d.....~.................... ....".....%.-...(.W...*.....+.....,.....-........../.C...0.Q...1.....3.....4....5.....6.g...7.....8.....9.....;.....<...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):335315
                                                                                                                                                                                                                    Entropy (8bit):5.4503242613081015
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:v9xNexScFeyRxa5YDUANROEIjaHqYL1503jpEJ18ukHp7BX1w+y:PkSvjaB503lEJ18u2y
                                                                                                                                                                                                                    MD5:1D8D7BDD65FF5B329B05C7377E4F40E3
                                                                                                                                                                                                                    SHA1:F109EEA8CF45582AADA46A9DC64767516531B23F
                                                                                                                                                                                                                    SHA-256:3B0AE7D80404DE9E4F9046B0EDAE0ABA67CCD903FA35FAA2F7B1DA27751F10FD
                                                                                                                                                                                                                    SHA-512:395A44A32F2E712CD40678661BB98B9C5FBF4B88F04B8B6B2DDE0136FF14B9E6B5577F293BC7FDB82FDA315C4CCEF6D3C151BD655EC776A51CB35CD042CE8CC0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e....h.....i.....j.....k."...l.-...n.5...o.:...p.G...q.M...r.\...s.m...t.v...v.....w.....y.....z.....|.....}..................................................................0.....B.....S.....f.....l.................................0.....e.....~.............................................................=.....K.....X.....l.....|........................................................$.....(.....2.....8.....W.....p................................................................,.....9.....N.....T.....\..............................................'.....3.....D.....U.....X.....f.....x......................................................................?..................... .....2.....E.....n.....}.........................................................6.....U.....l..................................................... .....".....%.Z...(.w...*.....+.....,.....-........../.....0.....1.S...3.a...4.}...5.....6....7....8.....9.#...;.I...<.Y.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):376530
                                                                                                                                                                                                                    Entropy (8bit):5.223947422709225
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:XPxmkHlJ726yYDQwGe20tGw9snGBZ3v5+YRbAmyb0:XMkH912IGq5TH
                                                                                                                                                                                                                    MD5:BD876DCA18A53376440E7A978D0FCF28
                                                                                                                                                                                                                    SHA1:D3404B3AA0A0E796AFECE91FBB7115C1EE1E3187
                                                                                                                                                                                                                    SHA-256:0B1004021FBFE9DBD08D1528FFCC356E027058FCDAEF49095715C56E674501BF
                                                                                                                                                                                                                    SHA-512:290D503B25F7A7242414969E73AE023AFC8FA5E2B424E41AA4E34714F02E99AB0D9C80F2DBA96CBD9D2155FB22F34D7323107F9C75FDD7DE90851EE82135DE2A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........;.Z.e....h....i.....j.....k.....l. ...n.(...o.-...p.:...q.@...r.O...s.`...t.i...v.~...w.....y.....z.....|.....}................................................................. .....-.....B.....X....._......................................;.....W.....Y.....].................................................. .....8.....M.....p..............................................8.....?.....E.....Z.....m.....u.....x.....~.......................................5.....G.....L.....T.....[.....b.....s..............................................8.....J.....}............................................$.....;.....T.....k...................................................................2.....................).....=.....J.....t.....|.........................................................L.....q..................................".....3.....Z.....h.....u... .|...".....%.....(....*....+....,.....-.).....T.../.i...0.r...1.....3.....4....5.....6./...7.E...8.a.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):395719
                                                                                                                                                                                                                    Entropy (8bit):5.410048952762458
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:Fl7QeXaLizrL6QuagVnuzHJZ9MYnYVo3mH5Xk0x9kWWY+DvOe5qFhlJL1WIBsIJj:4VJg507
                                                                                                                                                                                                                    MD5:DE83A14C9F2E85E9AE2BB7C77C1932E5
                                                                                                                                                                                                                    SHA1:0823497DC3B44496CCD489B7352E5459A7B8978D
                                                                                                                                                                                                                    SHA-256:74D7F18A33DA56FC80CB7D078BFB069027B5F1D361045D2967298D83AFCE0353
                                                                                                                                                                                                                    SHA-512:7498C0C7D8A3F484BA76D60FA921050E8F8413699DF5C96F1D152920B63251E8C8410786E3B4B4D644DA6B9BB228F8CC04607CFCD022FFC5D97B239FA24A5B62
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.$...h.,...i.=...j.I...k.X...l.c...n.k...o.p...p.}...q.....r.....s.....t.....v.....w....y....z....|....}............................... .....'...........5.....6.....7.....9.....^.....n.....|.............................%.....1.....9.....f...................................................$.....5.....B.....P...................................................'.....c.....{..............................................................%.....F.....i.....................................................................M.....[.....e........................................$.....3.....K.....N.....e.....|......................................................................T...........................2.....G.....|..........................................................,.....f............................4.....;.....D.....U.....v............... .....".....%....(....*.....+.....,.'...-.>.....m.../.....0.....1....3....4.....5.....6.z...7.....8.....9.....;..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):747244
                                                                                                                                                                                                                    Entropy (8bit):4.354208377753111
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:cE7N+vzyn7zJ5Nw/GQoyLh/Lud8vijJOjdBjFGThMe56PJ3sBec6L4GaMaWZFxmn:hMv2nnJIAOxl2Y5A7tn
                                                                                                                                                                                                                    MD5:EF2076B9E0FF181FDFA699E930086321
                                                                                                                                                                                                                    SHA1:BE270666DA7801EC760B0A5B06E9C056760B8F08
                                                                                                                                                                                                                    SHA-256:FEA4A3A19725287A2B8DB240AC9DC123BA605DBADA135DABE155C3A463BCB1E9
                                                                                                                                                                                                                    SHA-512:2B1E3932F76A8815706FC33EDE841FF87DA040F6EF3CB1980FD98FC2A2C0523C17F4F18E2432739526BDADFFC8686B838685A7D9C04C5AAB807160A906A22284
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.D...h.L...i.f...j.r...k.....l.....n.....o.....p.....q.....r.....s....t....v....w.....y.....z.....|.....}.$.....,.....1.....9.....A.....I.....P.....W.....^....._.....`.....e................&.....Q.....f...........%.....Z.....r.................e..................................<.....r...........................@.....h..................................M.....v.................S....._.....x................................#.....d......................h.....................................,.....E......................C.....Y.....................~.....................B....._.......................................>.....e.....l.....o.....q.........................................................G.................<....._.........................................P.....|...........>.......................d.............................(.....P.....]... .c...".....%.....(.....*.i...+.l...,.....-.........../.H...0.p...1.....3.....4.....5.R...6.....7.....8.C...9.k.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):461882
                                                                                                                                                                                                                    Entropy (8bit):4.697602186253033
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:c1sjq+r+Bdp4mQ+MQkZBqV60SAXwN5KPmMUV5v10Dnw4trD2:DR5h
                                                                                                                                                                                                                    MD5:736686E6FEC61A1916411F9D3D54AF07
                                                                                                                                                                                                                    SHA1:1486BE7E85B31E86F9C0BDEED8A43836B0F43422
                                                                                                                                                                                                                    SHA-256:42F0550C57B5C8A2EC1F3786EBC4E6647FE4056BF52F114FC933923DB9F883BC
                                                                                                                                                                                                                    SHA-512:283C7D68E0DF26B2040C69E7195ADC21D2A11ED958B132CABB54069EEA6F6C62C8B1E4B4F23171D08157762B108DA04C098FB33DA8B8469D0EE2B85C81FF18D0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e....h....i.....j.....k.....l.%...n.-...o.2...p.?...q.E...r.T...s.e...t.n...v.....w.....y.....z.....|.....}..................................................................K.....b.....{.......................$.....D.....L.....X.....z................................ .....;.....R.....e...................................&.....K.....^.....f.....p.............................%.....-.....7.....S.....o.....s................................../.....Y.................................................(.....P.....Z.....m..................................i.............................................#.....:.....M.....e.....{........................................................K.................%..................................&.....,.....8.....I.....Q.....p...........................?.....Y.......................................<.....G.....T... .f...".....%.....(....*....+....,.....-.".....^.../.~...0.....1....3....4.....5.0...6.t...7.....8.....9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):775871
                                                                                                                                                                                                                    Entropy (8bit):4.330494777427101
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:HC5HMxRxpmDvDOmg619mYPtr8U/5yEw3kw30bBVv4REm5dmFsbGGR3/TAKeVPTCN:Hs+AqjR/Z5N9I0
                                                                                                                                                                                                                    MD5:26C346B5A243285C8689E6852430BF6C
                                                                                                                                                                                                                    SHA1:F77798765D33B9C921218F19C20E5C27278C1749
                                                                                                                                                                                                                    SHA-256:E3EF9DE34CEF90B709CDF60E51FA8F0F6B4BA4BE5006E70120F0861F0220B10E
                                                                                                                                                                                                                    SHA-512:DF6F2E7CAD33B8CA61769ED45FB68FE5FBBDE606F7465C382BFBAE3BF26CD215B147C731345446EF3B69E18E247CBE4317E98376FAEAB29782957F06C95969D1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i.)...j.5...k.D...l.O...n.W...o.\...p.i...q.o...r.~...s.....t.....v.....w.....y.....z....|....}...............................................!.....".....#.....%......................).....>.....................@.....Z...........(.....Y.....[....._............................L.....n.......................>.....n............................<.....r...........).....s..............................................]......................].................&.....<.....D.....K.....X.....~............................................(.....I................./.....\.............................!.....C.....e..............................................1.....J.....v...........0..........y...........?.....d.............................A....._.......................&.....o...........K.................S.......................(.....N.....v............... .....".....%.4...(.h...*.....+.....,.....-.......q.../.....0.....1.N...3.q...4.....5.....6.=...7.....8.....9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):361802
                                                                                                                                                                                                                    Entropy (8bit):5.536432151225336
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:r42YkC5QQIWdgjAEmTZrwzSfZOSBT0uPwGyCf6WI6DkiiKbeeSlLTC0JEEX7Vtt5:r427Wajy1zuS3I5/7T
                                                                                                                                                                                                                    MD5:EA8A2DD5BC7D39925A2012C34F5D2B57
                                                                                                                                                                                                                    SHA1:0D4F746C9B8570C10C281CF346B034AA9F75481E
                                                                                                                                                                                                                    SHA-256:4156E8BFEC6BC4DE4E90BD12375A9CF400C86F32166408085A9D129945C89462
                                                                                                                                                                                                                    SHA-512:507BCF6A371553F8E901A42FB4DDCF24A5D1F8C353779A6C57D15D2B772D8422F54622D2696EE792AE8248B828EB317347E022A14461FAC8221A28C01217F88D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.n...h.v...i.....j.....k.....l.....n.....o.....p....q....r....s....t.....v.....w.....y.....z.-...|.3...}.E.....M.....R.....Z.....b.....j.....q.....x..............................................................".....I.....].....q...........................................1.....9.....C.....X.....d.....s.............................................................K.....^.....d.....l.....y.........................................................$.....A.....[.....b.....j.....q.....y..............................................".....8.....F.....l........................................................'.....=.....S.....f.....m.....p.....q.....|..................................(.....p.....x.....................-.....<.....T.....e.....p.....z.......................................G.....f................................................."... .,...".=...%.b...(.....*.....+.....,.....-........../.....0.....1.H...3.Z...4.w...5.....6....7....8.....9.).
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):390687
                                                                                                                                                                                                                    Entropy (8bit):5.668199949000258
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:Bb4nNa8/0/5j/iQGRGFYbLncXY9XXH5TRXMiGXRUnsYdpE/k3ICb:Bb4nsD/5j/R8wX+XH5+XGd
                                                                                                                                                                                                                    MD5:DD4DE7654C112ADDBFAEDDCF8D5220D7
                                                                                                                                                                                                                    SHA1:36EE670D296C4D2F3B90CA582DBAFB0B08CF25DB
                                                                                                                                                                                                                    SHA-256:06550C79E89D81A28EB2D5C89460B755A3977B468FBCCBA7024DE54E0BFF5215
                                                                                                                                                                                                                    SHA-512:45E9617BEF5FAF579A1BA5B585F9E1EB70123DED2068BAF479EE3CAF1A76900A5677C7C5C8E7115167E613B391F78A2FB1039C08C68FB742AC51800096C935E6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i.!...j.+...k.:...l.E...n.M...o.R...p._...q.e...r.t...s.....t.....v.....w.....y.....z....|....}.....................................................................].....m.............................%.....I.....V.....]............................................<.....H.....a.....t.....{....................................................2.....B.....W.........................................................+.....H.....^............................#.....,.....4.....;.....A.....P.....g.............................................5.....\.....k.....{...................................................D.....Y.....`.....c.....d.....n.....{.............................{...............F.....[.....o................................................/.....E.....f.....................).....].....t.....|............................... ....".....%.+...(.H...*.n...+.q...,.....-........../....0.....1.1...3.=...4.Z...5.|...6.....7....8....9.....;.%.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):321552
                                                                                                                                                                                                                    Entropy (8bit):5.395564347164371
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:4ex1CDd7FNqAHc/i9fj+V4wmP1qTo955/vtQsEaB1:uJ5Nrc6YVdm9q8955d
                                                                                                                                                                                                                    MD5:256FA09616C86FA171890774CA375954
                                                                                                                                                                                                                    SHA1:2697D6CE50C37CA7B58FA32FFBA5613876F646E9
                                                                                                                                                                                                                    SHA-256:5F016C2544FF1F046D1570C5F3B01E5FB8F862450EF51F0E3D462BEBEE094481
                                                                                                                                                                                                                    SHA-512:7BA4EF1013DADD31B7D585868972A6B4C84B267FEC8CB3395D1AE0CFB7B40EEA9B831574D04EC7FD1E5F054C993B61C1E19732EE67359F36E41CA6247E3CCF36
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.$...i.5...j.A...k.P...l.[...n.c...o.h...p.u...q.{...r.....s.....t.....v.....w....y....z....|....}..........................................&.....-.........../.....1.....T.....b.....o.................................................F.....X.....Z.....^.......................................................!...........I.....V.....].....b.....u....................................................................!.....0.....D.....].....y................................................................'.....Z.....o.....~........................................".....8.....Q.....T....._.....p...........................................................................'....._..................................................&...........5.....<.....Q.....m.....}.................................8.....K.....P.....V.....c.....~............... .....".....%....(....*.....+.....,.%...-.5.....S.../.b...0.f...1.....3.....4....5....6.....7.&...8.:.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):365606
                                                                                                                                                                                                                    Entropy (8bit):5.30860496703253
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:hxWOGtp7yji1SrqR9hsI1EGT9T+5Gk6CDg3GqwF0cI8Hrw6Qmssq5IjYZePpLOvw:fWF9ZVl806opYO+5Ky/
                                                                                                                                                                                                                    MD5:8947E843699F7A42FF0CB681DF8D77E9
                                                                                                                                                                                                                    SHA1:A682CF5207271B88444E5F8570AB576C0DBF42F6
                                                                                                                                                                                                                    SHA-256:C052142D5F01B23562028E4239FF3EA686F88DC4734B6730F6F61A1D8D906E5A
                                                                                                                                                                                                                    SHA-512:1AFE29B06660AC9C9D7E1D9801DBFD96ADEC166545DD63433693128B4EB4320AABCA0727F325B3CD340AB8C112A40C4C694E8107778C7E93C871D02C68BFCFED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.L...h.T...i.e...j.q...k.....l.....n.....o.....p.....q.....r.....s....t....v....w.....y.....z.....|.....}.#.....+.....0.....8.....@.....H.....O.....V.....].....^....._.....a.............................................2.....:.....B.....g.....................................%.....,.....<.....J.....V.....c.......................................................Q.....k.....s.....~........................................................5.....Z.....~..............................................................$.....1.....N.....\......................................................... .....3.....K.....a.....y...........................................................M.................................*.....2.....F.....O.....Y.....e.....j........................................?.....Z................................................ .....".....%.-...(.E...*.a...+.d...,.....-.........../....0....1.....3.3...4.S...5.q...6.....7....8....9....;.....<...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):440240
                                                                                                                                                                                                                    Entropy (8bit):5.7389237491433915
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:Rrw6iliMHrkST8vLMoVG8ILDw41ZCy2DVYEvnPkw6IeVw9NH7JbeCo5ktgjbFxM9:mDliswx8Pw41ZCy2HTe/5IVN
                                                                                                                                                                                                                    MD5:B9D1E3B6761EF5FE12B527ABA1163F4D
                                                                                                                                                                                                                    SHA1:4793D878EA942128865B556ABCADF76DF95E930E
                                                                                                                                                                                                                    SHA-256:3F18887FD2BEFE4ADDDFA57D458F75FF91843D58610581E484201CFFBBDA166D
                                                                                                                                                                                                                    SHA-512:8B49791ABC3F9C32BF1DF9AF3C91435DE25149FCE9C202FB0BF718EB63EF36E79C583A712EFBDC416D5AC28095703433AF33A92362B187FF6FA270858D9F7F40
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........K.J.e.....h.....i.....j.....k.)...l.2...m.:...o.O...p.\...q.b...v.q...w.~...y.....z.....|.....}................................................................................G.....`.....~.............................E.....Z.....l.................2.....4.....8.....`............................................3.....C.....^.............................................H.....l.....r............................................".....L.....|............................%.....-.....4.....=.....R.....b............................+.....L......................................-.....0.....?.....Z.....o........................................................-.................c.....i......................B.....Q.....l.....u............................................/.....A.....Y............................'.....<.....\.....b.....o... .x...".....%.....(.....*./...+.2...,.T...-.p........./....0....1.*...3.A...4.b...5.....6....7.....8.....9.2...;.P...<.c...=.....>...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):863722
                                                                                                                                                                                                                    Entropy (8bit):4.259129344033221
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:K6YAJFwAN2wconR0MgcQ5HRriE4hEYmDcUFUGh29j/u9S7WthINkcVwDOHjkUfm9:KbAJBN2wNxmDmoH10izMR755P+b1XG6
                                                                                                                                                                                                                    MD5:E504E50BE7C731BF084CBBB533905E4A
                                                                                                                                                                                                                    SHA1:1210459735EB06AC8E7DEBF8D3434EC4F5A2A18F
                                                                                                                                                                                                                    SHA-256:5968FD58769A622C639EA9CF8A2EAD105FC1BA38CA22E1066BD58A38A2C9975D
                                                                                                                                                                                                                    SHA-512:C13DA68D0D00B497DF3905A60F1004BD7E6A5FA9CFB43B004D65E06A9533B0D0516DD7329E6EB15BC9CC0417451F98C327B87FF7E3EB949BE6AB1146D73CAEBF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i.....j.....k.....l.....n....o....p....q....r....s.....t.....v.....w.*...y.0...z.?...|.E...}.W....._.....d.....l.....t.....|.........................................*.....a................................H.....i.....{..........w..........................U......................#.....?......................b......................&.....C.....k...........J.....Y.................................. .....V................^...........!...........................................+......................;.....l.......................................2.....n.....................!.....U.......................A.....H.....K.....M.....e.....................................................b.......................%.....J.....V.....w.......................E.....p...........S.................G...........:.....O.....m........................... .....".t...%.....(.!...*.l...+.o...,.....-.........../.J...0.h...1.....3.....4.f...5.....6.3...7.c...8.....9.....;.-.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):369049
                                                                                                                                                                                                                    Entropy (8bit):6.104590627759956
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:hn7LX3NXJUGE0ZqPsmxpcL/7cYv0QZ9m66MV2NOTaE7Hp5w7Cstusa+Swc/:h7LX31JUbbQvV2ATaEzp5w7CstW+O
                                                                                                                                                                                                                    MD5:C4461C8CAFD45A301B3ECC57E4DBA49A
                                                                                                                                                                                                                    SHA1:CA4756BD2499D709F2073C328050EDC12B4F3948
                                                                                                                                                                                                                    SHA-256:28DBE56DAFECDB5280BEC0DFE4A83832930498F354D4F6D8172CC06C0C9A5081
                                                                                                                                                                                                                    SHA-512:28C7CF943060D58D68C17923420FDCD7B3C6CB0B21A3CCF70D8F16EDCFF4C33B7F9ED100D5B9FE1FC98C410E08A62B855553218B640899CD4C970884984FADF4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........2.c.e....h....i....j....k.....l.....m.....o.....p.....q.....r.-...s.>...t.G...y.\...z.k...|.q...}.................................................................................,.....?.....H.......................................a.....q.....s.....w............................................#.....B.....O.....b.....v.............................................. .....&...../.....B.....U.....[.....^.....d.......................................4.....K.....Q.....Y.....`.....i.....v........................................).....S.....p......................................(.....+.....8.....H.....U.....n...........................................................................o.............................................................9.....P.....|......................%.....5.....>.....D.....Z.....l.....y......... .....".....%.....(....*.!...+.$...,.U...-.k........./....0....1.....3.-...4.L...5.t...6.....7.....8....9....;.....<.....=. ...>.5...?.F.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):390428
                                                                                                                                                                                                                    Entropy (8bit):5.662176167158955
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:gfzFf2FoVqCYm405qtTDBhbg85ha6+h579aFvrXQXPq2IC6S1:oZfWWqHRTVtR5hadh57ESF6S1
                                                                                                                                                                                                                    MD5:291E0AAF6A2CCECBE0C5AADE20B2C6D0
                                                                                                                                                                                                                    SHA1:4F67FD76E77D0A267B97A909DB4699BB6A83A17A
                                                                                                                                                                                                                    SHA-256:5887AEAE7E88E83A0666F9E1923745D5AE154A3EC9CB3DFD23A757FD0B673E00
                                                                                                                                                                                                                    SHA-512:63CA6EA2E8E62B658ADCBDCD72EAA1448EEC7AE0558F21DBA023A3AF13D919801EE16CCADD1337DE5FF83E080E9F1331D4988A2BF676A3D91DFD9D11084A8E9E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.L...h.T...i.e...j.q...k.....l.....n.....o.....p.....q.....r.....s....t....v....w.....y.....z.....|.....}.#.....+.....0.....8.....@.....H.....O.....V.....].....^....._.....a........................................,.....X.....d.....y.....................................-.....F.....O.....].....k.....{...................................................,.....:.....N...............................................................3.....P.....}.......................................&.....1.....C.....].....u.............................................-.....F.....T.....f.....q..................................................!.....(.....+.....,.....6.....A.....H.....R.....d.................Q.....[..................... .....1.....O.....l.....v.....z.................................3.....Y.....{......................................3.....@.....[... .p...".....%.....(....*....+....,.....-.8.....b.../.}...0.....1.....3....4....5.....6.Y...7.|...8.....9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):390903
                                                                                                                                                                                                                    Entropy (8bit):5.647271334940243
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:70OfuS2sp9tVFOamjmUO4CUhMamCJ5akDyAb9A0katuYrrK//wr:7ng5Tmt4CeM2J5Br+/wr
                                                                                                                                                                                                                    MD5:2A844A4D901098C8C3C3C87B7692CD7A
                                                                                                                                                                                                                    SHA1:DA733869C7ADB8E050622D7C5C986F9A6BA2E523
                                                                                                                                                                                                                    SHA-256:922A89492B361A8F1C719507B60B76D76775C0934B1F1F0F7F4A11BC091B2A54
                                                                                                                                                                                                                    SHA-512:403DE69AE53629D48D7AC430C227D83AD5BDC1D89207F8438A367430A5047D5D3D5A915F4860D5A980D2EA3DE292BF7E36CFE4AE1E5FC5AA6DD492CB6421BC3D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.R...h.Z...i.k...j.w...k.....l.....n.....o.....p.....q.....r.....s....t....v....w.....y.....z.....|.....}.).....1.....6.....>.....F.....N.....U.....\.....c.....d.....e.....g.................................A.....J.....s.....}........................................,.....<.....R.....Y.....f.....v.........................................................0.....D.....Z..................................................................(.....F.....\.....s............................................................../....._.....o..............................................C.....U.....v.....y...........................................................................&.....8.....w......................m...................................................(.....>.....c.....w...........................6.....l.......................................... ....".....%.....(.8...*.U...+.X...,.v...-........../....0....1.&...3.7...4.M...5.r...6.....7....8....9..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):907235
                                                                                                                                                                                                                    Entropy (8bit):4.288509979539314
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:YADeIZh++Qi7/jjGAaMMmWDcE+xwbbAA2Ub0/5rrrP3vk+5B:hLh++UY9/5rP37
                                                                                                                                                                                                                    MD5:FCAD52B9E21F1E6FA7E8299917A6833E
                                                                                                                                                                                                                    SHA1:205E31BEEB0EDFE1CE8984A59E637DF3220ACA9B
                                                                                                                                                                                                                    SHA-256:BFC592DA1BEA67C87A4C011222796295437AF8610B51355E88BF630A06BEC6CC
                                                                                                                                                                                                                    SHA-512:AAF5451ABA7B0FE4E6E6D867DFDE511D6BE3BCEDAF9DD84E7E12C0AD4AC733268809A061B36F1361AC91715FDAA4F784158A8B8EA80C77806D8493322AC6A8A9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.f...h.n...i.....j.....k.....l.....n.....o.....p.....q....r....s....t....v.....w.....y.....z.%...|.+...}.=.....E.....J.....R.....Z.....b.....i.....p.....w.....x.....y.....~..........#.....i........................................U..........g............................+.....f............................W................9......................'.....P.....s...........7.....~......................J.....V.....Y.....}................L.................t......................!.....(.....@.....k.......................a.....................P.................t......................8.....g.....j.................1.....d.........................................-.....Z.....v...........^.......................d...........(.............................D.....S.....b...........7.............................3...........K.......................'.....R............... .....".....%.....(.....*.:...+.=...,.k...-.........../.H...0.X...1.....3.....4.R...5.....6.L...7.....8.....9.R.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):734917
                                                                                                                                                                                                                    Entropy (8bit):4.336510603158814
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:8tx01Yjg5oRkSp+JCXEpuyBuU3RTs5Fi24Fo/8mHw9NO3j/kqYJb6pyXIa30y7Cu:8ti1Yjg5onECnuYmuB5dmT
                                                                                                                                                                                                                    MD5:1E1C4211875CDFDBDCD3206901F2A60F
                                                                                                                                                                                                                    SHA1:1A709A0D8A615FF57BA67B74725E37728D910976
                                                                                                                                                                                                                    SHA-256:1D1D4240FC28A2649813878615384F9B50D92C3E8A8610126843A3803DD66E12
                                                                                                                                                                                                                    SHA-512:0866AE834C85809776F22EA0BBBB97841B49F6E952C7833B25D9004B8B5F8B497D58126FBE1AA67DC28A7D661F19CE78AAF9745C0612B6058CE91D33301FF3F0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i.....j.*...k.9...l.D...n.L...o.Q...p.^...q.d...r.s...s.....t.....v.....w.....y.....z....|....}..............................................................................................................................h................0.....4.....\............................L.....b......................'.....~.................................-............................/.....d.....m.....p............................a................9.....\.....o.....w.....~............................$.....R......................<.....j..........(.....>.....p.......................................M.....n...............................................5.....R......................&......................k...............................................`.................B.......................~.............................C.....g.....t... .....".....%.....(.>...*.~...+.....,.....-.......0.../.l...0.y...1.....3.....4.C...5.}...6.....7.....8.g...9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):336941
                                                                                                                                                                                                                    Entropy (8bit):5.274334834349828
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:1BaGCRUDlnAx5NBvExckmlCQNzEASb025bfV9Wg:1Blgi9Ax5Nmxc8yQBb35R/
                                                                                                                                                                                                                    MD5:85EC7A63A0E0191BA1A55D2E34611415
                                                                                                                                                                                                                    SHA1:CF7099F808A60E56F1FB50D041A6406A68F4A08D
                                                                                                                                                                                                                    SHA-256:A90C69EDED92560AD04F63F271C1294CAAFFE6FE153C1409AE9DD1B9CF988E08
                                                                                                                                                                                                                    SHA-512:F0043DE06D99BD3684A03DE9DA24A20D98020D93B0537C0F439C7A25375C94FD4A73864A9FD12B9E8AE07A0F473EE345EC4E252D83D078D4615A1FF53F71CD69
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.R...h.Z...i.b...j.n...k.}...l.....n.....o.....p.....q.....r.....s....t....v....w....y.....z.....|.....}. .....(.....-.....5.....=.....E.....L.....S.....Z.....[.....\.....a.............................................>.....J.....X.....{......................................9.....B.....P.....a.....k..................................................................@.....W.....^.....e.....w...............................................................>.....L.....Q.....Y.....`.....e.....q....................................................&.....Q.....n.....|.........................................................'.....:.....A.....D.....E.....O.....Y.....d.....l.....r.....~............................].....n.............................................................!.....9.....`.....|...................................................-.....:... .=...".I...%.u...(.....*.....+.....,....-........../.....0."...1.V...3.c...4.....5.....6....7....8...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):333288
                                                                                                                                                                                                                    Entropy (8bit):5.510466264285179
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:qrdUaDZXb+hzaa+tqibpTKf3gHgTcmiEaq7N5g9ru5c:cdUMb2aa+tqibpTKf3gJED55glua
                                                                                                                                                                                                                    MD5:1CA256943AD8129D88FD838F39F00CB9
                                                                                                                                                                                                                    SHA1:8F687589A2D778B6B456028468F51F28C7D42D5F
                                                                                                                                                                                                                    SHA-256:4E2CB8D2BDC62C8E3FE275538DA9558D282F1EC5A75B57B4F6F52B37F00C539F
                                                                                                                                                                                                                    SHA-512:B832FDCE421293105BE42CDB0FB499166237C32840FF647DA843B23D2115D2FCDD6FD10DA5EF3AB4A33888C67ED20753E549CFF993A4219BEB9921BE1C2D60C1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.&...h.....i.E...j.Q...k.`...l.k...n.s...o.x...p.....q.....r.....s.....t.....v....w....y....z....|....}......................... .....(...../.....6.....=.....>.....?.....A.....h.....s...................................................>.....s....................................................................H.....Y.....j...............................................................#.....3.....@.....D.....O.....T.....s......................................................... .....&.....4.....?.....T.....\.....i...................................................*.....4.....@.....T.....W.....f.....s.....~........................................................................d..................................@.....Q.....a.....s.....}...................................................0.....X................................................ .....".....%.....(.N...*.q...+.t...,.....-........../....0....1.....3.....4.6...5.K...6.....7.....8.....9..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):341484
                                                                                                                                                                                                                    Entropy (8bit):5.390750416538977
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:PYZSTD1NGVqdsVpo4GLNgvY6sL7aj5Zam6zu65olqkK3AAXTZ56Y/lHkB0ja+l5J:PFZQ/YNgs5mq/NibHT5dIub3ZPS
                                                                                                                                                                                                                    MD5:32CA6A926F3106E8C859756E20F015ED
                                                                                                                                                                                                                    SHA1:FEDA37261C823876769F2539DD804032FF9C89EE
                                                                                                                                                                                                                    SHA-256:53007808B87B4A56BE02C689C9DF1E8E10611F92F3D08E4E88DD4B89611E128A
                                                                                                                                                                                                                    SHA-512:C68951A079AF76C29892122E6D0210615A394FEEEDDFC104B375F6C66ED48889E0E57858AB36A7CF55B763437199EB2C0CDCA0650DDBDA32F15C2F8A45BF03B7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e."...h.*...i.;...j.G...k.V...l.a...n.i...o.n...p.{...q.....r.....s.....t.....v.....w....y....z....|....}.....................................%.....,.....3.....4.....5.....7.....e.....q...................................................6....._.....q.....s.....w..................................................:.....N.....e.................................................../.....4.....@.....U.....k.....o.....r.....}.................................. .....B.....N.....U.....].....d.....j.....x..............................................0.....W.....z..............................................................B.....U.....\....._.....`.....m.....z..................................^.....e..............................................$.....(.....,.....A.....i.....|.................................;.....P.....Y.....d.....q..................... .....".....%....(....*.....+.....,.....-.+.....O.../.f...0.p...1.....3.....4....5....6.$...7.<...8.Y...9.h...;.x.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):377909
                                                                                                                                                                                                                    Entropy (8bit):5.782083594774494
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:RHQggALF+ytiWsbKvPvCCUdiUwoCmNo1Qh25uR4+58X:RHQwLFhtiWsbKvPaCUdiUw9mNo1Qh259
                                                                                                                                                                                                                    MD5:CC4DD4460E0CF407B4F7FCC73F7F54E6
                                                                                                                                                                                                                    SHA1:D042986CEB7525D29765820CB5DB17B06047B813
                                                                                                                                                                                                                    SHA-256:1C5D7A7E27B3FE492FB557BCA1F837313E78674EAE440FD58FF174A5F7450132
                                                                                                                                                                                                                    SHA-512:C854FE032AE39802A9825553CC63C75BF3D8BF7297BC2D7F5E58F3DD747942C8C28BAD07551735304F826C1BCF25E7A3E4C751120D8B21BAC28E7E12AA302096
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.2...h.:...i.K...j.U...k.d...l.o...n.w...o.|...p.....q.....r.....s.....t.....v....w....y....z....|.....}.........................$.....,.....3.....:.....A.....B.....C.....E.....u..............................................*.....2.....Z....................................................).....>.....H.....T.....t........................................................0.....D.....J.....Q.....].....j.....o.....x.....}........................................+.....=.....D.....L.....S.....Y.....e.....s.............................................%.....K.....v.............................................................&.....=.....D.....G.....H.....S....._.....i.....p......................[.....`.....................+.....4.....M.....\.....h.....r.....w................................../.....N.....j................................................ .#...".3...%.U...(.m...*.....+.....,.....-........../.....0.#...1.R...3.a...4.....5.....6....7....8.....9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):356748
                                                                                                                                                                                                                    Entropy (8bit):5.451079485944374
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:YZolCiZw4xGw3xZQsLpEcAYf6NBXBL05+lcS8tn5AOT3RC7IyVxHe8GmKD5FmUNN:YZoWqGwL6NBXBL0DrzRxW65FbGETIO
                                                                                                                                                                                                                    MD5:3BF4DEF95C037D967802E3CEFE962671
                                                                                                                                                                                                                    SHA1:E7FB38BFF8FFA3BDB692B50A460555BA6542EA9D
                                                                                                                                                                                                                    SHA-256:98E5F7FF3919AB2F88F4AEFF4FF30803D106C722EB0B2067A0D5EF6324030077
                                                                                                                                                                                                                    SHA-512:C223CEC39D4D84D9D6B20F38D944396BB0FDCF1DD90CFE33E5ADFCBD4F22999E68B73B6737EF356DB0348BFF510BAC4AE99565B3AC99180AD9BB464706D88BED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.b...h.j...i.{...j.....k.....l.....n.....o.....p.....q.....r....s....t....v.....w.....y.....z.!...|.'...}.9.....A.....F.....N.....V.....^.....e.....l.....s.....t.....u.....z................................5.....>.....[.....g.....o............................................*.....2.....A.....P.....Y.....g....................................................'.....9.....~.................................................................. .....@.....a.....z...............................................................,.....6.....R....._........................................................'.....8.....N.....d.....{...........................................................2.....r.....z.................................-.....4.....>.....C.....H.....].....{........................................d.....}...................................... ...."....%.....(.....*.3...+.6...,.T...-.e........./.....0.....1....3....4.....5.(...6.`...7.t...8.....9.....;...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):370061
                                                                                                                                                                                                                    Entropy (8bit):5.423316203633486
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:DVz+N0ntREaoHieJVJJxhcVkC+FirV5Olg:oOnrVVsuV51
                                                                                                                                                                                                                    MD5:44C7A2AF6D0E39D1800C64769C739346
                                                                                                                                                                                                                    SHA1:4AE37938B9292D53A4436DACF632DC53D3C39B66
                                                                                                                                                                                                                    SHA-256:1F4FECAB694770B353E592D647F7D6EA0C46C2A8D83EDA2FFDCD89FA456C860D
                                                                                                                                                                                                                    SHA-512:549C6D403841E3D4D9A0FCFA4636ABFA62655E4C135933524AFC4A97E5BFB51DE4CBBB302A10DDF0EAAADA5875E18325D09E51379459B1FC4ACF3C1E9BFE9064
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.|...h.....i.....j.....k.....l.....n....o....p....q....r....s.....t.....v.....w.&...y.,...z.;...|.A...}.S.....[.....`.....h.....p.....x.....................................................................R.....[.....x.................................................'.....A.....G.....U.....d.....r........................................................./.....A........................................................................-.....N.....p....................................................................?.....I.....S.....m.....|...........................................".....3.....G.....[.....r....................................................................S.................................#.....-.....G.....V.....`.....i.....n..................................".....>.....a................................................ .....".....%.4...(.J...*.g...+.j...,.....-........../....0.....1.#...3.6...4.Z...5.~...6....7....8....9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):369552
                                                                                                                                                                                                                    Entropy (8bit):5.4843612276722045
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:aKXT3FwK/S/TFGjWuR5Rrqr2p/kRc/quEuP:FX1KTFGjWuR5l/ky/xP
                                                                                                                                                                                                                    MD5:AE5A49074183DDCF613F33CADB8D7636
                                                                                                                                                                                                                    SHA1:BFC680ED1A245F68D9ABAD3DAEAC341DC96CA038
                                                                                                                                                                                                                    SHA-256:62D0EAC3FD1D9257122151F2745D0E9B4C032CEEE67F5E22828A0B669CFC8B8E
                                                                                                                                                                                                                    SHA-512:1980B18A4AF2842AEE19EDFB0924D976CAE4075424ED03A10D7774B1F9E6D33CAA68FB98E8EB227ACC2E82AC8B53BF3295B51102B065EE2D93A512314844F254
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.6...h.>...i.O...j.Y...k.h...l.s...n.{...o.....p.....q.....r.....s.....t.....v....w....y....z....|.....}................... .....(.....0.....7.....>.....E.....F.....G.....I...............................................,.....4.....?.....`....................................................6.....F.....Q.....b..................................................,.....l.......................................................%.....F.....q.........................................................1.....F.....M.....].......................................,.....:.....L.....\.....p.........................................................".....#...../.....;.....H.....Q.....a.................J.....R..................................+.....<.....D.....J.....P.....r............................ .....H.....k...........................................'... .1...".E...%.h...(.....*.....+.....,.....-........../.....0. ...1.L...3.]...4.y...5.....6....7....8.....9.....;.).
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):596155
                                                                                                                                                                                                                    Entropy (8bit):4.874240291216328
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:e4U5WXx8vNsgeeXN2h9O3j/bDzv0Jj/sqeQ/XHUhIOaghLL8wC4LR7G1A+VZ22bl:zveZ5I3
                                                                                                                                                                                                                    MD5:54DF1E65856A4453CD356B211369742A
                                                                                                                                                                                                                    SHA1:5A1A04DB6732951A844182128BAF896F5ACE2554
                                                                                                                                                                                                                    SHA-256:36804F141BAEEF02D3E8ECDF45C048911337A682213725252B17A015CA1DFFFC
                                                                                                                                                                                                                    SHA-512:A9C23F86019ADF0ED65620553437BB0A08C02FADE01A873C702BC4BAEA422AF9FB56E636A962BF251E1D5C64E4D5D9FC21F2A817AEA31D8C6CAB63C5B44ADFFB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........R.C.e.....h.....i.#...j./...k.>...l.I...n.Q...o.V...p.c...q.i...r.x...s.....t.....v.....w.....y.....z....|....}......................................................................w...........................G.....m............................*.....Q.....S.....W.......................................&.....0.....i.............................$.....G.....k.....}.......... .....*.....;.....V.....q.......................................3.....a.......................................%.....F.....`...................................C.....d............................2.....o.....r.................................=.....D.....G.....H.....X.....l.......................)...........9.....E......................`.....z.................................1.....o................;.....n................:.....k.....}.............................. .....".....%.Q...(.....*....+....,.....-.&.....p.../.....0.....1.....3.'...4.Z...5.....6.....7.%...8.S...9.p...;.....<.....=...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):381490
                                                                                                                                                                                                                    Entropy (8bit):5.828846708667941
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:nQLvBFMxp6MYjlYNtiXJ/J75yHlaQE+UrGY:ApKwYNtiNp5yHlaQELV
                                                                                                                                                                                                                    MD5:D8ADED3F054DEB840049AA19B377993D
                                                                                                                                                                                                                    SHA1:EEE294EC706E87A02A71EAAB053030B7A946D97C
                                                                                                                                                                                                                    SHA-256:2974E136A93FD1C504333FA7657181372038E4D70DE1E35A27EE83C280F0006B
                                                                                                                                                                                                                    SHA-512:DBE5BAB2E4E34924F58484964FF112FB0CE2C875584AADCB5A4123805291D2F07FA557C4227DB58C8CD3F0EA894E35D587544C4AACFFE968AE4A5163CA1E6A8A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.L...h.T...i.h...j.t...k.....l.....n.....o.....p.....q.....r.....s....t....v....w.....y.....z.....|.....}.&...........3.....;.....C.....K.....R.....Y.....`.....a.....b.....d.................................".....+.....K.....Z.....o.....................................0.....O.....U.....e.....s.....~..................................................,.....=.....Q.............................................................*.....F.....^.....u.....................................................................Z.....f...................................................?.....B.....T.....b.....s...................................................................B.....................R.....f........................................................V.....i............................0.....o.......................................... ....".....%.#...(.>...*._...+.b...,.....-.........../....0....1.....3.$...4.D...5.c...6.....7.....8....9....;....<...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):363951
                                                                                                                                                                                                                    Entropy (8bit):5.50563288649224
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:xmU8nzKajfaXAQYnnbyNj1fnzYAIm4ocjxPbPppfuw+r5ff0w55PWCI9i/fz2mlp:6zzfTAOta0w5pEi/fz22qw
                                                                                                                                                                                                                    MD5:315DE5F8F1C9CF8B7AF9E43BF052DCA5
                                                                                                                                                                                                                    SHA1:ED1DAEFCAB41E15D1193B37A0E947560F2F55D46
                                                                                                                                                                                                                    SHA-256:06095180FA24D187131F24E41AE3D4A6FFC6DA3CC3C585DE181BE1962D333C6B
                                                                                                                                                                                                                    SHA-512:53BBF5C4796E354772DCD3A0001E30A6A51388AB94E770D9FA3918023C1D08798DCDA7E55124721F68729B82453241D77D0978E726B6551B29AF2037663D509D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.$...i.5...j.?...k.N...l.Y...n.a...o.f...p.s...q.y...r.....s.....t.....v.....w....y....z....|....}..........................................$.....+.....,.....-...../.....Y.....k.....y................................. .....2.....`....................................................!.....+.....6.....D.....e.....u........................................................,.....1.....8.....L....._.....b.....e.....m.......................................-.....Q.....V.....^.....e.....m.....}..............................................,.....?.....l....................................................................E.....Y.....`.....c.....d.....o.....w.....}......................".....d.....j......................6.....C.....V.....[.....f.....r.....x.................................0.....F.....m................................................ .....".&...%.>...(.`...*.....+.....,.....-........./.....0.....1.?...3.N...4.j...5.....6.....7....8....9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):564787
                                                                                                                                                                                                                    Entropy (8bit):4.7988816004984685
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:tGala6pq2sMIjXA1ukrRXALZea5V/YPsPO37dX8E/k/n:tNFCIvpra5Ii
                                                                                                                                                                                                                    MD5:59CCC6D2D55DC577DBC26DD05E0AFA5D
                                                                                                                                                                                                                    SHA1:FF39701DFDEFA453531032D48B94F9CB63AB5B7F
                                                                                                                                                                                                                    SHA-256:C5C547BECC896E5FCFC38120D5DCAF42FB18A848E576D1327543BCEFC2C4D2A4
                                                                                                                                                                                                                    SHA-512:B0ADF77FE5CD1C10D51C0C76DF1AEBD0530C97987D0BDADBAC587FCA9D3C8493F2FA6F6F16A1E5098C7737E71C8808F380D991778D4BE23AC279B93FEC8C02B1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.b...h.j...i.{...j.....k.....l.....n.....o.....p.....q.....r....s....t....v.....w.....y.....z.!...|.'...}.9.....A.....F.....N.....V.....^.....e.....l.....s.....t.....u.....w.....................8.....R......................?.....U.................4.....6.....:.....b.......................................-.....b.....y.................................-.....V.....u............................/.....J.....T.....d.....p............................<.....m...........................................3.....W.....c............................-.....P.................................:.....s.....v..................................3.....:.....=.....>.....H.....T.....m.....|........... ..........<.....L................I............................................9............................Y......................J.....V.....j........................... .....".....%.L...(.~...*.....+.....,.....-.......8.../.d...0.m...1.....3.....4."...5.S...6.....7.....8.....9.F.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):332804
                                                                                                                                                                                                                    Entropy (8bit):5.552264820872884
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:rbFbnAK+27cXreBjx0gFdULXB68SOXNJ5EybhI:rhn2t6Bd+5Y
                                                                                                                                                                                                                    MD5:CE38B76886A77DAF98B4A78F590BE0E2
                                                                                                                                                                                                                    SHA1:8EC859A4449797570D0C0CE27DB002BD089A40F0
                                                                                                                                                                                                                    SHA-256:5179CABBFA4E5648EA60925FA76C88D38EB85D122D96C3E48D2532D661F4F399
                                                                                                                                                                                                                    SHA-512:A3AFEDF104AE8B9AD5DD735FB81146D347B2101D1E04A21E7C4E927F182FE636287102D60086FFB7D9C43FBB1EA58E3B0B866F5A83A360341018B0265CE8DC86
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i.....j.+...k.:...l.E...n.M...o.R...p._...q.e...r.t...s.....t.....v.....w.....y.....z....|....}.....................................................................E.....V.....h.....|.....................................*....._.....s.....u.....y..................................................6.....G.....X.....t................................................................(.....8.....<.....F.....M.....f.....|..................................&.....,.....4.....;.....A.....N.....`.....w............................................%.....D.....L.....Y.....d.....o.......................................................................................%.....0.....k.......................H.....Y.....i...............................................................(.....T.....t........................................%.....4.....<.....K... .P...".Z...%.|...(.....*.....+.....,....-........../.#...0.=...1.i...3.s...4.....5.....6....7.....8.....9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):345154
                                                                                                                                                                                                                    Entropy (8bit):5.369108572837222
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:hDmLevukakDldHJVoc91xZF5h0Dm+flkt+UT8Hwu7:hDnbRnHF5BOlV
                                                                                                                                                                                                                    MD5:A4F57A2A269F89032D00D9B486DCC356
                                                                                                                                                                                                                    SHA1:45D1D35E926D53A7CDFE7E46B649FDD31F23FF80
                                                                                                                                                                                                                    SHA-256:4B2FF2997C420BE396786F619497CAD37E14C0CC351680B8277DAAA408F6099C
                                                                                                                                                                                                                    SHA-512:3F44BB168B0061903F72B8F2C9E5483EFE67062E1FB7F9F7200B2E364706190E48C8081635991BB99A6BC13B4CE2C289CD6A67A72B69AB3BF218159770232097
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.^...h.f...i.q...j.}...k.....l.....n.....o.....p.....q.....r....s....t....v.....w.....y.....z.....|.....}./.....7.....<.....D.....L.....T.....[.....b.....i.....j.....k.....p.......................................&.....;.....B.....N.....s....................................... .....&.....2.....E.....R.....g.............................................................H.....].....g.....t........................................................./.....S.....s...............................................................3.....E.....S.....r........................................#.....P.....S.....b.....x...........................................................................4.....m.................................(.....2.....J.....P.....Z.....`.....h........................................3.....R................................................. .....".....%.0...(.J...*.f...+.i...,.....-........../....0....1.#...3.9...4.O...5.l...6.....7.....8..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):888796
                                                                                                                                                                                                                    Entropy (8bit):4.078891274939546
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:CRpiE1GeZ04iXiRAW/97gFo55bNtRzGgEP3:CfiXXi37gFo5jtRzGgEP
                                                                                                                                                                                                                    MD5:E25E8BC664E12EEA41D238E571C47C02
                                                                                                                                                                                                                    SHA1:72E0B73C88BB5D203BB09BE347012C6F0C5DF7DE
                                                                                                                                                                                                                    SHA-256:D59EA0FF6DD67403EBAC3AC00CA9115350B6116891A4090C259910EE731274E4
                                                                                                                                                                                                                    SHA-512:622D39BF1F7B986180EDA1AB5D84D585906D8EE1EEF11A271D85213A2ACAF731E1B05E8401973B78517C406CBBDDB59E4E73F2F97A7F3E751F96BBDDE6684B3F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i.....j.#...k.2...l.=...n.E...o.J...p.W...q.]...r.l...s.}...t.....v.....w.....y.....z.....|....}.....................................................................................L.....j.....9.....B......................?.............................G......................<.....x................J.....o......................3.....O.....w................R......................?..................................$.....;................C...........................................5......................:.....Y.....w.................................N.....~...........................Y......................@.....G.....J.....K.....i...................................e.....@.....e...........:.....u...........6.....z.................................................................Q.................a.....v.............................*... .9...".s...%.....(.B...*.....+.....,.....-.......d.../.....0.....1.2...3.a...4.....5.@...6.....7.....8.v...9...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):828207
                                                                                                                                                                                                                    Entropy (8bit):4.31410654570184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:UIK1hjWp0RbILVtBMsWABR3p1Ff1STl386tvcr2H4GnQlxybxl45spX057q9GyUT:U9eh75v
                                                                                                                                                                                                                    MD5:C353E0F3C6F685165D74D1C8C447205F
                                                                                                                                                                                                                    SHA1:7CB96C52B3A7F38B911D503EE08F58CE115FCDFE
                                                                                                                                                                                                                    SHA-256:E8A4C973ACD87995B0F1E5C88F4E1EC52363A74F49925EE5965F3CF602C92ACE
                                                                                                                                                                                                                    SHA-512:EC61DFE9EAF640E88E88EFF4A7011BC2C85F442F43FB8690BFFC8D630FEF8492FA1A2F0C5E7715906A45C61B52E7C6DB582D3FBF8295031F258631D770066B14
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.t...h.|...i.....j.....k.....l.....n....o....p....q....r....s.....t.....v.....w.'...y.-...z.<...|.B...}.T.....\.....a.....i.....q.....y...............................................L............................................../...........Q..................................N.....j......................J......................w...........................?.....d...........<.....Q.....x.............................&.....~.................u..........D........................................O.....q...............#............................D..........!.....U..................................F.....h......................./.....6.....9.....;.....`.........................................a...........5...........?.................).....[.....g.............................x.............................[...........J.............................a............... .....".....%.2...(.....*.....+.....,.....-.0.....{.../.....0.....1.....3.....4.....5.=...6.....7.....8.N.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):694233
                                                                                                                                                                                                                    Entropy (8bit):4.373154874009526
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:32Q3wH2sz84xLOUc5UCCQLRflMj84+J4CyXuLA9d7Kle9dinKv9FD09XAyFHyJ4V:3+v5Q
                                                                                                                                                                                                                    MD5:148E214ABDAC42277DC8D80B14231BEC
                                                                                                                                                                                                                    SHA1:069728D9195CD7E477BCCEBC6945A268E9C6B521
                                                                                                                                                                                                                    SHA-256:AB3649C3ACCAFB84738B5C518C56AA491B850D5AC71FF2643B310029D5433F4D
                                                                                                                                                                                                                    SHA-512:81BBE0ECF590537600191D23E694715631E384F9E3ED45A59424DD37EFF5F68DD5B52CF30BEA7DFAFF20AE5D5DAD02322C718C3EBAAA0FF83B3D39A434C42BEE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........^.7.e."...h.*...i.2...j.=...k.L...l.R...o.Z...p.g...q.m...r.|...s.....t.....v.....w.....y.....z....|....}..............................................!.....(...../.....1.....6......................#.....D................$.....B.....Q.................K.....M.....Q.....y...........................B.....Z...........................B.....o......................8.....e................#.....>....._........................................*.....f..................................#.....*.....9.....Z.....y......................Z.......................#...........................".....d.....g.......................................5.....8.....V.....w.......................L..........g.....y.................x................).....>.....V.....q.......................@.....p.................&.....^...........!.....*.....?.....r..................... .....".....%.8...(.....*.....+.....,.....-.......i.../.....0.....1.9...3.g...4.....5.....6.v...7.....8.....9.....;.....<...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):353790
                                                                                                                                                                                                                    Entropy (8bit):5.643791595383713
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:MZg9HzmxFDkO/N/hrD4xTO/8Vge5h+7JN9WE+wiBvDv:MaRmxFwO/o9QA5F
                                                                                                                                                                                                                    MD5:51A3698B0FF69DD8F855E06B9D36D94D
                                                                                                                                                                                                                    SHA1:B9BDFBC863A858D2895B089DD8C7C41D611A08A9
                                                                                                                                                                                                                    SHA-256:F5D30BC712D08FD3344DFB880ACB5EDF6012BAB099D0D2D5260E4656CCC20741
                                                                                                                                                                                                                    SHA-512:FCFB2E0B5B37FE2FDCD758A8A8C4E129AA2C53ABA7776FFCBDA52DE6C865FAA4A2DF2C1500AEB68B50A98BD8D33679160A680AB8772522FAFC7426BD4D8A475A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.|...h.....i.....j.....k.....l.....n.....o....p....q....r....s.....t.....v.....w.$...y.*...z.9...|.?...}.Q.....Y.....^.....f.....n.....v.....}...............................................................o.....}..................................*.....,.....0.....X.....n..........................................................B.....S.....X.....^.....p...................................................................5.....I.....Y.....~...........................................................?.....K.....Y.........................................).....5.....@.....P.....c.....f.....v...................................................................................`.....................3.....H.....Z...............................................................(.....\..............................................,.....C.....I.....V... .a...".v...%.....(.....*....+....,.....-.......6.../.O...0.X...1.....3.....4.....5....6.....7.+...8.P...9.e.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):596583
                                                                                                                                                                                                                    Entropy (8bit):4.906498910197709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:0nS+GrTEnypzkhB0dNon1xd5CB3Ijjrt+LNiXE7q/RlE0+4uL2ure:0S+kRaz5f
                                                                                                                                                                                                                    MD5:8C32ADEDCEB0D12A5773B4D6E7078D8D
                                                                                                                                                                                                                    SHA1:F8DE8BE2F4D13B04018D1DE74370B569A0EE9674
                                                                                                                                                                                                                    SHA-256:F049723E65C56C009392F1B13E8BF01047BDBC222F4A896DBCEDF0F7112420E7
                                                                                                                                                                                                                    SHA-512:994E84AEBF2EC38226E203DD30F480D13F3732DFEAC5C44013DD8620256EA56E8B5D11D1DAF4B2A13D3E217F0479295BCE327A90C2300D70DB632D916483C625
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e....h....i....j....k.....l.....n.....o.....p.'...q.-...r.<...s.M...t.V...v.k...w.x...y.~...z.....|.....}.................................................................L.....i......................0.....9.....b.....p................I..............................................5.....I.....`............................-.....N.....Z.....l............................B.....L.....\.....s..............................................O........................................!.....@.....g........................................e.....|............................4.....T........................................6.....f.....m.....p.....q..................................L..........X.....j...........4.....c......................-.....A.....U.....c......................(.....r......................o..................................-.....<... .J...".k...%.....(.....*.1...+.4...,.R...-.........../.....0.+...1.....3.....4.....5.....6.e...7.....8.....9.....;...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):421084
                                                                                                                                                                                                                    Entropy (8bit):5.812040562908277
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:W7nyYxGUIcesePnzI0tq1ejXlz73lf5Pm1HN+UGdkzigmuQ1PeR:WOYxt3esePnzI0tq8j1v55yt+Uumigmi
                                                                                                                                                                                                                    MD5:0E4628B40E751514492588E5BE77563E
                                                                                                                                                                                                                    SHA1:E683982829CD6282A5909C8083DEC38FBA3E5A5D
                                                                                                                                                                                                                    SHA-256:8C3838A7073E7925CB8618D304BA09CB91B80955212734A6037FD8686A27C9D3
                                                                                                                                                                                                                    SHA-512:C1D662A0F77B27875490CCB9498AF2B5E955A7FDC419EF0DA950298B20B6349EA6E806625519162FD2C8BA9B7E8CA472806221F37FCB5F70CE5F0F73A2F1AB51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.....h.....i....j....k....l.....n.....o.....p.....q.....r.'...s.8...t.A...v.V...w.c...y.i...z.x...|.~...}.....................................................................................<.....I......................................a..................................................(.....3.....L.....|........................................................=.....T.....^.....i.....z...................................................6.....\.....y.........................................................%.....w..................................D.....X.....c.....q.............................................+.....B.....I.....L.....M.....V....._.....k.....u.......................<.....K...............................................'.....:.....E.....g............................:.....R.....x...........................................&... .2...".K...%.q...(.....*.....+....,....-.......@.../.Y...0.f...1.....3.....4....5....6.....7./...8.Z...9.m.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):307763
                                                                                                                                                                                                                    Entropy (8bit):6.703362732049271
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:QVd+oW037ZFrtvMzsFgMwzju8BK94tsPQQ8ZsRinpu5A41PvPwWQwmbbwAkL3SsV:70LfRkzsDEju8BK94ts4/swu5elpb+lb
                                                                                                                                                                                                                    MD5:43F53BD5C2FBF770E7A05519968BB940
                                                                                                                                                                                                                    SHA1:30E33E8FB95AB81A8EE3F91243CB5B2D77A9FEE3
                                                                                                                                                                                                                    SHA-256:FE75E075C96C27301BD1213D17B5AF6A52B83FA6C31244FDADBFBB293848481C
                                                                                                                                                                                                                    SHA-512:483E1846CAB8F84632A6323E3BB5292DF45766A3991116CE826E350B5B997E353FE6FC939936FF6B710EFB53F74B0583604205A095A6847764BF945C402EDDC3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............e.d...h.l...i.t...j.w...k.....l.....m.....o.....p.....q.....r.....s....t....v....w....|.....}...................$.....,.....;.....@.....H.....O.....V.....X.....].........................................5.....L.....R.....\............................................/.....5.....A.....Y.....e.....q.............................................................=.....L.....R.....[.....m...............................................................6.....B.....H.....P.....W.....c.....o.....{.............................................2.....V.....t....................................................................&.....-.....0.....2.....G.....P.....Y....._.....i.....s............................].....o................................................................... .....J.....e.....w...........................................#.....0... .6...".B...%.]...(.r...*.....+.....,.....-........./.....0.....1.>...3.O...4.d...5.....6.....7....8....9....;...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):303581
                                                                                                                                                                                                                    Entropy (8bit):6.707223876927782
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:bCtIgWNgtN/AW2WMwEUl4ss5RvT/9yZTy:bCtdbNXMwhl4ss5RL/j
                                                                                                                                                                                                                    MD5:0CE33DB5B9A730F8FFEBB6D44BFBFA9F
                                                                                                                                                                                                                    SHA1:E74EC0CD5FF665F9FE7F1EEA6275185CFC27FF78
                                                                                                                                                                                                                    SHA-256:0658E731751412D5ED5A0A84EBC0B112E910AAF9E434716B9C80DB5FBDB05E7B
                                                                                                                                                                                                                    SHA-512:F5BDDDAFA3FCF033761F1D2CB9553FBBA2CD38B22C4172DBF7B2446F10A9DA17D99567A6013EBB177E3352128120CA8B3788D1088C57E83C91B9AB7B3D414F71
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........l.).e.>...h.F...i.W...j.[...k.j...l.u...n.}...o.....p.....q.....r.....s.....t.....v....w....y....z....|.....}.........................%.....,.....3.....:.....<.....A.....y........................................ .....,.....?.....i.........................................................#.....,.....8.....U.....b.....n............................................................................%.....+.....1.....7.....O.....^.....m.............................................................................).....V.....b.....n........................................................1.....=.....O.....a.....u.........................................................................K.....x.....~.............................................#.....)...../.....A.....k.....w.................................).....8.....>.....D.....P.....d.....m.....z... .....".....%.....(....*....+....,.....-.4.....X.../.p...0.y...1.....3.....4....5....6.%...7.:...8.L...9.X...;.j.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):635725
                                                                                                                                                                                                                    Entropy (8bit):7.960560498778105
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:UN8I3HnOnqsGgsz5B0GDJQrnKs8SNP+QSsYilECzz02OCmP7oO0TehrB:23y0zEEmPLYdCzzzWoO0TO1
                                                                                                                                                                                                                    MD5:E05272140DA2C52A9EBEF1700E7C565F
                                                                                                                                                                                                                    SHA1:E1DC01309FCA499AF605F83136D35E6D51FCD300
                                                                                                                                                                                                                    SHA-256:123092A649B8DEF6EFCA634509FB20BA4FBF9096D6819209510B43B5F899C0A3
                                                                                                                                                                                                                    SHA-512:476907363A0D1E1BF81D086AFF011B826FD28A885E2EABD2E07E48494EAFBD48D508B1A9050EFE865585F7C4D92A277886440876846CBA8A2226033FF35A7A81
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..........,...............b.........!.]...#.....$.}...&.....).....:....../...../...../...../...../l..../..../...../...../..../S..../...../...../_..../...../...../e..../...../...../k..../,..../r..../...../T..../..../...../g..../...../Q..../L..../...../...../r..../:..../..../...../...../5..../...../...../j..../...../z..../...../...../}..../.).../.).../.*...0E+...0.+...0.+...0p-...0mA...0EU...0{V...0.X...0l[...0`a...0Mj...0.q...0.w...0.}...0.....0.....0.....0.....0.....0.....0-....0.....0B....0.... 0....!0...."0K...#0Q...$0....%0....&0"...'0....(0^...)0....*0. ..+0.%..,0....-0W/...0?M../0.f..00'...10...20....30....40....50....60....70.$..80.M..908b..:0.z..;0....<0...=0....>0C...?0....@0g...A0....B01...C0U...D0J...E0. ..F0.(..G0#1..H0y6..I0.A..J03L..K00P..P0.Y..Q0v_..R0<e..S0.i..T0.o..U0h...V0....W0E...X0....Y0....Z0....[0....\0....]0....^0W...`0....d0....e0i...f0B...j0....k0.1..l0.?..m0.?..}0.@..~0.D...0.I...0.O...0.V...0.\...0.a...0.g...0.m...0.r...0.....0.....0.....0s....IR....IW.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):956246
                                                                                                                                                                                                                    Entropy (8bit):7.9520537358750305
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:K36jZ3zkmmibkFR8+mZe9SrxvQtNMba96edhOLoLJ:K36d3YmNbkFRJmFQZjrOy
                                                                                                                                                                                                                    MD5:0D362E859BC788A9F0918D9E79AEA521
                                                                                                                                                                                                                    SHA1:33ABEA51F76BDE3E37F71B7E94F01647BB4DCBD5
                                                                                                                                                                                                                    SHA-256:782F475D56E62C76688747A22BA4AE115628C5C3519C3C1E3D1A51A4367BFC28
                                                                                                                                                                                                                    SHA-512:37CA08BBE5525D0F2D45A9FE65A45F6C5D8366330FC60304822D4C7470DD66B8733D92803CE6AABDF4175AD0CF43D6E4A9FF9D4E49FF89D8EDDC5F7083E7F067
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..........).....................,...!..!..#.."..$.h#..&."$..)..$..:..&.../.(.../...../...../t..../..../`..../..../7..../...../...../o..../..../=..../...../...../g..../..../*..../...../C..../...../\..../...../...../,..../...../Y..../...../J..../...../Z..../9..../...../...../<..../...../?..../...../...../i..../.:.../.b.../...../..../{..../...../...../.....0#....0}....0.....0.....0V....0~*...0-,...0.....0.4...0.B...03X...0.i...0.x...0Q....0.....0.....0.....0x....0.....0.....00....02....01(...0.7.. 0.J..!0.^.."0}v..#0....$0....%0`...&0....'0l...(0;...)0....*076..+0;E..,0.]..-0.`...0.~../0....00....10[...20@...30....40t...50.'..60.C..70.V..80....90....:0...;0....<0....=0....>0X...?0=...@0....A0. ..B0v6..C0.A..D0.K..E0.R..F0l[..G0.c..H0.i..I0.t..J0.~..K0....P0X...Q0&...R0....S0....T0...U0w...V0....W0E5..X0.a..Y0...Z0a...[0....\0....]0....^0./..`0;0..d0.1..e0.3..f075..j0.6..k0)Y..l0Rs..m0.v..}0.w..~0z....0.....02....0.....0}....0.....0.....0.....0.....0&5...0.9...0.>...0.G...I.`...I.e
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7111344
                                                                                                                                                                                                                    Entropy (8bit):7.996163638998709
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:196608:jqsW+7gHaXlVBup4jKtoi5poGKB0mvhD1VkdckrahDA2fExucsY:jqs3XnBnjji5poL0CjkrbrxucL
                                                                                                                                                                                                                    MD5:3B3B86E3AD1CFD21DB49A65A7F76C80E
                                                                                                                                                                                                                    SHA1:E494ACC9F0CDB1F1D6E4BF024A88F2653B3A5318
                                                                                                                                                                                                                    SHA-256:BB67AB4AB0EA05CD8F975C5387C149875FCA7312CEE755E752972CB0A1B64050
                                                                                                                                                                                                                    SHA-512:C32964E1CFA373BA8CF6F159E68A09909A22C2494960D2C463EDF506A900A42CE78B7E1F4F478071D62C4E09634D96B57BB771821D9B2480FDEB7A468A521E26
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............f.B*..g.e4.....;.....>.....A....'F.....X..v/;_..w/im..x/...../...../l..../"..../...../X..../.'.../~7.../.F.../.U.../.i.../...../...../...../...../O..../1..../...../Z..../.).../.C.../.Y.../.q.../...../[..../...../...../.....0.....0.....0'....0.....0.....0.....0C....0.....0.....0k....0.....0Y....0]....0.!...0C&...0.*...0.4...0.=...0.C...0.M...0.X...0.Y...0.^...0+b...0.f...0.g...0sl...0l....0.....0.....0.....0....0.....0....1.....1.....1S....1.....1.....1.....1.....1.....1.....1.S...1.U...1.[...1.]...1.q...1_z...1'}...1K....1W....1a....1=....1... 1q...!1...."1r...'1r...61J...71....81....91>...:1...=1Z...>1:...?1....@1....A1Y...B1....C1c...D1....E11...F1.'..G1.0...1?F...1>G...1.H...1.O...1.P...1vQ...1gS...1.T...1.T...1.X...1.Z...1R`...1....1.....1.....2.....2.C...2.D...2iE..22.G..32RX..42.h..52.j..62.n..F2 q..G2Hu..H2vw..I2....J2...K2...L26...M25...N2....O2...P2Y...Q2...R2[...S2....T2....U2....V2...d2'...e2....f2x...n2....o2....p2.....2.....2%....2@....2.....2k....2..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):350840
                                                                                                                                                                                                                    Entropy (8bit):6.214513653277407
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:QRjSu+waWYj9cFKGOjCukOvYKqJPD/EZsYoMxg35qab7LFOnAtBKhdDjpSkPyyrR:R/9HGOBvYKq+ZUZnntEUwyMdjsDeR
                                                                                                                                                                                                                    MD5:8E28D3EC26A6F401CB7D5CD0618C320C
                                                                                                                                                                                                                    SHA1:BFD03833C05343DCC177AF8FB198453D96D056D7
                                                                                                                                                                                                                    SHA-256:4CBC7668F4D0AE9B8B9C900F94532D526624F3F6D05CFB51452EB46008876A73
                                                                                                                                                                                                                    SHA-512:76D389DC4837CAF32BB60C12EE4362300627033D660CB6C27FDC0AAF1A9EBC00370D2CC930CA9291D7BF20B1BFE5316CEDED809203B98031F22D6781FA4ED4AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.."v.bqv.bqv.bq...q~.bq$.fpq.bq$.apt.bq$.gpl.bq$.cpp.bqb.cpt.bq..cpr.bq..cpg.bqv.cq..bq..gpp.bq..bpw.bq..qw.bq..`pw.bqRichv.bq................PE..d.....<+.........." .....p...........7.......................................p...........`............................................ ......|....P..x.......pJ...6..x$...`..........p.......................(...0...8............................................text....o.......p.................. ..`.rdata..*R.......T...t..............@..@.data...............................@....pdata..pJ.......L..................@..@.rsrc...x....P......................@..@.reloc.......`.......2..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):276992
                                                                                                                                                                                                                    Entropy (8bit):6.134263943307939
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:2A3j9HaxgmVly5/PWBrX8X15A37Y5k1+6Ue0azcYL6a6Cia6z8cDZ+et:2Sj9HaxgmVly5/PWBT8rL5t
                                                                                                                                                                                                                    MD5:0C08FAA7AF2C2FFAB4245438B901C4F6
                                                                                                                                                                                                                    SHA1:94A0609E91BE4A4EB5AA45AA758953A857416F3B
                                                                                                                                                                                                                    SHA-256:6249E2AAD9FFF4BEAC69A039B2D08653E670463107B7FFFB8F956F9130F8D500
                                                                                                                                                                                                                    SHA-512:DD035D14E8BFF8BFCA6095A83270F9A1300CB5469566AF9BB70418B088B9C7D5AF74F0A00E381CAF5B88619358F6B9972F44B210DFC4F929517420E694E16239
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4\..p=.Bp=.Bp=.ByETBv=.B"H.Cc=.B"H.Cw=.B"H.Cr=.B"H.Cv=.B.R:Br=.BdV.Cr=.B.L.Cs=.Bp=.B.=.B.H.Ct=.B.H.Cq=.B.H.Cq=.BRichp=.B................PE..d....K..........." .........:......\........................................p............`.................................................................. ...<...........`.......=..p....................@..(...`>..8............ ...............................text............................... ..`.rdata....... ......................@..@.data....).......$..................@....pdata...<... ...>..................@..@.reloc.......`.......4..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):794624
                                                                                                                                                                                                                    Entropy (8bit):6.393468341901466
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:CBqpVZQXqEYeTu4j5ValLMOflqPS/3/pHbHLSAyMR/rwXkE2PrY5cb0NPq5E:CBqpVZ2YQ5/a5uGrbjYhqO
                                                                                                                                                                                                                    MD5:3FAE1E180DDB37C2642152FE4324130E
                                                                                                                                                                                                                    SHA1:BEEE22512569372AE5A0E53C87D8B2606C7394E0
                                                                                                                                                                                                                    SHA-256:48C2EC61A0107F0DFFAC6901E56D36322A9247F99C2137983DB39686FF15ECF9
                                                                                                                                                                                                                    SHA-512:EC8554D0AD74E2F7C1AA956FEA16A0DB78804EF1D0E0396A81CDCD198F7BC37BCF631CD697D044497EF2B090F73F02C5033ED157ECF40A8236DC514A98F9A4B6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p..%4.}v4.}v4.}v=..v2.}vf.xw .}vf.yw3.}vf.~w6.}vf.|w2.}v .|w6.}v..|w6.}v..|w3.}v4.|v..}v..xwq.}v..}w5.}v...w5.}vRich4.}v........PE..d...E{............" ................|........................................P............`..........................................5..........................D............@......`...p.......................(......8............@..x............................text...#,.......................... ..`.rdata..8....@.......2..............@..@.data...HJ...P...@...4..............@....pdata..D............t..............@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):662016
                                                                                                                                                                                                                    Entropy (8bit):6.299643773379582
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:Ys/wH7yTB7Z4Pf0xPxkxhqfbcv0XAPpVUi/9TnS3jCANkuXJoGxKOCEb8GIglH1C:9os7ZMy
                                                                                                                                                                                                                    MD5:C84D3354D88BA7C9016AF7EEACEE1DD3
                                                                                                                                                                                                                    SHA1:87E61350339BD31F6C37BD32EB7431214CA7642F
                                                                                                                                                                                                                    SHA-256:BF721BDA94487B21D7740E444F1609FD1D6AE5D02DF16ECD74A6ACA9D930CD40
                                                                                                                                                                                                                    SHA-512:216282A516C54CDD6A66DC5E311ED30B1CBA2FFCBFB01EC300A1818E4953BAAE7ED33962A9F355CDC364DE0698B4A969A778656C983BDF9AD382ED15C4D77836
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........L...-.,.-.,.-.,.U.,.-.,.X.-.-.,.X.-.-.,.X.-.-.,.X.-.-.,.B~,.-.,.F.-.-.,M\.-.-.,LX.-.-.,.-.,./.,LX.-.-.,LX.-.-.,LX.-.-.,Rich.-.,........PE..d...C............." ................\(.......................................P............`.............................................Pr...G...................k...........@......p]..p...................._..(....]..8............................................text.../........................... ..`.rdata..............................@..@.data.......0......................@....pdata...k.......l..................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1182720
                                                                                                                                                                                                                    Entropy (8bit):6.146752626478541
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:VP7pUA2xNJGo876nHkMddfloQB6DIYFm3x8gqmBWE9qRifbZek5+nboJOm:VP9UfS6H7fKM60XWSBfUU
                                                                                                                                                                                                                    MD5:01D6F3EF0A2E6BEA6637B2E909A8674B
                                                                                                                                                                                                                    SHA1:F267A96CBAED0F3B8333EDC6F403FDA6C76DE3BD
                                                                                                                                                                                                                    SHA-256:8F755312550B26540050E1C9EFFE352DAE4C82233A5DCA191F2C452307E97B46
                                                                                                                                                                                                                    SHA-512:0FC0DCA9E1B1CEC29ACB028A2C511BD99F33F9249CC0D89580E342CD59A81CFE30AF17F7717EF512332036D13AA40111AF03745D8BF0AC91F680ABB41105FCA8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...sY.b.........." .........$.......*....................................... ............`A......................................../..........(.......x.......8.......................8.......................(......8............................................text............................... ..`.rdata...[.......\..................@..@.data........`.......D..............@....pdata..8............`..............@..@.00cfg..(...........................@..@.crthunk@...........................@..@.oldntma............................@....tls....)...........................@...CPADinfo8...........................@..._RDATA..............................@..@.rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):83968
                                                                                                                                                                                                                    Entropy (8bit):5.892433330974585
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:T60qvhsijiIcXdO7S0FQm2DJS4EsNPEilrzCX:T60qvhbjmO7NF5kJS4EOPEid+
                                                                                                                                                                                                                    MD5:620F0E0F66791C6234E833BA6860229C
                                                                                                                                                                                                                    SHA1:C5313BA38A766C2FD41A50BFA88037D73C737B44
                                                                                                                                                                                                                    SHA-256:ABC7ED201D8F2BAEE374FD96C5E6A9EF177BA4A4B55313568F03BC9603292B57
                                                                                                                                                                                                                    SHA-512:964077FBD91390BB20D288762C81993265CA5CEAFD10124B1870E4985CDEB31CE7DD360DC033CCAC9AB60BC01C3DB2BE0EA8FC535E7D76B32B249E49F8FA5591
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........0...c...c...c.kc...c...b...c...b...c...b...c...b...c...c...c..b...cu..b...c...c...cu..b...cu..b...cu..b...cRich...c................PE..d...0............." ......................................................................`............................................. ....(..,............P...............p......p...p.......................(.......8............................................text............................... ..`.rdata..ro.......p..................@..@.data... ....@.......*..............@....pdata.......P.......2..............@..@.reloc.......p.......F..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):239616
                                                                                                                                                                                                                    Entropy (8bit):6.196747543497946
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:TguVlvR8iyvh+8qNx8wKXB7QETy1h840A+9t1FQi9Mx5soVAb:tlvCx5+8q0wMNgn0D1FQA7oV
                                                                                                                                                                                                                    MD5:2ACAC0EED4307B640CC0BC6DF493EC6E
                                                                                                                                                                                                                    SHA1:82A4DF8CAC361C5F97EC145E844ACBD98EAD09C5
                                                                                                                                                                                                                    SHA-256:3013649D50A31DF3ABC8205B515B57FE38768750B2F5921E803EEBF30B29C69F
                                                                                                                                                                                                                    SHA-512:3CF0F35561A5E04C4C59B82163E0E623AD7EB9866824D4A10BFE42B7712B31F5D2882EED4272BBF6BAD5823C370A9E7FCBAE615FFE52E7673C6877D664F9467E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-...~...~...~..a~...~......~......~......~......~.......~/......~...~...~/......~/......~/......~Rich...~................PE..d....;.r.........." .................n....................................................`..........................................D...... ^..@................*..................X...p...............................8............................................text............................... ..`.rdata..t...........................@..@.data...h............v..............@....pdata...*.......,...z..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):316816
                                                                                                                                                                                                                    Entropy (8bit):6.275202932337209
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:QdyDpGx9Vbu1naxXzBimvGeP9GsahjFTCT437nWzgqQ8hhxZ3:kyUw1mBvvI6zjv
                                                                                                                                                                                                                    MD5:D1BA293F1D7BD7B38DB8953821D42E9B
                                                                                                                                                                                                                    SHA1:BB24A53E906785CE15E5F58F245C47EB5EDD0A38
                                                                                                                                                                                                                    SHA-256:B3FDB569B567C2B82369C1DBBAC1B6C5BBD74B5E03D2357491985BE064DFEFF7
                                                                                                                                                                                                                    SHA-512:71C1ED48B0B97FA4652649E28255D0E364A23169A55C1517090D7C116E06D6C429037409E18F4A25C618130535419310AFCCE9B0A0532D11ACE13CFE80B532EB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S].Y.<...<...<...L...<...DR..<..EI...<...<...<..EI...<..EI...<..EI..C<..EI...<..EI>..<..EI...<..Rich.<..................PE..d...Y.-a.........." ................................................................A.....`A........................................P....M..\,...................6.......#......p....4..T...........................p4..8............................................text............................... ..`.rdata..fN.......P..................@..@.data....?...@...8...2..............@....pdata...6.......8...j..............@..@.rsrc...............................@..@.reloc..p...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):824440
                                                                                                                                                                                                                    Entropy (8bit):6.352592906631015
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:FMf+LBs9h/JznU/DfM6+Mu5Kq4f3kaNRyhl:FMGLBs90/DfM6+Mu5Kq4f3kSRyhl
                                                                                                                                                                                                                    MD5:74E8CC665815593BCC37E2F2E2C6D169
                                                                                                                                                                                                                    SHA1:1894C176583D30DDDBDE706112FDE3DAFF5FBA97
                                                                                                                                                                                                                    SHA-256:7767973A6E938369A2A4F1554D4B3DEF262CFE23949A70D2F3ED839522C5AF25
                                                                                                                                                                                                                    SHA-512:5F95980C40D5492D7F0C595C83B82416E21FF1F14FA58C6814923CEF65AD6A130F0842C32D5887A6EEA03EC734F313D46B2D645D172A5126A65AF8D537DF8D03
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}AyM9 ..9 ..9 ..0X..) ..kU..> ..kU..: ..kU..# ..kU..? ..-K..; ...Q..; ...Q..= ...U... ..9 ..:!...U..= ...U..8 ...U..8 ...U..8 ..Rich9 ..........PE..d...j{............" .....n...........B....................................................`.........................................@...t...............@............p..x$......P.......p.......................(.......8............................................text....l.......n.................. ..`.rdata...V.......X...r..............@..@.data....!..........................@....pdata..............................@..@.rsrc...@............h..............@..@.reloc..P............l..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):76408
                                                                                                                                                                                                                    Entropy (8bit):6.176289991920882
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:BL9zL/LzxYeW34ikFl4OCTlmh4YTj61889c6nEXdZo:BRLq1OC8j6q6c6nKdZo
                                                                                                                                                                                                                    MD5:CEC29EFF37479811121ACE073028D085
                                                                                                                                                                                                                    SHA1:70B6D7585FEBB3640BE5A3D65BEF9DDC79C492FF
                                                                                                                                                                                                                    SHA-256:E8463761E88BD7F319A00EBED742BD33722EE39357A5470D2FE0B214FEBB10FD
                                                                                                                                                                                                                    SHA-512:6F569BD66BDBD5D728827F7227E4B3BC6AADC4D70DB361BCF07333A660ADCE2AF6E000C636681C9E96ACCFE4F80C20F1FDFE3B9912AABED1AD48A5D46D778D16
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R..q<G.q<G.q<G...G.q<G..8F.q<G..?F.q<G..9F.q<G..=F.q<G..=F.q<GT.=F.q<GP.=F.q<G.q=G.q<GP.9F.q<GP.<F.q<GP..G.q<GP.>F.q<GRich.q<G........PE..d................" .........d...............................................P......^.....`.........................................0...4...d........0..................x$...@......p...p.......................(......8...............p............................text.............................. ..`.rdata...B.......D..................@..@.data...(...........................@....pdata..............................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):162424
                                                                                                                                                                                                                    Entropy (8bit):6.194270359553637
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:IuzTR6zJqs+9lfpvJinPKjZ8FSYi1uZ0FlW+5xjn9E8fs:1VOnPeZ8Fr4uZ0FswZv0
                                                                                                                                                                                                                    MD5:22BEBD541AD8867ECB78AF01752D6BDC
                                                                                                                                                                                                                    SHA1:45C9C8C8CCBA65B63E6B24949A5959CB464D9228
                                                                                                                                                                                                                    SHA-256:22F8C1906F7D8B563BFB329F936BCD6AAB8734D61A4B0F70ECB6CC783B15A5D9
                                                                                                                                                                                                                    SHA-512:DC6B5464D96E976D14D0EB5C718CD849A3028DADF42A4F53EFC1CC1C640B4D3DEE05AA7F1AE53196361BCB81E0D78D4472FC247D72BD7AEC6C98037E261C51DE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gW".#6LB#6LB#6LB*N.B%6LBqCHC$6LBqCOC!6LBqCIC46LBqCMC%6LB7]MC!6LB.GMC'6LB.CMC*6LB#6MBE6LB.CIC 6LB.CLC"6LB.C.B"6LB.CNC"6LBRich#6LB........PE..d...!..^.........." .....j...........\.............................................../....`.................................................x................P...'...V..x$..........0...p.......................(.......8............................................text....i.......j.................. ..`.rdata...............n..............@..@.data........0......................@....pdata...'...P...(...$..............@..@.rsrc................L..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):114808
                                                                                                                                                                                                                    Entropy (8bit):6.198590234908091
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:4Ruj0XGA74OUjw4mjjE+p5wWDa+4eJzMRl/Ruu7MHJ0n0UZu+OE9aXv:4sk74Kp5wWDZJzUw30n0UZuvE+v
                                                                                                                                                                                                                    MD5:D026D70EB141ADD4080872B2966BC162
                                                                                                                                                                                                                    SHA1:4DF55B53908666C29A6C7546AC1B8BAE7058F5E1
                                                                                                                                                                                                                    SHA-256:F8F52C39F7725BABA0231BCF857160C2B51FF43CC890E0DCEDF97B516EF24052
                                                                                                                                                                                                                    SHA-512:94C532E1C0DB3BB1F1FE1E2A2A57F8E521D2581F94E2A9D05892D26EDC10C7A09D3F196C11788FA25DC8E47C97AAB4D8E1723D185C5805035020968368019D06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................H............................|....x..........x....x.....x.$....x.....Rich...........PE..d..... ..........." ................D...............................................6)....`..........................................`......<c..........................x$......t.......p.......................(... ...8............................................text...+........................... ..`.rdata..6r.......t..................@..@.data................j..............@....pdata...............x..............@..@.rsrc...............................@..@.reloc..t...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):132216
                                                                                                                                                                                                                    Entropy (8bit):6.186760054089294
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:X2q10QXQsirFvRZcQyYoHm9f8db2rw+Lo4dfajtCiKTiXwWVFrtA7zGxaXW:XeiQJrf8db2rw0ajUTmFrL8W
                                                                                                                                                                                                                    MD5:D328E516DC613CABC43424ACAD3A69AB
                                                                                                                                                                                                                    SHA1:185EBB0AEABDDA496B7AD30E14D896B2400F5FAE
                                                                                                                                                                                                                    SHA-256:FFB6DA5DBC57F0DCAD345588E0EDD1FC4490FC47026A6C6195F2E05EBE6CF053
                                                                                                                                                                                                                    SHA-512:FC748DB2AC0CCC7FAD01F5B14A51DB2066DB54ABB2C98FC757D4EA561B9D74E8D2AFBE2E9007A7DA9F700658F0232A13D661E15A8107D2D1942D48F81DB1CCF3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........B..q,..q,..q,......q,...(..q,.../..q,...)..q,...-..q,...-..q,.T.-..q,.P.-..q,..q-..q,.P.)..q,.P.,..q,.P...q,.P....q,.Rich.q,.........PE..d...i./..........." .....0..........t$....................................... ...........`.........................................`.......P...........h.......@ ......x$..........PJ..p....................L..(....J..8............@...............................text...[........0.................. ..`.rdata..hr...@...t...4..............@..@.data...............................@....pdata..@ ......."..................@..@.rsrc...h...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):254072
                                                                                                                                                                                                                    Entropy (8bit):6.227982367438691
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:uA000NCJ4H341ya2Zn2Uek+C1YSm2imG4qe679Z+9Dfz/YKb7ipdSnSKGt9PGUJk:uAWCikaejCO36rz/9b7irSnSKGt9Osk
                                                                                                                                                                                                                    MD5:4F2AC370FC4775C5122498D8C26DBC41
                                                                                                                                                                                                                    SHA1:8E2CA84D81666391CE5EEA05660799B28DD6E271
                                                                                                                                                                                                                    SHA-256:E04C0A682C378784E271C7E166BB0DE83E335BBD84C3421A2CF5488D1AEDFC19
                                                                                                                                                                                                                    SHA-512:15F504F533BDB5ED37DBCAE913976107F98D9707D171C49E3F772031815492CF952CE5B9908E230013953DCC6F73F1F6E7AC485B1191E22ABB6F85A56AE7104A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........j..}9..}9..}9...9..}9.y8..}9.~8..}9.x8..}9.|8..}9..|8..}9:.|8..}9>.|8..}9..|9..}9>.x8..}9>.}8..}9>..9..}9>..8..}9Rich..}9................PE..d...YP.".........." .....n...L.......R...................................................`..........................................1.......4...................7......x$..............p.......................(.......8............................................text...7m.......n.................. ..`.rdata...............r..............@..@.data...x....p.......b..............@....pdata...7.......8...z..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):402040
                                                                                                                                                                                                                    Entropy (8bit):6.2428371267195715
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:SLFCl7o2Hi5N5hkbWz8R8Ye9mkmfgfxZCr1BXErXw3d/:aAhi5N0Wz87YfvQd
                                                                                                                                                                                                                    MD5:A055904F2BA0294D979AD3E4CB2F9B65
                                                                                                                                                                                                                    SHA1:4B8FAFF0565FEAB832E3E59EDC42327B7D016289
                                                                                                                                                                                                                    SHA-256:5E31549A09B3B290BEC87B2CB68CD4EB1B3533E31251C81D90E4CA3DED6B0CB7
                                                                                                                                                                                                                    SHA-512:8FAF9B7A5E708217A72EA0B76050C70942C480F40360E1D92CF5F720F735AF03CF121FB0AD190A7B4BF5CD86B161D0D8321EBB3B80636C44B8C4764A3F89A0C8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........5|Xp[/Xp[/Xp[/Q../^p[/.._._p[/..X.Zp[/..^.@p[/..Z.^p[/L.Z.Zp[/..Z.\p[/..Z.Up[/XpZ/.p[/..^.]p[/..[.Yp[/.../Yp[/..Y.Yp[/RichXp[/................PE..d...L.P..........." .........................................................@......0X....`..........................................$..p...`*..@.... ..........dV......x$...0.......%..p....................'..(....%..8............................................text............................... ..`.rdata..n}.......~..................@..@.data...02.......0...j..............@....pdata..dV.......X..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):193656
                                                                                                                                                                                                                    Entropy (8bit):6.16219129531832
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:LHmlGcPobi8YFwUpw+Lc5yyu/PX+MiCN1UtA/JR9LyaA:LH3KobIc5Hu3Xd71UtA/xO
                                                                                                                                                                                                                    MD5:060B81E59C0DD61CD7AD3030C917B176
                                                                                                                                                                                                                    SHA1:64816B353D19B204E50B30A2C59B2583BE9BBFA0
                                                                                                                                                                                                                    SHA-256:078C0C28041D138364DB3BA57B242C2F2BDC9D1B5D3EDED155109183A529F81B
                                                                                                                                                                                                                    SHA-512:BCB6A3262EDFE30DE43ED7D3BD2FDCB058B48C510E9951383C17D84A21573736D17326AF564912C1187B627216A608C92ED6EE647BF43609789646BAA3AE8D53
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@tjL.............m......V`......V`......V`......V`.......~.......d.......`...............`.......`.......`.......`......Rich....................PE..d...SH+..........." ................T...............................................a4....`.........................................pa..x....b..@....... ........(......x$..............p.......................(.......8...............(............................text.............................. ..`.rdata..............................@..@.data...............................@....pdata...(.......*..................@..@.rsrc... ...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):159352
                                                                                                                                                                                                                    Entropy (8bit):6.170222440905531
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:t4m59Je33NOG64lmhcLaY03k8Yz8axPZCCo980TfQ1AHASO:ii/sNtv80VOTfQ1b3
                                                                                                                                                                                                                    MD5:455AE7526FE8164E1C4F939004A98A87
                                                                                                                                                                                                                    SHA1:6511B1DC802A78EB163A35DF2B8F4185E5A160B4
                                                                                                                                                                                                                    SHA-256:EB480A3A95845700CC6D068DC58AEA9D233CEE1C8C4AEED29E0521938F35FBD1
                                                                                                                                                                                                                    SHA-512:8DE49DDA4FBBF84ABEC427925DC1FC7C5D6B69B624B82BFA6B26512AF6D363B5EF2DC54D9197C4BF56C2418CFC9B9ABC8160EB90428DF6ACC88FEC7598BE5BB1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@..q.G.q.G.q.G...G.q.G..*F.q.G..-F.q.G..+F.q.G../F.q.G../F.q.GT./F.q.GP./F.q.G.q/G.q.GP.+F.q.GP..F.q.GP..G.q.GP.,F.q.GRich.q.G........................PE..d...mFK..........." .....l...........^....................................................`.........................................`.......h........p..p....@...%...J..x$..............p.......................(.......8...............X............................text...{k.......l.................. ..`.rdata..p............p..............@..@.data...`.... ......................@....pdata...%...@...&..................@..@.rsrc...p....p.......@..............@..@.reloc...............F..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):808568
                                                                                                                                                                                                                    Entropy (8bit):6.270566809361632
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:/DgHqZupdMX3YYUsJLBAhN49/mydePEs2gX8vx1yFdgr5llcrE+70zE:UH/dkRAU9eQe8ngX8vmdPEc0zE
                                                                                                                                                                                                                    MD5:9428248A90CF6B0AA12C2FEBD9E04767
                                                                                                                                                                                                                    SHA1:CE7BCC7CA3145AADB7EE10FDBBB24BF959691C0C
                                                                                                                                                                                                                    SHA-256:D1C6B93EF24F7318D5F0C2730F2A56ADF22DB0B46D0D58ED52E86E975525F952
                                                                                                                                                                                                                    SHA-512:455F12E136262FF1D08B5FF3C2BB6F135747E6FDAF74E5253494B77D9FCB8F9128D6A9F78BD41AFE60822C3E218BB3235EB52579BD62B243D516FDC6C3C27BE7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0.J.^NJ.^NJ.^NC..NB.^N..ZOM.^N..]OH.^N..[OR.^N.._OL.^N^._OH.^N._OH.^N.._ON.^N._O[.^NJ._N..^N.[ON.^N.^OK.^N.NK.^N.\OK.^NRichJ.^N........PE..d......p.........." .........0...............................................p.......q....`.........................................@q..............P...............2..x$...`.......g..p....................i..(...pg..8............ ..(............................text...G........................... ..`.rdata....... ......................@..@.data...0]... ...Z..................@....pdata...............Z..............@..@.rsrc........P......................@..@.reloc.......`.......$..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):270968
                                                                                                                                                                                                                    Entropy (8bit):6.240751091498028
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:E1zhLY6IrFWFq/l49p6iaUF1A1nINtVbVb:CzH2FWIMb
                                                                                                                                                                                                                    MD5:0007EE03A3A24584127E83C0067A5A7D
                                                                                                                                                                                                                    SHA1:459CDAF7545ACD0557CAD470816C3C1DAA794E5F
                                                                                                                                                                                                                    SHA-256:D1FD02AA7C5779483EEA36AA3BAD9935BED2378BAF3DC92E04C4332BA86CE26C
                                                                                                                                                                                                                    SHA-512:A2084168FBC5C2450F96DB1A2E11929EEA4B6673419B3218E3B2B2E40E36C6F5ED44D07CFF33384205F71B06257CD61FEF9AEB9788D9BA14CE6F624524FEBC08
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LPD.->..->..->..U...->..X:..->..X=..->..X;..->..X?..->..F?..->.>\?..->.;\?..->.?X?..->..-?.K->.?X;..->.?X>..->.?X...->.?X<..->.Rich.->.........PE..d................" .........h.......p.......................................@...........`..........................................n.......q..,.... .. .......d8......x$...0......`...p.......................(.......8............................................text...g........................... ..`.rdata..............................@..@.data...............................@....pdata..d8.......:..................@..@.rsrc... .... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):248440
                                                                                                                                                                                                                    Entropy (8bit):6.219319187345458
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:9guqPEl0UTxYC0ZIsYW5XHdj5w5SzD0ixxRrFBtDTvGKDyE1ULtlZUCws19k:9Fq+0UTs65SJxnRWc1ULtlSCwl
                                                                                                                                                                                                                    MD5:2F71B2A0B2A6EC235E996FEE83898592
                                                                                                                                                                                                                    SHA1:E58800CB0E16030DF90DC61367FACD985E9E7418
                                                                                                                                                                                                                    SHA-256:C86ED7377AACD4FDB5F95586C2B4EF8F0D465DBF82E5C3F1D73B6CDF9E7DAD59
                                                                                                                                                                                                                    SHA-512:6E83BB505FC5CF80D0E50189DF6E9A1C8B11BCAC6F1B48AD7BE711A40269FDA546C898E81A0C4A307551572EB8C9EE8D546D49043A87FE6290CD1AD7D74CB484
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........G.Du).Du).Du).M...Bu)...-.Cu)...*.Fu)...,.\u)...(.Bu).P.(.Fu)...(.@u)...(.Ku).Du(..u)...,.@u)...).Eu)....Eu)...+.Eu).RichDu).........PE..d...70............" .....^...F......p@..............................................B.....`.............................................H.......T................5......x$..........0...p.......................(.......8............p..(............................text....\.......^.................. ..`.rdata..>....p.......b..............@..@.data........`.......L..............@....pdata...5.......6...f..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):363128
                                                                                                                                                                                                                    Entropy (8bit):6.203208176240392
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:HKOGkNiPITNTjdbs3prepT6dgqRVOKN2r:dGkNfTNTjdbs3g6dpq
                                                                                                                                                                                                                    MD5:397AE8E5790B83C64E5C461697A0865A
                                                                                                                                                                                                                    SHA1:BE34312AA5172571C6E62CBD5B87C27E6614EFB5
                                                                                                                                                                                                                    SHA-256:6684FAA34D5692C9FFBB22D2316238405B55D353484246600BD26FD1B46D4C3E
                                                                                                                                                                                                                    SHA-512:3C27F0C6179451B4D0EA74AD8AE9D1526825E4C6C164B4D25F3ED4790EE850D3933AA2650B17C2EB8D38A26C800B3F69DB1ACB982ACC853ECC9A29B091933BF4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........J...........P........................................Y......].........Z...]......]......].<....]......Rich...........................PE..d..."............." .....v...........L..............................................\.....`.........................................P...........h............0..HT...f..x$..............p.......................(...0...8...............x............................text....t.......v.................. ..`.rdata..NX.......Z...z..............@..@.data....0..........................@....pdata..HT...0...V..................@..@.rsrc................X..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):142456
                                                                                                                                                                                                                    Entropy (8bit):6.20468601894654
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:7fcNB168U1k1t8WS4XunB3HTqcLv+syldn8fKqy:7fcNB168U1k1t814XmlLWldn8fKl
                                                                                                                                                                                                                    MD5:03FBEF81E9637DB72456B261769E34D4
                                                                                                                                                                                                                    SHA1:6674269083481D92DBCF07E436588E307D2F4610
                                                                                                                                                                                                                    SHA-256:A3F0EE9A55FF6FDD8600BEB584F75F993A7CFA2923F1B69F36A9789756413EF9
                                                                                                                                                                                                                    SHA-512:5325E25465064E113931B140A00FCD216DB02E5FAD52F49A55E41CE9BB2C665FE90597B888AED66DA91349538CCC68498848DAED6CEDC7E77EE74A61EA6C3C5F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........~6...XO..XO..XO.g.O..XO.j\N..XO.j[N..XO.j]N..XO.jYN..XO.tYN..XO.nYN..XO.jYN..XO..YO..XO.j]N..XO.jXN..XO.j.O..XO.jZN..XORich..XO........................PE..d.....U.........." .....Z...........Q.......................................P......W.....`.................................................x........0..................x$...@.......z..p....................}..(...P{..8............p...............................text....Y.......Z.................. ..`.rdata...q...p...r...^..............@..@.data...............................@....pdata..............................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11358
                                                                                                                                                                                                                    Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                    MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                    SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                    SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                    SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):91256
                                                                                                                                                                                                                    Entropy (8bit):6.214526266785011
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:wEJ83r4bkFufFyy4iJ6gvljoE/orZYsFj8cEFAuvB6Xlj:SKB6gv1oEAr4cEFAUBclj
                                                                                                                                                                                                                    MD5:0A2652A861048A75337175266C9EB76E
                                                                                                                                                                                                                    SHA1:AE60DB2F7C062A07D1F672C8FCD420FFAD94844E
                                                                                                                                                                                                                    SHA-256:B4FA50ED1C74955BCF26042E15A5679EC439CB8674BC64F4BD9E75EC7E862685
                                                                                                                                                                                                                    SHA-512:326EE2B3DE9C4ADC26F950ACA61FFC756C215D4FCEF0B97F1A12872D099AD1A489DF3230FDE1B8D80B27350E7596F32BA9FC3FCF112F9CDB227B10767BF8CE8C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.d:z..iz..iz..is.i|..i(..h}..i(..hx..i(..hi..i(..h|..in..hx..i...h~..i...h...iz..i...i...h~..i...h{..i...i{..i...h{..iRichz..i........PE..d...O............." .........z.......................................................a....`.........................................P.......P........p.......P.......@..x$..............p.......................(... ...8............... ............................text...'........................... ..`.rdata...Y.......Z..................@..@.data........@....... ..............@....pdata.......P.......(..............@..@.rsrc........p.......:..............@..@.reloc...............>..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):94
                                                                                                                                                                                                                    Entropy (8bit):4.725010535038477
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIBqeERM9KDEJMHIRMgKXJJvn:SW9eLCSKb/DEJMzgKXHvn
                                                                                                                                                                                                                    MD5:8869828889A7DE3925968D2680F66FFA
                                                                                                                                                                                                                    SHA1:95A527378CE04F3CB0485AB6BF5027DFC7272D2B
                                                                                                                                                                                                                    SHA-256:372B6C2CCDAFC9A44036C56802E69C4DE01F427E8AF9C9390C47F72D598E2EAF
                                                                                                                                                                                                                    SHA-512:4469FEF0E29C8910DF11B4217991542712728FFD118BFAD6B4D3ECFC28062574A4DDB34C7AD47585FC5D67D2D1879C20BC8AEBF043CDDEDB802C15622A22143D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/dialogs/foundation/platform/libmwplatformdialogs.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):109
                                                                                                                                                                                                                    Entropy (8bit):4.562362364726356
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIEGq4LXygEJS8LSBJzevTLSRAWL/h:SW9eLCSK5qXZEQaSBJavHSRPh
                                                                                                                                                                                                                    MD5:23B88383238FAB7AA626E152C75E9735
                                                                                                                                                                                                                    SHA1:8059D624B904DF5DDF34F8AAFA7D207145431724
                                                                                                                                                                                                                    SHA-256:BA23D56F069DD39799B7F71F8F4AF32E21375D655C5A6B4FD3804231FB5EF87A
                                                                                                                                                                                                                    SHA-512:AEAE9BAF4C160BF8B628152C2B4047F429480A20111C7B29E3F5CA635059A9D3CE6A5B9725714D91791214C5E256F092A9AE6AAC42D4C4F358B3449C2CEF7185
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/activation/install/activationwsclient/mwactivationwsserviceimpl.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):91
                                                                                                                                                                                                                    Entropy (8bit):4.741395470731166
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIDslADeiaAsGRZVv:SW9eLCSKjACksG7
                                                                                                                                                                                                                    MD5:838D37913C498AD4CAE306659AB270DC
                                                                                                                                                                                                                    SHA1:9E70112BAB5FFF8703F0F627D74885F61FB14E9B
                                                                                                                                                                                                                    SHA-256:02EBA3DBD2E841E16D369C4EE772D5855AFE1F62DEC9C600E70C830D55107ED4
                                                                                                                                                                                                                    SHA-512:21327AE6E81D4A95BBAF437272B5F07DCA9C73080CD675BA2B541336F6D9E714ED385DC871F433C5CCDF3002CBCF8ABC9B166EB147E6A0E23EF964F1B47DF215
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/fctrl_ext/cefclient_browser/mwcefcommon_fctrl.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):127
                                                                                                                                                                                                                    Entropy (8bit):4.71179851567026
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIMLWEJ0+UWqEQgWM2wBlXYKJBAXnN/JByvEyVRyMyJh:SW9eLCSKxLV0xVEvC0lXnJ2XnN/PycyY
                                                                                                                                                                                                                    MD5:B6D3AEF06C863BA01AEC9FED014B45A3
                                                                                                                                                                                                                    SHA1:0B108BC3E4F6A9E78250BB73215723DE7840E9F7
                                                                                                                                                                                                                    SHA-256:136D93C313090BC006D39A27788D92705ECEEE9C33ACB741DBEDE5461E309127
                                                                                                                                                                                                                    SHA-512:DDEF85113676ABC795D1B2B1144414EF18B70E62023ED8D937D8EDD75632B6C4CD5A192073BF18908B4140393B9DFEBF8DED426E96D31413C680A31B7CE0190C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/install_plugins/install/repository_adapter/folder_impl/libmwfolderrepoadapterimpl.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                                                    Entropy (8bit):4.551091979140803
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKID/yRMlwbRMlwaAXouREqfIeAaAI8pREqe/h:SW9eLCSKA2lEYIV/EBh
                                                                                                                                                                                                                    MD5:15062BFC074E218BD7155319696F3628
                                                                                                                                                                                                                    SHA1:67A016E0090B15A65B40BF125EFB7F48D2F6BBED
                                                                                                                                                                                                                    SHA-256:E9BE976D7CC2D92D30A31869CC4C2A5278319B35D711D9D94AF51779736E9044
                                                                                                                                                                                                                    SHA-512:69485E5FA8C9969421CBFA9CDFD4F7659E466298752C8CF1B6B69D0B72E30A68D82702A99F99C095B5FA5C5B1B520CA28ABBE44B98986FBF2CD3B747808BD63C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/foundation/httpclient/foundation/httpclient_core/implementation/mwhttpclient_core_implementation.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):129
                                                                                                                                                                                                                    Entropy (8bit):4.662781360675175
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKID/yRMlGD/yRMlGMIVuREqfIeXREqe/h:SW9eLCSKA0DMSEYIwEBh
                                                                                                                                                                                                                    MD5:ECD58FB62DC4FA32D67C1106982C1CFB
                                                                                                                                                                                                                    SHA1:BF0194B9C8A2C5C5136DB676635C7F50C46442A4
                                                                                                                                                                                                                    SHA-256:71707A602A89E9F0DB612D8D309199321C3AAB449F48372EADD080978EAF1D24
                                                                                                                                                                                                                    SHA-512:0AC66E76F9CB69EF6D974A56392921CCBB928F56571C23574FB945E1C1BD31147AD73C1A15289693382B623136C5EC5F378CC78749097EADE1DD366EFB24BDFE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/foundation/httpproxy/foundation/httpproxy/implementation/mwhttpproxy_implementation.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):118
                                                                                                                                                                                                                    Entropy (8bit):4.6467455209606
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIIDgNqEmJMT8LTKq0mJ9vRBL641P:SW9eLCSK1DPE+MTaTKq0+N64F
                                                                                                                                                                                                                    MD5:4B133279056C7E36BF1E493C277ECCEC
                                                                                                                                                                                                                    SHA1:FC7FAE9E66EE9938FB60453F56B9A293524CE238
                                                                                                                                                                                                                    SHA-256:C7EF8ED91EDFBDE3E62CAF175B743AECF3BD7E4CAE18F36874A1B1DBB43EE359
                                                                                                                                                                                                                    SHA-512:570C01BDB0B622C91B362705DD7CC8839025F1E2C84CE2758888E8562DAB65103780C6D7A8E1235A40B7F62A6A2BD3DDB773526B360B30006503EFD2288C7062
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/mf0/install/datamodels/activation/mwinstall_datamodels_activation_ms_gen.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):110
                                                                                                                                                                                                                    Entropy (8bit):4.645840427543514
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIIDgNqEmJE3iNq0mJ98x1P:SW9eLCSK1DPE+ESNq0+CF
                                                                                                                                                                                                                    MD5:83EB4ADE7695DD9E788EF1C74A7EC2E5
                                                                                                                                                                                                                    SHA1:1261141E3AA43C602D62EC1EAEDDEC98846041EE
                                                                                                                                                                                                                    SHA-256:3E2B072D9017B5D60719ED9379AE8C451BD66381AA0B5D1758619E5168AD3198
                                                                                                                                                                                                                    SHA-512:08B94CAA5DC4F22345C1937CC52B7D8D7D29B192E7253ECB0F5013CDD6EB593E1DCE6D79A5532781C6DB0DF3C24081152EB3C946FA304EF270B609F17856AE6E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/mf0/install/datamodels/common/mwinstall_datamodels_common_ms_gen.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):108
                                                                                                                                                                                                                    Entropy (8bit):4.6297650544346505
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIIDgNqEmJNMTWq0mJ9mjgu1P:SW9eLCSK1DPE+NMaq0+k0uF
                                                                                                                                                                                                                    MD5:D0895C6ED1A614F301068C86CB475F4C
                                                                                                                                                                                                                    SHA1:FF660CAE3A0FB1A31057584DB45A065E3C5D9630
                                                                                                                                                                                                                    SHA-256:F577180A65F3CD2070779779F87406F6A4D6E41DCAFCC39BAB15D9829564B497
                                                                                                                                                                                                                    SHA-512:BC50BB5C2BF02F159AEEF33101B220CBFB6441D77A798A9F86A5ED8F5E8EE09536053A6B5AFC3D4E950E43FD9444C229E6D0094544EA22FE5A7D0E2ECB65DCA2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/mf0/install/datamodels/login/mwinstall_datamodels_login_ms_gen.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):132
                                                                                                                                                                                                                    Entropy (8bit):4.723864150897529
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIIDgNqEmJqTR6MygOXKIDV0mJ9omGR6MygOX0u1P:SW9eLCSK1DPE+SR6MZOXTh0+iR6MZOXf
                                                                                                                                                                                                                    MD5:9D38AAE653104318D92367BB2B7BD6FC
                                                                                                                                                                                                                    SHA1:E1AC240F8335D2B3488634CAB6F9372C0A357CA6
                                                                                                                                                                                                                    SHA-256:74109AC3F4433D8DC0B3B3E1BA68A449F7E2BCC2C24C07E33BC6E2E329CA9785
                                                                                                                                                                                                                    SHA-512:849E239CC60B0C9DE3615E21F1717C3E4682EB9DAD313F8F7DA75EE3B5DBE10F72243B47CEC6AA212093DC79D93BD32958BB7329EF165A2AF609039B08FCD9A9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/mf0/install/datamodels/product_installer/mwinstall_datamodels_product_installer_ms_gen.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):126
                                                                                                                                                                                                                    Entropy (8bit):4.771440448726454
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIIDgNqEmJqTR6QQmTiq0mJ9omGR6QQm6I9X1P:SW9eLCSK1DPE+SR6QFiq0+iR6QUuXF
                                                                                                                                                                                                                    MD5:344BB8B0F5786411289465B750830DAC
                                                                                                                                                                                                                    SHA1:C09376A04D63E4ACB7FFF1A48D01C247CD065F6F
                                                                                                                                                                                                                    SHA-256:124E1917EF61B1FE5926F5274FFFE2D348CBF3DED53732E4FD0ECCAECCEB9CB9
                                                                                                                                                                                                                    SHA-512:38DC5A08E149293D9BD49764D9A910C3F672CE0A4EA28606528E5B7304B83BA0B0156855936EAEE069C2C78102F2075F96100A0FF8B0FF8B30029A1CB41563DE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/mf0/install/datamodels/product_update/mwinstall_datamodels_product_update_ms_gen.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):134
                                                                                                                                                                                                                    Entropy (8bit):4.720825250948689
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIIDgNqEmJwLLRSuJKWWvNq0mJ9YRSuJKW51P:SW9eLCSK1DPE+iR/Aq0+yR/PF
                                                                                                                                                                                                                    MD5:C78B7B5887E8E7D7421794ED48F44786
                                                                                                                                                                                                                    SHA1:FFB51C9DD4590C90667D637CDBCFEB4756C5569C
                                                                                                                                                                                                                    SHA-256:B44C32F62037488EFBB0993C4EAD2FDEE3376FD793C1A86C607108E269A74D93
                                                                                                                                                                                                                    SHA-512:C58826F5800E4E8B1374DC84B4C60C5F0581CAA8E1179243B98A325A647BBA3DB912B60AC901087E6F3B5C085FCEFC8F0053C6DFBC55C389EFCB51817C1EBC95
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/mf0/install/datamodels/transitive_closure/mwinstall_datamodels_transitive_closure_ms_gen.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                    Entropy (8bit):4.581266920206074
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKID/yRMlwbRMlwaASMycFxXKtApREqfIHGQycFxXnIxJh:SW9eLCSKAgDKtA/EYIHjyJh
                                                                                                                                                                                                                    MD5:4BC0E49AED79C5C03AA2FA5B83C60EAD
                                                                                                                                                                                                                    SHA1:36C5C2BF1EBB28E867DD2ABB7342CAC357679CBD
                                                                                                                                                                                                                    SHA-256:91875B8C47C253CFE9B49E4EFCACD08C9FD06EC11625270E8BED508D80E523EA
                                                                                                                                                                                                                    SHA-512:2809EBCD32E7D94CF6CC32E73215719094C0224E7B53AFBACA5AF2A5C57B36599549752435FA2138AD7DB0BA6D2C5D4932B60F8CDD857BBF5004C6AA55654742
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/foundation/httpclient/foundation/httpclient_core/libcurlinitializer/implementation/mwlibcurlinitializer_impl.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):106
                                                                                                                                                                                                                    Entropy (8bit):4.746143276104179
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIDsgLLyRMrA4CAK8I/QORMN2XA1ZVv:SW9eLCSKyLbvuQgw
                                                                                                                                                                                                                    MD5:CDE9F17FE295BF9FA4191B1588DC54A7
                                                                                                                                                                                                                    SHA1:4745C9A6B4F5494351C29B5D324714D14AAC6E7B
                                                                                                                                                                                                                    SHA-256:B4C03F7F18E0F5F705FEBF7579E4E2AEECD93C926D736A6E9247C15FE3461331
                                                                                                                                                                                                                    SHA-512:DDE52893758CC8B8DB8CBC39EA81A332F8FF53B8E28D92BBC8A7EBB73DBA4D6CAA6BF48EC290AC4A623CD471CE80F70C48DBAC375DC4F73F653D38985F94F206
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/fctrl_ext/foundation/feature/mwlibmwfoundation_feature_fctrl.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):63
                                                                                                                                                                                                                    Entropy (8bit):4.768724915763126
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIIDgqXJv/DJv:SW9eLCSK1DzX9/Dh
                                                                                                                                                                                                                    MD5:C3923A38E5D6D65A9430181995B8657F
                                                                                                                                                                                                                    SHA1:0405BDDBEB317A1E93D0BEA166D61A8ABBE6B968
                                                                                                                                                                                                                    SHA-256:D6E2D5E756399E08267640CC03D5750DC9C69F10417A91C52974932132F50C27
                                                                                                                                                                                                                    SHA-512:D3751F56C727806676277A196CBD10CD00624ACB3B746A5F1F1669B1B65E4509EA656803DC6DB5DF0AF23EAC3BF592E86D5FF8ED97D99B7E2768CDC46340ABBC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/mf0/mf0/mwmf0_app.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):73
                                                                                                                                                                                                                    Entropy (8bit):4.850802559402558
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIIDgqfgSqkWyJv:SW9eLCSK1DzYS/h
                                                                                                                                                                                                                    MD5:81E708BCA39B04CD2ABAA2A1AB5B3459
                                                                                                                                                                                                                    SHA1:741229C7914DE2D8CECC186665837B32DDC26F7C
                                                                                                                                                                                                                    SHA-256:4C33B1E27CB42374DAFF5CDCFA5A3885C0FB579B75D12EDA2D2AEA26FA3080FC
                                                                                                                                                                                                                    SHA-512:9DE8008CDA6F8E74299B63BEB885DAB5219B6F702433B0604D1B3C685AEE17C45CD8025B82F4766920FA71BE89F22FCD3AEA4CB5F41A11FDF2D67EE87594BFE6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/mf0/mf0_json/mwmf0_json_app.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                    Entropy (8bit):4.7566105063328346
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIIDgqXJjFL1P:SW9eLCSK1DzXxxF
                                                                                                                                                                                                                    MD5:56C631FAB1B113D6E753DDEC583E4D4D
                                                                                                                                                                                                                    SHA1:864210BD7E6D8A0F78AF5E2DEECEA3162B30879E
                                                                                                                                                                                                                    SHA-256:56AFAE84400DA49C08389E3FACB0E0FA86F8F165C14A94F46B4F36890A350A5B
                                                                                                                                                                                                                    SHA-512:32513682366459BD7F7ACFD3E5331D7739AA62826E6107F864D5AAE146EAE24707A0120355FA4E09161EE5FA8CE67FFA13C1B88DA6F18992E633DDA4A65C593C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/mf0/mf0/mwmf0_ms_gen.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                                                    Entropy (8bit):4.675748243377909
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S2xmSeLiJRSKIMLWEJ0+UWqEQgWM2wBlXRuLfVyR6MoGwtmGXMyVRyMyJh:SW9eLCSKxLV0xVEvC0lXRUVyR6MoGwtq
                                                                                                                                                                                                                    MD5:8A5A4D248D5FC88B86C03FE4C53807A9
                                                                                                                                                                                                                    SHA1:84431B7405D7BA4AE2EA279A64D0880B314B7680
                                                                                                                                                                                                                    SHA-256:9107C7A9B423A128236066830D9F73F12DFC313FE47DA7029109A3589B5C2C7B
                                                                                                                                                                                                                    SHA-512:E30CF51D5EF89ACFE594FC4927C022F52BDE56A3B32D0E1B88829CC3838A5CDA6165A9FA42FC58D937006CDCED1AAAECF21757871D94590B1A377409CE0C3F58
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# AUTO GENERATED.# Do not edit.bin/win64/install_plugins/install/repository_adapter/online_product_impl/libmwonlineproductrepoadapterimpl.dll.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4891080
                                                                                                                                                                                                                    Entropy (8bit):6.392160948879905
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:NuhjwXkKcimPVqB4faGCMhGNYYpQVTxx6k/ftO4w6FXKpOD21pLeXvZCoFwI8ccF:By904wYbZCoOI85oyIG
                                                                                                                                                                                                                    MD5:ABE034C17E745BB9067BA38C18568880
                                                                                                                                                                                                                    SHA1:7FEA3A5664DDB084D42EAAA85FBEE2DDA18C5C80
                                                                                                                                                                                                                    SHA-256:E4BC3420A28069BD13DC3BE725D46676A7C0E99DE221026E8C43CD6F7ED45C0B
                                                                                                                                                                                                                    SHA-512:AC08EEEEE059C25AF5397E2B417A2D92DBD07F0BF86187EFF4EE233BEFE5C8E6386963401E06C981DE734EB4E848714892BEA0222F3BD0DEC4453F79216697C6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........c...c...c..Z....c...c../c....7..c.......c.......c..Z....c..Z...bc..Z....c..Z....c..Z...6c..Z.[..c..Z....c..Rich.c..................PE..d...-L............" ......8.........`.(...................................... K.......K...`A..........................................F.x.....F.P.....J.@.....H.......J..!....J......vD.p.....................<.(...P.<.8.............<.(............................text.....8.......8................. ..`.rdata...=....8..@....8.............@..@.data...@.....F.......F.............@....pdata........H.......G.............@..@.rsrc...@.....J.......I.............@..@.reloc........J.......I.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1565696
                                                                                                                                                                                                                    Entropy (8bit):6.340525807378059
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:NEiRFRg+yQHS7EYmnnL2TDv4thOnub3dLiqVeOwOJnQntbin3fdnqW/Pf1:hyQHGXvObl21in3fdnqo31
                                                                                                                                                                                                                    MD5:181C8E5831511C01D5AB293711D82DB0
                                                                                                                                                                                                                    SHA1:22530F770DEDC0CFCE30984B92EC15818F2C454B
                                                                                                                                                                                                                    SHA-256:C503ED74B597DB2789915B930173052D562765EFEEB41E0C0B7B75F208987C68
                                                                                                                                                                                                                    SHA-512:75D78352490C1889FC1CA13023C88A4839FF51C3429CE90DF3CB5337D9475C1CD96939BBD9159563974DC9A573FE353DA6E2D0C242BAD82F114398BAE33A8675
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........q.......................................................T......P.............P......P......P......Rich...........................PE..d...q#............" .....$...........F.......................................`............`..............................................~..`o..D............0...............P...... ...p.......................(.......8............@...............................text...O".......$.................. ..`.rdata.......@.......(..............@..@.data....:..........................@....pdata.......0......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):242808
                                                                                                                                                                                                                    Entropy (8bit):6.454244161185182
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:ap4bVmaSOwoMVSNjO0hmJaibqLH+kQggjUIbBkSlk6PSf:apkAmMMNjO0kbqLHTQggoSlk6O
                                                                                                                                                                                                                    MD5:E17F5C1CB45D4EFC8A228DC489F3D038
                                                                                                                                                                                                                    SHA1:C423E36C2C720D3B4D7A4B9D170CE7BB10E9121B
                                                                                                                                                                                                                    SHA-256:C75E9BAEE8CD9D4E9F10CD3941CB43A71DC426F33B5AC49B75545AF8417358A2
                                                                                                                                                                                                                    SHA-512:EB03463B9A52EBEB127B2554C9169B3BBA584C19A319483DFEDE9EAF0B243066AAFECFA19F2FB46FD164CF63B2CB85702BB36ABCBE4C76A825726585A5170551
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%S0.a2^.a2^.a2^.hJ.i2^.3GZ.f2^.3G].c2^.3G[.{2^.3G_.g2^.uYZ.`2^..C_.e2^.uY_.k2^..G_.j2^.a2_..2^..G[.o2^..G^.`2^..G..`2^..G\.`2^.Richa2^.........PE..d....:............" .....H...D......(...............................................U.....`..........................................8.......8..................,+......x$..........`...p.......................(......8............`..0............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data........`.......L..............@....pdata..,+.......,...Z..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):67072
                                                                                                                                                                                                                    Entropy (8bit):6.073619320591783
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:GRxTXJIHrDPjZFl8/YjkYPTl/spA1y7c++o8:GRxTXOj/l8/YjkYPTpI7c++o8
                                                                                                                                                                                                                    MD5:4F32C208BB80F7A77D3315EFF8EFCEBB
                                                                                                                                                                                                                    SHA1:DCAD90CA6DD7B387130F612B87B5277A9B7930FB
                                                                                                                                                                                                                    SHA-256:70D5C5E48FF4F24D3BEEEB701C4D5D52952B4D20080A89F87F43AE4DBECDBCC0
                                                                                                                                                                                                                    SHA-512:783A72EBC4BCC3A26E6FA498D504C96D65B45427BB4C58B2D32C392E1157B007CC5816D2AF89B6155BEF5124C4534535FC0ECA068AC943CF51C6C2AF27288AB6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............c...c...c......c..g...c...f...c...g...c...`...c...b...c..b...c.~.b...c...b...c.~.f...c.~.c...c.~.a...c.Rich..c.........PE..d.....`..........." .........j...............................................@............`.................................................$................ ...............0..........p.......................(...p...8...............H............................text...;........................... ..`.rdata...U.......V..................@..@.data...h...........................@....pdata....... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):883
                                                                                                                                                                                                                    Entropy (8bit):5.078864648778883
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:L9KRcvFRA+ek1uIUIMS4ePXeybzXT2O171H9unRplFFrDonB+AXAFahkH:L9KRAA+ek1XU4bPR1HgPlF5u7XCahkH
                                                                                                                                                                                                                    MD5:EC32B4AA74C5CD39CF9233F1FA0220DB
                                                                                                                                                                                                                    SHA1:BB7484EB52D819C3906BBC1EC48DBF7F323B87E2
                                                                                                                                                                                                                    SHA-256:2ED8D0A5C312ACAB706D0623DE6A6BA78D1294A3999A70E3C6FFB9FA4A7B32DB
                                                                                                                                                                                                                    SHA-512:305510F241A7E9C18895BB847AB54F365A1616C502440CF9EC6530A066106A009CB6F3B2BE57FE73F2B60B85F334D5304788E317A65B54E66205A4CD9224C0B8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:The following license applies only to file dtoa.c, functions strtod() and dtoa().contained in the libut library. The use of the phrase "this software" below only.applies to the the file dtoa.c....The author of this software is David M. Gay...Copyright (c) 1991, 2000, 2001 by Lucent Technologies...Permission to use, copy, modify, and distribute this software for any.purpose without fee is hereby granted, provided that this entire notice.is included in all copies of any software which is or includes a copy.or modification of this software and in all copies of the supporting.documentation for such software...THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED.WARRANTY. IN PARTICULAR, NEITHER THE AUTHOR NOR LUCENT MAKES ANY.REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY.OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):21112
                                                                                                                                                                                                                    Entropy (8bit):6.487905630195173
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:Rr6UfGY7t8PZQDGQCPxh8E9VF0Ny8TwwuT:FXH7t8xQDGXPxWE20wuT
                                                                                                                                                                                                                    MD5:A8F57638980232C0FDE97BF6B92D24B0
                                                                                                                                                                                                                    SHA1:168A6213CE2E717465DFAA28C22941ACF88FDEAB
                                                                                                                                                                                                                    SHA-256:187FB5ABF78D3AB84BD2676FFA5D3FFB0514D70FC8FD41D03E75E140DC1D0A12
                                                                                                                                                                                                                    SHA-512:010542140F9E8220EA883E3A1A118C4B9D0BC79DF0B8A398F3230785E99F35EC3BBA859F6CA576BF4E0319A3CAF9EC5B020C9BEE209BC8DDB077748F3B9BAD9C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s.|7../7../7../>.h/5../e...4../e...>../e...0../e...5../#...5../7../(../....5../.../6../....6../Rich7../........................PE..d...|v............" ................L...............................................Nj....`.................................................$9..P....`.......P..........x$...p..$....1..p............................2..8............0...............................text...(........................... ..`.rdata..z....0......................@..@.data........@.......$..............@....pdata.......P.......&..............@..@.rsrc........`.......(..............@..@.reloc..$....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):21112
                                                                                                                                                                                                                    Entropy (8bit):6.53555958764603
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:l5q+QkpPqTJUUqGA768NC3n7yQDRIcp5UDWpH9g9687fopb+noPOjlGy2sE9jBF4:XraUfGFPxeDGQzopSXG8E9VF0Nybw
                                                                                                                                                                                                                    MD5:804EB42F2700F0B18F38CE691CB8517B
                                                                                                                                                                                                                    SHA1:EAAEF929B9576B6845A8B8856FA91EDD8B154DAE
                                                                                                                                                                                                                    SHA-256:2993B58551D0F625801682FDF339C1ABC858F80FE9521D13B942947E44081136
                                                                                                                                                                                                                    SHA-512:8A836EAEAF9AB4F0383AD8FFC20A09B67EEB0765A355A51B0C025A80B92D7B3F270FB8341BB9E7575B2EEAE7EED3A973651C53F461597E4001768486AD2BB8F3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s.|7../7../7../>.h/5../e...4../e...>../e...0../e...5../#...5../7../(../....5../.../6../....6../Rich7../........................PE..d...-.6..........." ................L...............................................>.....`.................................................49..P....`.......P..........x$...p..$....1..p............................2..8............0...............................text...(........................... ..`.rdata.......0......................@..@.data........@.......$..............@....pdata.......P.......&..............@..@.rsrc........`.......(..............@..@.reloc..$....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2057336
                                                                                                                                                                                                                    Entropy (8bit):6.303665675263798
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:PpznnLmF5ItmngwK6Btln5bbQyLyYeSVV2aoIRzwS9GsAT7NSVDy6g/lHYR0:P45IAngwhbbBLyYJo+H4sAThSVdgZU0
                                                                                                                                                                                                                    MD5:E06CB6EED16106E1E291402E6BDCF20C
                                                                                                                                                                                                                    SHA1:F39E594ABB7C4F2B8CFC694BF6740A2338E6323B
                                                                                                                                                                                                                    SHA-256:D934B5C874B77775D4B65082D42F3EF7AF6C7A2EFA710D5936D854B218E1B820
                                                                                                                                                                                                                    SHA-512:8A711E56DC4657B2FD67F41F5917A7E1A069B97C23C6BB81112D4150C6115A471A2946E433385A56A89C7610B7D9AA58A05863EC21227ABDCD58F4C0899E3F9B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........;0..Uc..Uc..Uc...c..Uc.Qb..Uc.Vb..Uc.Pb..Uc.Tb..Uc...c..Uc..Tb..Uc&.Tb..Uc".Tb..Uc..Tc..Uc".Pb..Uc".Ub..Uc"..c..Uc".Wb..UcRich..Uc........................PE..d...)W............" ................T...............................................Re....`.........................................`.......0...|.......(.... ......@..x$..........0...p.......................(.......8............................................text............................... ..`.rdata..............................@..@.data...............................@....pdata...... ......................@..@.rsrc...(...........................@..@.reloc...............4..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):166520
                                                                                                                                                                                                                    Entropy (8bit):6.2431925212044606
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:ncn4Yzi2Nn9zbwvVZMKo0ZiBuOdoRalqs1vmwk0TN:nc4A39zcvtZioQ1vmwkA
                                                                                                                                                                                                                    MD5:E82387655EC6E72BB3D2615E40756D6B
                                                                                                                                                                                                                    SHA1:784CA3CA0CAA0535B95E6095DD767616F0E655E5
                                                                                                                                                                                                                    SHA-256:E2ABAE3AC721F473F58FD2BB7FDBC971B527955189E3D33BF4084EE31E4CA4C1
                                                                                                                                                                                                                    SHA-512:9076B7D36E8E6834F2CA96847BDE029A13672537DB9469CBA6D62FCF4727F847AC8D5C2284B40AE23983977B11EDC2029B58DD64C3F1C0C4E825BC874DDE1CB2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Y..8.8.8.@}..8..M.8..M.8..M.8..M.8.S.8.$I.8.8..8. M.8. M.8. M...8. M.8.Rich.8.................PE..d......!.........." .................................................................$....`.............................................p...p................`... ...f..x$......\.......p.......................(...0...8............... ............................text...K........................... ..`.rdata..............................@..@.data...H....P.......0..............@....pdata... ...`..."...>..............@..@.rsrc................`..............@..@.reloc..\............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):76920
                                                                                                                                                                                                                    Entropy (8bit):6.173987482069526
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:nEcBzUdN0+M105uQXWy4tvc87/bP//H4PURVzCpXmZ:nEmRQXSc87/z//H4PsVzCNg
                                                                                                                                                                                                                    MD5:F6CE796E2C1F13A8B61F1B09B3DE04CC
                                                                                                                                                                                                                    SHA1:D3238CE53FA39A44C985ABD20EDDC7E5F1FEDFBD
                                                                                                                                                                                                                    SHA-256:BC9293E7FDE7B3BC6B759FE990060BAA5D63D5A09417EFC3AFD57DACE417F8B2
                                                                                                                                                                                                                    SHA-512:68DF96E305B97E49F53DAD226EAA78564D500FBDA7D816C97B848A1BF74F189CE091FAD4A460E68B878E88EA9425A14ADFE24A11DF37B34CBD424AF34AC486B7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5G..q&..q&..q&..x^i.y&..#S..v&..#S..s&..#S..f&..#S..w&..eM..s&...W..u&...S..r&..q&..2&...S..u&...S..p&...S..p&...S..p&..Richq&..........PE..d....}.v.........." .........d......8........................................P......c,....`.........................................p.......d........0..X.......d.......x$...@..........p.......................(......8...............p............................text...+........................... ..`.rdata..0B.......D..................@..@.data...............................@....pdata..d...........................@..@.rsrc...X....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):146040
                                                                                                                                                                                                                    Entropy (8bit):6.23626972992863
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:spWJ5AQgdvlUOD5I0De70gSK4iN1VeMPnwpy:spWJJgdvlrgaiN1VeMPr
                                                                                                                                                                                                                    MD5:556BF906EF1DDE02577FCA698EBA86F1
                                                                                                                                                                                                                    SHA1:7F064D8EBAE0CBB41D4F7A7CC8AD781E877E3CCE
                                                                                                                                                                                                                    SHA-256:D760B34D331FCA139BD82CA38B44D19119912A30249A0AB2C4D895BE4B6DC98C
                                                                                                                                                                                                                    SHA-512:4C73CA55D2CF42FE5C7047FFD605B1725CFE595DFA309E536C5FD258EB85440D0F6B87F6C6E85401BD2286A5F3263151F61726A2ECC75F039BA6F9B0D22D7FBF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5..q..q..q..x.a.y..#...v..#..s..#...f..#..w..e..s.....u.....r..q.........u.....p......p.....p..Richq..........PE..d...?";?.........." .....V...........E.......................................P.......}....`..........................................................0..h...............x$...@..d... |..p....................~..(....|..8............p..P............................text...{U.......V.................. ..`.rdata..v....p.......Z..............@..@.data...............................@....pdata........... ..................@..@.rsrc...h....0......................@..@.reloc..d....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):79360
                                                                                                                                                                                                                    Entropy (8bit):5.992281527617275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:+uBvrFaC4oAEq142r0ykTzKRp3SbTNd8GiL18:+mvJZckT1dnih8
                                                                                                                                                                                                                    MD5:D80DDD782068C19B5C9049DFD21F671F
                                                                                                                                                                                                                    SHA1:150B989484EA27398E926895552ECDCB849E7DB1
                                                                                                                                                                                                                    SHA-256:BA1B89529BF394011CB02F4AC530BF4D99CD516F37943D94E5A63D6CBCD21912
                                                                                                                                                                                                                    SHA-512:4694C25079457DEB6A35B85FA8036D114E64C5DD9BB66AD3B1F0D60ED86C79680280BEEBDD05812C4C388F0326E692DB45D52E0EF5335D32FBC6BA15707A073B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.J.R...R...R...*J..R...'...R...'...R...'...R...'...R...9...R...'...R...R...R...'...R...'...R...'...R..Rich.R..........................PE..d...t.D.........." .........h...............................................`............`..................................................................@..<............P......(...p...............................8...............(............................text............................... ..`.rdata...O.......P..................@..@.data........0....... ..............@....pdata..<....@.......$..............@..@.reloc.......P.......4..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):78848
                                                                                                                                                                                                                    Entropy (8bit):6.000756847033168
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:Ec4Vvl8JnJahh7Z0NPhGDee8r6GLCNOuGmi1Z:pil8JnE90NPhGy1DLiOuxi
                                                                                                                                                                                                                    MD5:C55902D1DB1C631B1C60A45BF2AAA92D
                                                                                                                                                                                                                    SHA1:7226CC26E5BEEA8FB71E14E030E61A080780F50B
                                                                                                                                                                                                                    SHA-256:C255AC5468CAC68C2215374B6D734FEA8DAEA9C5D1EB2404E7B1AE589E169B97
                                                                                                                                                                                                                    SHA-512:2825F42EB43152FE0CC26440D0E47E520A5C0BEBBA7F499F27CDACACF04DB66509649C7E30F3BD28D68D1919F4A86C3379A0893EE156811F908C40AE4742551C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................p....................................u.......q..............q.......q.......q.......Rich....................PE..d.../T.d.........." .........~............................................................`......................................... ...,...L"...............P..\............p..........p.......................(...P...8............................................text.............................. ..`.rdata..pe.......f..................@..@.data........@......................@....pdata..\....P....... ..............@..@.reloc.......p.......2..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):86016
                                                                                                                                                                                                                    Entropy (8bit):5.825511901226237
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:LxFljwQG7JGzc4w4V18cbBHI9gSos++lU/39:LxFljwQAJGBw4V1tbBouhF+lUv9
                                                                                                                                                                                                                    MD5:30EB850457B12D86AF59325EAA0B31FF
                                                                                                                                                                                                                    SHA1:38B503B963B65FA5AB0A3BE7FA477FCCA13603E1
                                                                                                                                                                                                                    SHA-256:DB341F3BA9E9882A4060BB567787F42D3F7A1911CFB9875A55A11E3BD5A2BD99
                                                                                                                                                                                                                    SHA-512:20BD10B955B95CB6AC98F080F1F18CD4038F8DC17CF4EB97F79642F4289F28062FB2B7865F4408400C803981CAAC3EC578C08514C6C6933281361E3B67A95853
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......H@...!..!..!..Y[..!.^T..!.^T..!.^T..!.^T..!..J..!..T..!..!.i!..T..!..T..!..T..!.Rich.!.........................PE..d.....TL.........." ................,.....................................................`.........................................`2..4....7...............`.. .......................p.......................(...P...8............................................text............................... ..`.rdata...g.......h..................@..@.data........P.......0..............@....pdata.. ....`.......:..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1732
                                                                                                                                                                                                                    Entropy (8bit):5.101760625244786
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:OOYrYJCrYJNHCDz4943JL53hELmL3tqTHN6KJOf:bYrYJCrYJNHCPN3B53hpYTtNJo
                                                                                                                                                                                                                    MD5:37B5762E07F0AF8C74CE80A8BDA4266B
                                                                                                                                                                                                                    SHA1:1B5A14D06DD784E88DADC5C68344BE2DC13875B6
                                                                                                                                                                                                                    SHA-256:6E5E117324AFD944DCF67F36CF329843BC1A92229A8CD9BB573D7A83130FEA7D
                                                                                                                                                                                                                    SHA-512:83630AF6C999EED50AA04CC90B22DCBA4E28946D000A61947859246A390CE4E1B5FA1C4F3063AB0772CBCBFC943F0F0991D97A665EE25AAF12DE342AC1AFD3A5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Copyright 2008 Google Inc. All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are.met:.. * Redistributions of source code must retain the above copyright.notice, this list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above.copyright notice, this list of conditions and the following disclaimer.in the documentation and/or other materials provided with the.distribution.. * Neither the name of Google Inc. nor the names of its.contributors may be used to endorse or promote products derived from.this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS."AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT.OWNER O
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):35840
                                                                                                                                                                                                                    Entropy (8bit):5.664966131029615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:3Ps5g3VJfDgBDJq4hwcZ4hMKGkpYibyFe64:3kC3VeBI4hwcZ4hMtkpYibyFe64
                                                                                                                                                                                                                    MD5:85BD7EFAEF7D41B16E696BE66D8833CD
                                                                                                                                                                                                                    SHA1:5E669B3840C29220FEF111E771313C8CF0D3BF9B
                                                                                                                                                                                                                    SHA-256:2DD5845F387366505D0151760AB3F24ADB2E3980CC7D8CD99E16F264DD8705A3
                                                                                                                                                                                                                    SHA-512:2B573BB9AB8283F8ADCCBFE4879EC85359D4D51B59457440228EA2E18AAAFA64EAC5FDA409CC9D66E32D6F0EFC3C4C442F2C92782B85B9DA31350A70023B853F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`..=$..n$..n$..n-..n ..n..o&..nK.o&..n..o6..n..o#..n..o&..n..o#..n$..n...n..o&..n..o%..n..tn%..n..o%..nRich$..n........PE..d......c.........." .....@...J.......F....................................................`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...7...P...8...D..............@..@.data................|..............@....pdata...............~..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):19442
                                                                                                                                                                                                                    Entropy (8bit):5.081271146720654
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:/3gAu3VXrff/Hparf1M6rs6NTCemrsirsOu6NPrsirshu6NTsPmtq0vcrXbrrjkM:/wAEVXrf/JarprTCttu6NPt56N4mavoM
                                                                                                                                                                                                                    MD5:FE9E1F2C500466D8F18DF2CD068E4B74
                                                                                                                                                                                                                    SHA1:A62DACA46EC4C0677D1B9AC928C6ED60891059E9
                                                                                                                                                                                                                    SHA-256:8588D2E020C1313B7EF44DBFAFAA8234CE2DDDDC42168B3AFB37AE09E9CE5C2D
                                                                                                                                                                                                                    SHA-512:0B08D1E09C1611676CD36BD96309A14B6E0016BFB3D1F4D1E5D280B10840F2BC6C6D4742A24721919BE5422E5AEBB786C328F061053C488466459D76C83DC8DE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:COPYRIGHT AND PERMISSION NOTICE (ICU 58 and later)..Copyright . 1991-2017 Unicode, Inc. All rights reserved..Distributed under the Terms of Use in http://www.unicode.org/copyright.html..Permission is hereby granted, free of charge, to any person obtaining.a copy of the Unicode data files and any associated documentation.(the "Data Files") or Unicode software and any associated documentation.(the "Software") to deal in the Data Files or Software.without restriction, including without limitation the rights to use,.copy, modify, merge, publish, distribute, and/or sell copies of.the Data Files or Software, and to permit persons to whom the Data Files.or Software are furnished to do so, provided that either.(a) this copyright and permission notice appear with all copies.of the Data Files or Software, or.(b) this copyright and permission notice appear in associated.Documentation...THE DATA FILES AND SOFTWARE ARE PROVIDED "AS IS", WITHOUT WARRANTY OF.ANY KIND, EXPRESS OR IMPLIED, INCLUDING B
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):28667392
                                                                                                                                                                                                                    Entropy (8bit):6.229228955796738
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:393216:a7o3a9CcwTWBvFgYdiXUxDmTJqIWlj36Ul2nong9Wbk5ycDS/aKO47T/9r0P6xFT:3uCcwTpn
                                                                                                                                                                                                                    MD5:5EBF7C74E2CB836632AA305FFDD0AE4A
                                                                                                                                                                                                                    SHA1:1589BFE6192C7E30246A08B0AF11FCD351E1D661
                                                                                                                                                                                                                    SHA-256:60D7FA8D22A600EFC9FE15D85DB82601CD02A8395908D3892D8EFB62929B593F
                                                                                                                                                                                                                    SHA-512:BCD20B55712BFF5EA7E64F6ED314DA57CDED561F21C1DEE3FBF0793D2AC3311E935D9951FFE69609D39B5E3D49C86F336285FFA056B73DEC1B4AC6E513200EED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3.=.w.S.w.S.w.S.w.S.v.S..S.v.S....v.S..Q.v.S.Richw.S.........PE..d......b.........." .........j.......................................................9....`..........................................r..L............................................r...............................................................................rdata...c.......d..................@..@.rsrc................h..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10284336
                                                                                                                                                                                                                    Entropy (8bit):6.285840716785654
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:196608:KWzwSv9AAQlCy4liXUxCGZHa93Whlw6Zi88EIb:KnKlQlz4liXUxCGZHa93Whlw6Zf8EIb
                                                                                                                                                                                                                    MD5:D866D68E4A3EAE8CDBFD5FC7A9967D20
                                                                                                                                                                                                                    SHA1:42A5033597E4BE36CCFA16D19890049BA0E25A56
                                                                                                                                                                                                                    SHA-256:C61704CC9CF5797BF32301A2B3312158AF3FE86EADC913D937031CF594760C2D
                                                                                                                                                                                                                    SHA-512:4CC04E708B9C3D854147B097E44FF795F956B8A714AB61DDD5434119ADE768EB4DA4B28938A9477E4CB0D63106CCE09FD1EC86F33AF1C864F4EA599F8D999B97
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .0....A..p....A.......A..`....A.......A.......A..P....A.. &...B..p&...B...&.. B...n..4B...n..GB...o..ZB.. p..mB...p...B..0r...B...r...B...r...B..Ps...B...t...B..`u...B...v...C..Pw...C...w..+C...y..>C...y..QC...{..dC..p}..wC...}...C.......C..p....C..P....C.......C.. ....C.......C.......D.. ..."D.....5D..0...FD......ZD.....jD.. ...}D.......D.......D.......D..`....D.......D.......D..P....E.......E...../E..P...BE......YE......iE..p...|E.......E.......E..`....E.......E.......E...2...F....&..F..`.&.6F....&.MF....&.gF..@.&.~F....&..F..p.&..F.. .&..F..P.&..F..pY(..F...%)..G....).7G....).YG...K*.yG...*..G..0.+..G.. .+..G....+..G..`.+..H....+..H...e+.6H....+.TH..`.-.mH....-..H....-..H....-..H..`.-..H....-..H..P....H.......I.......I..@...-I...I..@I...J..SI..`J..fI...J..yI...K...I..`K...I...K...I...M...I...p...I...q...I..`....J.......J......4J...$/.IJ..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3015680
                                                                                                                                                                                                                    Entropy (8bit):6.575078705061642
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:uUHN1tyf6az2eS464gg3wIrXQiADmEQYO:Vt5HfTQ
                                                                                                                                                                                                                    MD5:F9D78AD15D4B94FF2701474DDD6EA223
                                                                                                                                                                                                                    SHA1:7E610FB5E6246313BA929CBF8D315E7D0F2B32C7
                                                                                                                                                                                                                    SHA-256:7B4AF568BD18491F1DAD6BF5706BC73C47B0C9CBDE427854B7D5EBD6F1F80A2C
                                                                                                                                                                                                                    SHA-512:CBFAEF06FD9C91987E6AC69BB958DA5B66CEA288731436BB8052DB84D994479AE98F87FFC4C4BA668AEE6F7CF2EEAF1360337BC5CE1FD060F0397BB7F7C06991
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<..R..R..R......R...S..R...W...R...V..R...Q..R...S..R.R.S..R..S.=.R.R.[...R.R.R..R.R...R....R.R.P..R.Rich.R.........................PE..d......b.........." .....~...................................................P............`...........................................#..g...I+.........@.....,..m........... ...*...v .T............................w .8............................................text....|.......~.................. ..`.rdata..............................@..@.data...hu... ,..^....,.............@....pdata...m....,..n...b,.............@..@.rsrc...@.............-.............@..@.reloc...*... ...,....-.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):60928
                                                                                                                                                                                                                    Entropy (8bit):5.866620145304833
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:YV6Y6ecYU5fHLUFCHi1kSH5CnhGmW4ZrD+QOGc/mL+HBSA8EPlpTiHryOup4xIL7:UYPwFVCQ4F+h/mLTA/fToeOuAOhBTGq
                                                                                                                                                                                                                    MD5:A6628CF03F06CE25E9DF32FFF2832AFF
                                                                                                                                                                                                                    SHA1:9DF3C30CCE60ECEE4A6308C8EA8ECF44565883F6
                                                                                                                                                                                                                    SHA-256:E1D0024F287E2180B3B07EACFF45D5D7FDC7556D9CFB779F9730829BF6794237
                                                                                                                                                                                                                    SHA-512:FA63CE0E5CEB640135BEB3AA3D5D63B9389814127B3D931BEB112D380D725A8057004013AC27A31CB56746A21D48B62BE506C048CAEFE2B7B6561D6408063143
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O0...^..^..^.V...^..[[..^..[Z..^..[]..^..[_..^.E_..^..[_..^.._.=.^..[W..^..[^..^..[...^.....^..[\..^.Rich..^.........................PE..d......b.........." .........`...............................................0............`.............................................................8.................... ......x...T..............................8...............x............................text............................... ..`.rdata...@.......B..................@..@.data...............................@....pdata..............................@..@.rsrc...8...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2205184
                                                                                                                                                                                                                    Entropy (8bit):6.59969408483888
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:Q2jYF9UFxgGx3Rpj0vsDqCNjFqdZtdRkHr:Q7vUFxXl02NJqd9RkH
                                                                                                                                                                                                                    MD5:528921B4407D2F7B8080618B82E681FC
                                                                                                                                                                                                                    SHA1:985701A488DD0526550AEDBF8350FFC49C45AFE8
                                                                                                                                                                                                                    SHA-256:427C86EB03E556D73381697FF77570DC42A958D6E15299AE9F529DB223E02CD5
                                                                                                                                                                                                                    SHA-512:620D0E6B15FD4A9EEE5DA04289F77F723642E96EE252CC370989C811295C591AD5DD060A55D04FACC65D9903F4867B785E9B163DBDA82DF3F65433E14543BAB0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|.F.|.F.|.F..,F.|.F...G.|.F...G.|.F...G.|.F...G.|.F..BF.|.F...G.|.FU..G.|.F.|.F.|.FU..G(|.FU..G.|.FU.@F.|.F.|(F.|.FU..G.|.FRich.|.F........PE..d......b.........." .....N...n.......-........................................!...........`.............................................D....k .@.....!.@..... ...............!..*...4..T............................5..8............`...............................text...eL.......N.................. ..`.rdata..R....`.......R..............@..@.data....2.... ......l .............@....pdata........ ....... .............@..@.rsrc...@.....!......r!.............@..@.reloc...*....!..,...z!.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):5.556895750812725
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:LBegXG0lAxAj7cCLs5em6gtyOkXApfFtdF7/YrgdPv54Nv4dU2u72TdIBMLhZCm5:rgAjIXem6gtL3FNPBpKeIBMLLqZ2VNh
                                                                                                                                                                                                                    MD5:ECB03EE4D4F2D0751C431CE4E729C8FF
                                                                                                                                                                                                                    SHA1:12FECF910ACA72AA291FAFEDA63C20F5B94091A7
                                                                                                                                                                                                                    SHA-256:A6D15FBCD981EABE1EC7DD9B6E6BE59F31A4778879DF2C63B5658D80C13F8C0F
                                                                                                                                                                                                                    SHA-512:3CC4EE0F5BA89EB107BA1A06F13E37E3559CFD56D6977BC68DFA6629B77826186F6A1DE05820FFE9BEFC45A77404F63947D8B3C84BE5B27959BAA794CCD227A9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K................0.............`..........................................}.....................\.............Rich............PE..d......c.........." .....@...D.......E....................................................`..........................................f..t....f..........@...........................HW..T....................X..(....W..0............P...............................text...+?.......@.................. ..`.rdata...*...P...,...D..............@..@.data...8............p..............@....pdata...............r..............@..@.qtmetads............x..............@..P.rsrc...@............z..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):38400
                                                                                                                                                                                                                    Entropy (8bit):5.651662830352615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:5iJ0HlhRTWxmYxW7LfyRSFy9JILE2D03FfOzjm:MwXRCW7LflFy9JgE2D03FfOzjm
                                                                                                                                                                                                                    MD5:D9A09978735E1944092F6AF15224D5FE
                                                                                                                                                                                                                    SHA1:40A2599FC15DCB9C6ECBA8EDCADB64EB6C19D18B
                                                                                                                                                                                                                    SHA-256:6F7CAF71B412943BBFF8DCD679A910DE78E1CFE709E2E1834124FBE70231E00B
                                                                                                                                                                                                                    SHA-512:F8503F8BB96613DF18EA48CB1CEB0456408C9BA74A9FB0A7242D77A11DCEE40E39BD83F707E92F3E183AC6BA8EE4333C5AB145204DD50774935E2AE80BA33C9A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............x...x...x....4..x.......x.......x.......x.......x.......x..I....x...x..{x..I....x..I....x..I.X..x..I....x..Rich.x..................PE..d......c.........." .....B...P.......H....................................................`.............................................t...4...........@...........................xp..T....................r..(....p..0............`...............................text...+@.......B.................. ..`.rdata...;...`...<...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):31744
                                                                                                                                                                                                                    Entropy (8bit):5.484011305125672
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:sAaefzlkYFL+zYMRDoVfRmbxdNzOkt4j5xrG4bpmArKto5zClUG22qhe9s:sBAB3FMKyxdhgrFna9s
                                                                                                                                                                                                                    MD5:B6ECF05ED6DA5AB42A33B9C7618BE9B7
                                                                                                                                                                                                                    SHA1:EECF8DA7FD84334E037D443BA44DACD079FBC1B4
                                                                                                                                                                                                                    SHA-256:A233C5F89E9E932CBBF50B53AE6578DFE021EFD11B3C4B5556FA3B09F75123F8
                                                                                                                                                                                                                    SHA-512:7F17074B0CBA329FE2FEE5391BA29221C7EF4E19695B123F83FE281313C5E0C11EEF7661A43FDDE1A5E67C2ADF2D34FE4433A6D86076720A22B1DC5A71367F42
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{...........b.....Jj......~.....Jj.....Jj.....Jj......k........4....k......k......kB.....k.....Rich............PE..d......c.........." .....4...J.......8....................................................`..........................................h..t...th..........@...........................(X..T....................Y..(....X..0............P..8............................text...[2.......4.................. ..`.rdata...1...P...2...8..............@..@.data................j..............@....pdata...............n..............@..@.qtmetad.............t..............@..P.rsrc...@............v..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):414720
                                                                                                                                                                                                                    Entropy (8bit):5.709147057394207
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:j1zQehnH1xaHcONt0h6vBn06uxyWbO3WgMWAIVZxe1d:j1z5Uhe6uOoG8d
                                                                                                                                                                                                                    MD5:2FAB865748C0699CA984A5B0CDDDF955
                                                                                                                                                                                                                    SHA1:F9EA7C9F6585D3D5BF3D52E9EBACDD51745CF77F
                                                                                                                                                                                                                    SHA-256:B7B3528BB05718FF01684BE5444EBF198C3BDA72B3018FF3199036E232A41254
                                                                                                                                                                                                                    SHA-512:C1D4A205653AE1F9B78B341423555CD1896589D47456855F11660D41143FF33874EF10FB874C67CEA9A9A86E9BAD99215A1DBADC8848B3504424B1FFED8E563E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<...xo..xo..xo..q.Z.to.....zo......zo......yo.....mo.....po.....{o......}o..xo..o......Jo......{o......yo....6.yo......yo..Richxo..........PE..d......c.........." .....`...........i....................................................`.............................................t...$...........@....P......................h...T.......................(.......0............p..@............................text...._.......`.................. ..`.rdata.......p.......d..............@..@.data...X....@.......*..............@....pdata.......P... ...,..............@..@.qtmetad.....p.......L..............@..P.rsrc...@............N..............@..@.reloc...............R..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):25600
                                                                                                                                                                                                                    Entropy (8bit):5.384720189526337
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:1yM0grUharJwk/C6vBRrlIdbsejsnY5hmArKto5aEqhHE+4MXhT:1LZrPq6XlIFsetAx4EhT
                                                                                                                                                                                                                    MD5:429C994B004CF2689FB31D748C19B4B3
                                                                                                                                                                                                                    SHA1:3D70D41B47E24E5209AC4FB81C07AE72A402B924
                                                                                                                                                                                                                    SHA-256:23B6FBB162E49B3783E60CCDA5962FC963EA2D385C46C848C87A101B6BB1E9E3
                                                                                                                                                                                                                    SHA-512:3B32F1E9E817A6F27CDDD251AB09D2E4812AEEA05ABF184B2A51228749CF9926990B4CB77C8F492061F44AA7D5F007DE49EB0EC5746D1562C0A90F5014478141
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._...........*.......t.........................................F.........Rich..........................PE..d......c.........." .....$...D.......)....................................................`.........................................@U..t....U..........@............................G..T...................pI..(...@H..0............@..(............................text...{".......$.................. ..`.rdata...-...@.......(..............@..@.data...X....p.......V..............@....pdata...............X..............@..@.qtmetad.............\..............@..P.rsrc...@............^..............@..@.reloc...............b..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):25088
                                                                                                                                                                                                                    Entropy (8bit):5.143314319472809
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:kZQy+aeh/ao7G0P6wkpmzs8l7Ei9nZmArKto5zClGI3at8e0Omr:w+/dswk58REi9satDNmr
                                                                                                                                                                                                                    MD5:8C7193379332EBB449CF6B3AA931E1F8
                                                                                                                                                                                                                    SHA1:61E741127E31A8B46DDBDC54A44E970E41B13E62
                                                                                                                                                                                                                    SHA-256:2582A4B730DB0BB2847DB744FC54B3EC80C716BDE4552F48C6B17BD6688EE20C
                                                                                                                                                                                                                    SHA-512:893B50CB9E1EFCCCC13F20C43DDAA262BB920B8898DC9A360DFA20E3B2A296F16E2093D6C0F986F467E3129305F502C9734EFAF3478C930F82292723348847AE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m.....................1...............1.......1.......1.......t...............t.......t.......t.......t.......Rich....................PE..d......c.........." ....."...B......`'....................................................`..........................................W..t...TX..........@.......x....................H..T....................J..(...PI..0............@..P............................text.... .......".................. ..`.rdata..^*...@...,...&..............@..@.data........p.......R..............@....pdata..x............V..............@..@.qtmetadu............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):384000
                                                                                                                                                                                                                    Entropy (8bit):5.674982584676202
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:8q0I6a/uRrRXs/FrzUN8hOdRc7EEEEEEIKxoSZ2GdV4JIQ5PUPx4Rl:8Q6WzUN8ESZTwRl
                                                                                                                                                                                                                    MD5:9FEE669165D08CF90E24FFABDA944CEA
                                                                                                                                                                                                                    SHA1:AAA430B871CE777E56E9F7DA5A57B3CFDA67B7C2
                                                                                                                                                                                                                    SHA-256:D608424826749E91B7B00F6ADACE1FAD97058683481A378EE08E298A5F99B6D2
                                                                                                                                                                                                                    SHA-512:179954ECC33017867D8EE4CE569E38E4B3524E84B772BA199B00E0A490609DA589B5741A93CF22859652BDEABBEFB6345EA2309F78BF7E218684543FABB8322C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l.I..OI..OI..O@.OY..O...NK..O&..NK..O...N\..O...NA..O...NM..O...NN..OI..O..O...NK..O...Nj..O...NH..O...OH..O...NH..ORichI..O........................PE..d......c.........." .....(...................................................0............`.............................................t...$...........@........%........... ..(....d..T....................f..(....d..0............@..8............................text....'.......(.................. ..`.rdata...x...@...z...,..............@..@.data...H...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23552
                                                                                                                                                                                                                    Entropy (8bit):5.25723239324758
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:grIDpskHzml9kA/fLeYkHqFQgtE2/oR7mArKto5zkHfRWzJk:ffELnSY5tE2/oRK5WzJk
                                                                                                                                                                                                                    MD5:B092B138BD489C7EEDCEBAB4F5965045
                                                                                                                                                                                                                    SHA1:DDFCF1DA27E77BF1BAA18D928C1FB0CC3A227EF0
                                                                                                                                                                                                                    SHA-256:38363AD50F1F61C991E16B31C040B0C607B896E4EA9869F5C46A4391240807D1
                                                                                                                                                                                                                    SHA-512:3D0E1A00E1DA648D22FE07431F1F6A74151218D8E3AE31634C13EA233F0EA38808EF328DFEF3D78E2B74F052D6F3263341304F3BC9E91311144DF7672228247B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}.~.9..L9..L9..L0..L=..L...M;..LV..M;..L...M(..L...M>..L...M;..L...M<..L9..LT..L...M;..L...M8..L...L8..L...M8..LRich9..L........PE..d......c.........." ..... ...:.......'....................................................`......................................... D..t....D..........@....p..T....................6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata...(...0...*...$..............@..@.data........`.......N..............@....pdata..T....p.......P..............@..@.qtmetad~............T..............@..P.rsrc...@............V..............@..@.reloc...............Z..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):503296
                                                                                                                                                                                                                    Entropy (8bit):6.587268219445246
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:RuDhjFQnJxpLrLrLrL5kTjBUVcx3hXlUgBdBv5:QDhWhLrLrLrL5GBUVTyz
                                                                                                                                                                                                                    MD5:4F11D266B2C685995BE9332A64B14DB7
                                                                                                                                                                                                                    SHA1:1F478659BC64655F5281B9A87132657D037874A2
                                                                                                                                                                                                                    SHA-256:CC61F47A501F17FBDB8F3C6FD5151D9651E5064DFB4DAD7A185E3883A9FE409C
                                                                                                                                                                                                                    SHA-512:F9EC906B403E3DF5DAC95EB9E6E36FC1585ECF854D9F2A46B943700326E825CC3BBADDB150BC5528F5DCF5CAC3ADEFFB6258627CA772317BB2D58CED1E3564D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........B3..#]..#]..#]..[..#].vS\..#]..G\..#].vSX..#].vSY..#].vS^..#].3R\..#]..#\..#].3RX..#].3RY..#].3R]..#].3R...#].3R_..#].Rich.#].................PE..d......c.........." .....@...........H....................................... ............`.........................................pG..t....G..........@.......$H..................X...T.......................(.......0............P...............................text....?.......@.................. ..`.rdata..t....P.......D..............@..@.data...8(...p.......X..............@....pdata..$H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):318464
                                                                                                                                                                                                                    Entropy (8bit):6.212426757672652
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:Rg35w1kZQhJiXSEbfruOJZ5ujOoJ14fuD:IUkehJEfEfJD
                                                                                                                                                                                                                    MD5:B46C8646124153B2CEBD3856BB7CD0CE
                                                                                                                                                                                                                    SHA1:F52042E010B3A5A8F2EF577CDB70C9896B21B27E
                                                                                                                                                                                                                    SHA-256:EE4D438F3BDC958DF56C3C9DE6CDB0BBD49828FBC39883D6CC335F4DABB01216
                                                                                                                                                                                                                    SHA-512:A7700F3C9817A4379F1C952E6090246078D1E882C7E834147B49969DAD402CBF52860E5B50B1ACD92D8B1E110D03EF3E06A9465575AA6CDC4AD85C7DE0393E57
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..-n..~n..~n..~g.;~f..~<..i..~<..l..~<..{..~<..h..~z..j..~...u..~n..~_..~...d..~...o..~...o..~Richn..~........PE..d................" .....H................................................... ............`.........................................P!..T....?..................P1..................P...p.......................(.......8............`..8............................text...;F.......H.................. ..`.rdata...I...`...J...L..............@..@.data...............................@....pdata..P1.......2..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1431552
                                                                                                                                                                                                                    Entropy (8bit):6.353867157058064
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:juGUk877o5tW6wJMk3fxsRIOrtfpN+PkCuIKfv4DtmTWJ6rY:i705tW6wJMutOtEkCuItmTT
                                                                                                                                                                                                                    MD5:454EF3686C7C83862AB21A489395666F
                                                                                                                                                                                                                    SHA1:D9540270BCA68C0A13E774B1E43F905662EA4F58
                                                                                                                                                                                                                    SHA-256:F3B12796D7D1D58115B8F6D0DDEB03EB39AD234ABBAF7F40051729CB52AF1087
                                                                                                                                                                                                                    SHA-512:2DE1A1784EBD0895D6685929C2BB653BB2901E62F60D213D4299BDAE5EF3B784250960AEBF68DE1C9C961C471952C522182F5EA53A1A0BCD5174232C26C7A4CA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........T..I5..I5..I5..@M..[5../Zf.N5...@..A5...@..M5...@..O5..]^..H5..]^..S5...@..P5...\..H5..R.1..5....D.H5....{.H4...D..K5...@..N5..I5..,4...@..O5...D..K5...@..H5...@..H5..RichI5..........................PE..d....F............" .........h..............................................`............`......................................... u...(......X...............4............P..`..../..p....................1..(....0..8............................................text...;........................... ..`.textidxS:.......<.................. ..`.rdata..............................@..@.data...p........H..................@....pdata..4...........................@..@.reloc..`....P......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):76288
                                                                                                                                                                                                                    Entropy (8bit):5.985241106411199
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:l7a3EzX+eQKeMxUsXl2pe2lOUmUyIlhR6Ya8Flp9QigH17Uk3:l7a0zX+5KeM/cYFUmUyIlhR6Ya8Flp9O
                                                                                                                                                                                                                    MD5:725508041A1D1642176302D45B5E8F5F
                                                                                                                                                                                                                    SHA1:F2817044049D10481FB898F82470FE86A1CD9847
                                                                                                                                                                                                                    SHA-256:0DEC2CA6C2C3E226677311EB8F641999761EE4BC9980B6404193EC3A36739E37
                                                                                                                                                                                                                    SHA-512:1B3A9D18B8FE107944DF41C2B172904C544FC7575E4A1E89E808E96B658DC0A11C4A2F803F33F22069F90D28D03FB8CDBAA0913A5929EA02368B29D4AD457403
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........M...,.U.,.U.,.U.TgU.,.U.Y.T.,.U.Y.T.,.U.Y.T.,.U.Y.T.,.U.G.T.,.U8Y.T.,.U.,.U.,.U8Y.T.,.U8Y.T.,.U8Y.T.,.URich.,.U........PE..d...op.>.........." ........................................................`............`.........................................p...T....................@...............P..........p.......................(...p...8...............P............................text.............................. ..`.rdata..x...........................@..@.data...(....0......................@....pdata.......@......................@..@.reloc.......P.......(..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):68608
                                                                                                                                                                                                                    Entropy (8bit):5.865542423362829
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:9OJRjkBCKgHB/X94voiHCFvULFDTVioNFvIp5cNwpX3CwrPGhoKGl:k9H8FYq0KCpodwTGNGl
                                                                                                                                                                                                                    MD5:B781D37D71F3B438D7E927AA56A80C10
                                                                                                                                                                                                                    SHA1:5B222076347841A660F8EA52797312B835B71B34
                                                                                                                                                                                                                    SHA-256:1732AAF78EAF831B933F8EDA4C9035A11A7494B8261DD300BCCF217E39209C41
                                                                                                                                                                                                                    SHA-512:FA4F6EB1063E372A3A681FFFEF65FD69FAC8BDEBE69CEB165BC169F9711BFA3A2F2DCD4D8C601D7295DD2099FE3E3E9034997958FA054FFAE0FC0A94A90FE9CF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3...R..R..R..*p..R.'..R.'..R.'...R.'..R..9..R.]'..R..R.R.]'..R.]'..R.]'..R.Rich.R.................PE..d.....K..........." .........p...............................................@............`.................................................................. ...............0..........p.......................(... ...8............................................text.../........................... ..`.rdata..*W.......X..................@..@.data...8...........................@....pdata....... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):147968
                                                                                                                                                                                                                    Entropy (8bit):6.146187982556172
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:7UQ/EF1nVUobhulStsb7l8zG35UDEdKSGFK:YQ/mVUsdtsb0G31dKSGFK
                                                                                                                                                                                                                    MD5:38CF976E87465FDC6BDB51835F109A70
                                                                                                                                                                                                                    SHA1:4102F67056B4EB556C4EC1D7E424D981A3D182A8
                                                                                                                                                                                                                    SHA-256:03EEE24CBDC968F53EDDB74D5930C3EA2DFBD2CADB16DC1EE559719D35078E70
                                                                                                                                                                                                                    SHA-512:4E260B05E0087FA43D01FCD641CADBB4E6D4BAB7BC1C652425A78D956BF35A52BA2CECA510472887A138419E16CA43A539A8B37CDFAC82D4E5DD05D30D44AC05
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;...U...U...U..f...U..kQ...U..kV...U..kP...U..kT...U..uT...U.YkT...U...T...U.YkP...U.YkU...U.YkW...U.Rich..U.........................PE..d................" ......................................................................`.............................................`...@!...............P..\............p..8.......p...........................`...8............................................text...G........................... ..`.rdata..$q.......r..................@..@.data........@......................@....pdata..\....P... ... ..............@..@.reloc..8....p.......@..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):38912
                                                                                                                                                                                                                    Entropy (8bit):5.758908225964563
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:ATzbtDvedsmmjfYw+e5zycZX3VKX3HXXRS3dBU2hHbVnQGWKL7TqJGiU7I5Oq9kS:AT0ijgxe5CKUc7AGt8ciecBpsG5H
                                                                                                                                                                                                                    MD5:875DC88A9092A13FD240F93C2D56D031
                                                                                                                                                                                                                    SHA1:14C811C409091677D1B43D03206DEF96A390150E
                                                                                                                                                                                                                    SHA-256:CDA120FCD0E999E9C29C157FB91676C89D5D5A8FCF4F950CCD0934EBDDAF4C3B
                                                                                                                                                                                                                    SHA-512:007BC90B62EF7ECF4E73FD49F5B5E346AC0D9220D6FB61FEAE2E1FCDB147E3BEDC433B4FBE13B8E802DEBE982A73B6A3F13B9D3542DBE4DAD9CAFB1242729685
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B......Y...Y...Y..WY...YT..X...YT..X...YT..X...YT..X...Y...X...Y...X...Y...Y0..Y...X...Y...X...Y...X...YRich...Y........................PE..d....Heg.........." .....V...@.......R....................................................`........................................................................................pt..p............................t..8............p...............................text....U.......V.................. ..`.rdata...1...p...2...Z..............@..@.data...............................@....pdata..............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):115200
                                                                                                                                                                                                                    Entropy (8bit):6.14141787888747
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:9FzPGOL2OvPZWoUm03pA7Qtqlx4QuJ1BMdMOIjkbV:dPqp7tqlxnuJSMOG0
                                                                                                                                                                                                                    MD5:298DC5A4DB07EB0C38DB9D9D36482E43
                                                                                                                                                                                                                    SHA1:7D486E92753C3EE3D94652459D1AACF17489707A
                                                                                                                                                                                                                    SHA-256:4E9268252F2707E194BD70CE4C273B8E468F6DCC8AFA9D3617A21EFBBB244956
                                                                                                                                                                                                                    SHA-512:37506E6E4A0917EEB903D9BB3BFE0C0740FDBB083AC4014DEF1AA0F1A127AE52D9FCD6CD75189ED03A48E784495BC1EFF600DF229A4B7235ED0F82A7D59FBCD8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..8..X8..X8..X1.gX>..Xj..Y+..Xj..Y?..Xj..Y:..Xj..Y>..X,..Y:..X...Y=..X8..Xq..X...Y<..X...Y9..X...Y9..XRich8..X........PE..d...z.UZ.........." .....$..........T.....................................................`.........................................P....%..@...................`....................G..p...........................pG..8............@...............................text...9".......$.................. ..`.rdata..,}...@...~...(..............@..@.data...............................@....pdata..`...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):528384
                                                                                                                                                                                                                    Entropy (8bit):6.302209695011709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:tWIxDwdX2WKDrl6HeqnlPpP4SKDWzOTx3ihIZPGrNaPY:t3M2WUDqTR
                                                                                                                                                                                                                    MD5:1F0A874E7D71FE5007FE9DAA379E2743
                                                                                                                                                                                                                    SHA1:5BFFC1B7A57107AC2064382B747605CA48B3669B
                                                                                                                                                                                                                    SHA-256:D28D105DCB7789D156EAE1103F463D548681CEC2B7F11AB3E3BD4642E40FB392
                                                                                                                                                                                                                    SHA-512:42C9E70743CDD425C07328B8B563C0DDDE1FE1C3F13E554E396E375489EDC795A527C0EF83CFA838D65BBB36434DDEC2D5662CA52A83CF20A72A3E8CB261778A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q.D.?.D.?.D.?.M...@.?...:.P.?...;.C.?...<.F.?...>.B.?.P.>.F.?...>.A.?.D.>.E.?...:.I.?...?.E.?...=.E.?.RichD.?.........PE..d.....?/.........." .........................................................P............`............................................. ... [..................TE...........@..........p.......................(...P...8...............H............................text.............................. ..`.rdata..n...........................@..@.data....;.......4..................@....pdata..TE.......F..................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):462336
                                                                                                                                                                                                                    Entropy (8bit):6.240083271513546
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:Ucfqz1BfU7vO89tO6Gvr/cIKXbjNa5CGeNh4qaFmPZ6swaz+eVGrZk94pU:bqTUZtJGoI9w
                                                                                                                                                                                                                    MD5:AEB3BD323F710D1A177C5A841BB2A1B8
                                                                                                                                                                                                                    SHA1:81DB5CE991888E693924BE5CD7B2B9B1BE4F7BD4
                                                                                                                                                                                                                    SHA-256:40D3723ECF669C152D9AE4BCA62CD0C0A28BFA4D5258D35D4C781C460F54491E
                                                                                                                                                                                                                    SHA-512:32FDACFE1B5032E3759A92E5C76A8BD3749767B978D6D14BBFA0FB9DBAAFE4208892170FB4375746EA5878D7A5851FBD4E7CFC7C35CF0A79D14DC4E64FD5CF96
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........9W..W...W...W......W...S...W...T...W...R...W...V...W..V...W.u.V...W...V...W.u.R...W.u.W...W.u.U...W.Rich..W.........................PE..d................." .........D.......k.......................................P............`..............................................M...J...................C...........@..H.......p.......................(...p...8...............p............................text...k........................... ..`.rdata..............................@..@.data....B.......>..................@....pdata...C.......D..................@..@.reloc..H....@......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):175616
                                                                                                                                                                                                                    Entropy (8bit):6.125717046090272
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:QkdNzZL2HEcXHNk6DixQTo9owMHFbd4upv9Vqpn2mXe:5B2kWtk6DixQTMMHFbd4uhLm
                                                                                                                                                                                                                    MD5:45679FF43762C634851506C1B69939F7
                                                                                                                                                                                                                    SHA1:4A92917789CA8CB4C86ED6F5214567CC2A41EB4A
                                                                                                                                                                                                                    SHA-256:13B984656F1F8BDB34800B2A3F7C9219557EBC372AE7C913527B75019761F656
                                                                                                                                                                                                                    SHA-512:11D0C46A673544EF3564F96F7653F058EEB2663D535A7E5CE184332DB4B68196CA6EE16CEA104BBECB94D7BD6FF82CA6BF92BCDDB8C987252AFE8E1D7DA6F6D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l.3.(.].(.].(.].!...,.].z.X.<.].z.Y./.].z.^.*.].z.\...].<.\.*.]..\.-.].(.\..]..X.".]..].).].._.).].Rich(.].........PE..d...,.6..........." .....Z...T......,A....................................................`.........................................0....v...U..................\...............`.......p.......................(.......8............p...............................text...^Y.......Z.................. ..`.rdata..~....p.......^..............@..@.data................|..............@....pdata..\...........................@..@.reloc..`...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1978880
                                                                                                                                                                                                                    Entropy (8bit):6.379272230713792
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:qcg5vYkUOqTfZ7Ps9dbW1pCVuJMIGhZQrmil4IPSZpF2pRdjOkvE1rYuOAf:u1qdsdbWWlIGhZ6iIEpFiY1rYuO
                                                                                                                                                                                                                    MD5:AC20294726FE1A2DFF2F8AF4D7AEDB4C
                                                                                                                                                                                                                    SHA1:87DFCC20F84453FE519D027F29917991B033CF1C
                                                                                                                                                                                                                    SHA-256:ED2313F6B7DFC13097E88F9BA4D5EFB09CC39B151F6609EB5DDA3AA587290D0F
                                                                                                                                                                                                                    SHA-512:682593B4919D8E06643B7371C73F0020CDB375D84AA4EA7B487AF2C89DAF41DB45A10574F027B8A630837E4D1178C8FB17AE9CBF980F09D04334E3938B053FF7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........J...$...$...$.......$... ...$...'...$...!...$...%...$..%...$.H.%...$...%...$.H.!...$.H.$...$.H.&...$.Rich..$.................PE..d....C ..........." .....x...........~....................................................`..................................................................P..8............`.......K..p....................M..(...pK..8............................................text....v.......x.................. ..`.rdata..............|..............@..@.data...H$... ......................@....pdata..8....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):670208
                                                                                                                                                                                                                    Entropy (8bit):6.290726387796846
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:PSGFTN3UNcAOFmY5bCCN3kmUZv00UWgt0JEMD07QXOuO/Go7hwW4Xj+fWvqPJRzt:PzKJY/XN3xUp0rWgthMGO+e1N
                                                                                                                                                                                                                    MD5:3C8719A4AA126C4CE78ED0AA39EACAFF
                                                                                                                                                                                                                    SHA1:132DFC6DF218AD36805C5AE014ED1A4D45D9D30D
                                                                                                                                                                                                                    SHA-256:0DD9F5153CD0AD97F833C89ABC2CBCB462E75DE4AD6457A530AAE4AAC2F2ECD8
                                                                                                                                                                                                                    SHA-512:CD5D9DD55FDBCC1EDFA89D1682148B5CC8B016DA087876CD1C6C449E15AEA43ADEA4805B99B7B7E7BF1E6264B0870EDF42E52BC4BB2AE3D014BB15871AB5CE03
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%...K...K...K......K..N...K..O...K..H...K..J...K...J...K.0.J...K...J...K.0.N...K.0.K...K.0.I...K.Rich..K.................PE..d.....k..........." .........................................................p............`..........................................<..........................tg...........`......p...p.......................(.......8............................................text............................... ..`.rdata..v...........................@..@.data...(c.......^...h..............@....pdata..tg.......h..................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):713728
                                                                                                                                                                                                                    Entropy (8bit):6.296971130725588
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:4tmGaH0kS1xSO3Htk0vC53jY97pnIBYhWHd84iGALzcGZp/LFPZR8AueaHhbQ2e/:TfHORtk0vgjY9hRSAgAuFSLoiJ
                                                                                                                                                                                                                    MD5:8CF2972DA6167CBCA5437034D3E5BF78
                                                                                                                                                                                                                    SHA1:2D0D5ADF27C0D8583E1DA8059BF3AD80A31ED4EF
                                                                                                                                                                                                                    SHA-256:42A944964C4D13BBCA5C59C51A5EBDED9BAED78FA48426EBAFD77FE2D3A29212
                                                                                                                                                                                                                    SHA-512:0270F620DCF9E7E5B1C58A7B8AEA745D5FF98EFB4C2A65E022E140EF6FDCCC365DDFCBEC9AE65932D6E418CCADA5B6F8647EAA6BF95FBD7AB764E850203BDF58
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........GP..)...)...).......)...,...)...-...)...*...)...(...)...(...)...(...)...(...)...,...)...)...)...+...).Rich..).........PE..d......\.........." .........4............................................... ............`..............................................4......................\s..................@...p.......................(.......8............................................text...^........................... ..`.rdata..<H.......J..................@..@.data...xk... ...f..................@....pdata..\s.......t...f..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):309760
                                                                                                                                                                                                                    Entropy (8bit):6.21690071341879
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:3p+fySowyMKvNM0Tlmlip1w3MFhviyqhLM+1HEIYrQfkR4tgVHUGQjmJ:34fyp5p1RiyqhLM+aFRIGQC
                                                                                                                                                                                                                    MD5:3CC053026EC9D587065215699AC10BC9
                                                                                                                                                                                                                    SHA1:14C91DFF5C43CE187EAE296D931F3E4290966222
                                                                                                                                                                                                                    SHA-256:B7D11FC1969984A9BA0C5C6F636998A7587BB5229649993044B86E6744201C72
                                                                                                                                                                                                                    SHA-512:802230DE8B5F4ED1A2EFBA6768BB3EC3C489BA61E47F1E2566C092E5912531827567DBC04AD51AB452A614C240B91751FAF8D4F670F38117141D9BB889D04F60
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........L..\-..\-..\-..UUE.T-...X..[-...X..^-...X..O-...X..Z-..HF..^-...X..M-..\-...-...X..P-...X..]-...X..]-..Rich\-..........................PE..d................." .....\...Z......T-....................................................`..........................................#..($...G..T................7......................p...........................0...8............p...............................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data...H............f..............@....pdata...7.......8..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):211968
                                                                                                                                                                                                                    Entropy (8bit):6.199531763395732
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:LUpgZXQvXuVCnIGGOY4L/AOqQ5Lw2y5NnD/VVxCZb:LUpguuVCpArQtm5/M
                                                                                                                                                                                                                    MD5:515A50A5E667EE89185441CC3B89744A
                                                                                                                                                                                                                    SHA1:219D0A6FA931EF7483AD3A3BBFEC287020DF7CA2
                                                                                                                                                                                                                    SHA-256:161B4FCF43498BD80F5DC8DAD7F137B3EBD97CF9290D16AC8E55177DF3B3EC19
                                                                                                                                                                                                                    SHA-512:0396497CBA6AB985C34659EEA440F184517D340898AF3092EB28EEA58F0A325465DD5D168D8AAD4A5B11CCD926CFC63D4F53AD9731AA48253F7B5BA91182DAEE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&...u...u...u..Eu...u...t...u...t...u...t...u...t...u...t...u...t...u...u=..u...t...u...t...u...t...uRich...u........................PE..d....<............" .....$..........P.....................................................`.........................................p...L....................@..(#...........p.......g..p....................i..(....g..8............@..H............................text...w".......$.................. ..`.rdata..\....@.......(..............@..@.data........ ......................@....pdata..(#...@...$..................@..@.reloc.......p.......:..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):125952
                                                                                                                                                                                                                    Entropy (8bit):6.023643840029255
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:jh+ioKZ+SHFd9ma163hcJocz223qsYMGujEAP5S6m5yoZM:jh+O+Oc3hc+U3BYBujEA4TyoZ
                                                                                                                                                                                                                    MD5:4203A6FED9DF52D577CA03C1F229DEA4
                                                                                                                                                                                                                    SHA1:568ECB5A853E2F60CEE8585C1CD6339F915A6789
                                                                                                                                                                                                                    SHA-256:B0E3A1D8ADDE603156D285C4BD93CA8BE8F5BEF039812A8DE545568BA7E989FA
                                                                                                                                                                                                                    SHA-512:E66C27B8166F8D01D2F1BAD71719BB3FBD236FA57FC4BF62FC8833CCC920A6146497F9D7B3BBF6E2FF6BA4ED4215FCE22C9E06C98E4D1292BB82258480DEB481
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*d..*d..*d..R...*d.._`..*d.._g..*d.._a..*d.._e..*d..Ae..*d.4[e..*d.0_e..*d..*e.J*d.0_a..*d.0_d..*d.0_f..*d.Rich.*d.................PE..d...(7............" ......................................................... ............`.........................................`.......@...h...............d...............@... A..p....................C..(....A..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H...........................@....pdata..d...........................@..@.reloc..@...........................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):257024
                                                                                                                                                                                                                    Entropy (8bit):6.181578995145471
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:vF1HdaGITT1e3WNr2TQZZZZZhUmV6Inmu0gg/utW8pdFz4VYOHxbLi2X:vFpEDe3WJIQZZZZZh3V7UF58pfati2X
                                                                                                                                                                                                                    MD5:D6BDE5DD3A49C2344FE1C721757686C1
                                                                                                                                                                                                                    SHA1:967909848C761B73D8833D324A23D9C99702A946
                                                                                                                                                                                                                    SHA-256:3AFB26923155203C36C089F1D70BC5755405120D8860BABEFE7AC3427FC666F3
                                                                                                                                                                                                                    SHA-512:E6FA493257DA5F70BF92D64255454BA049F2EEE128031CC35E09D967AF1F179A6471CDE72EAD1CCB3550E4B42148F05D124BC63EAF5E0502C35431A15DEB9E1B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......iO..-...-...-...$V..!....[..*....[../....[..9....[..+...9E..)...[.."...-......[..+...[..,...[..,...Rich-...........PE..d...L..Q.........." .........:............................................................`..........................................[..x&......|................/......................p...............................8...............p............................text.............................. ..`.rdata..............................@..@.data...............................@....pdata.../.......0..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):474112
                                                                                                                                                                                                                    Entropy (8bit):6.274351352148844
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:5CtXIJWgBwlIevxxGVVS2O1RLX9ufX3nIPS2tRYU:qXIJwlIyxxGVVS5wsY
                                                                                                                                                                                                                    MD5:FCC6F3A2E2038F3F0B26B6D0738F6F45
                                                                                                                                                                                                                    SHA1:94F36622E5AB4DB6DB7212DDC2424DE603F913EA
                                                                                                                                                                                                                    SHA-256:3E3E94812D88BFAB1B8B88737B06AAA811FE5F8050FE96E6679DEFE1C52440D0
                                                                                                                                                                                                                    SHA-512:692F408DD50D60976E8AC2A4CF93E444DCC6D657A25D879E35948B989606EAAEDFCA02B1A435262433E57B7A724D19FEEA00F2CBAF0E3B5037913EEC0FFE0C9E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)..m...m...m...d.h.k...?...x...?...j...?...o...?...k...y...o.......o.......x...m..........`.......l.......l...Richm...........................PE..d...".%0.........." .........X...............................................p............`..............................................S...l..|...............8U...........`......@...p.......................(.......8...............8............................text............................... ..`.rdata..............................@..@.data...x1.......2..................@....pdata..8U.......V..................@..@.reloc.......`.......6..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):49664
                                                                                                                                                                                                                    Entropy (8bit):5.855498240529979
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:LYWYWPiFFuToOBsUJHm01AP02VLnpTSKTsI5JKOHYp:fiPQHnJHmcq5px9J10
                                                                                                                                                                                                                    MD5:07320CD5D00E03A1B31B394FA28904CA
                                                                                                                                                                                                                    SHA1:337E431832CCA3DA2E03532BBA4B86927BD1A43E
                                                                                                                                                                                                                    SHA-256:43B166A6EA05A41A3B4971CA3F8F4DC8F2908B4AEB73DCB74386ECB454C3D05E
                                                                                                                                                                                                                    SHA-512:236CE0E88BBE9F41B36925D835DB7A95BC9074188C1471B1E3453A94FF154857583E97C7601BD778448407429C5AA97EC5866C2E56167F386AD6DFD3C2DE2659
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........w.y.$.y.$.y.$..M$.y.$...%.y.$...%.y.$...%.y.$...%.y.$...%.y.$.y.$.y.$...%.y.$...%.y.$...%.y.$...%.y.$Rich.y.$................PE..d....}............" .....r...L......tp....................................................`.........................................@...........................................|.......p...........................P...8............................................text....p.......r.................. ..`.rdata...9.......:...v..............@..@.data...............................@....pdata..............................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1717248
                                                                                                                                                                                                                    Entropy (8bit):6.394110930323985
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:EsdydK/BpSHhxP0wTIDZV59qv4b7D3SoXcgMD637ZT+0ApLBklS2pDtzjL/cCrVR:tCI/YfPT2LUI7D3S4E6E1p9MtzjrZVq
                                                                                                                                                                                                                    MD5:CC475C99A820EC64AC5466DCB40EB48D
                                                                                                                                                                                                                    SHA1:85FCA32FC8BC01B59EB4C490C5AB6A71C1143B70
                                                                                                                                                                                                                    SHA-256:1A704159DDE1AFF800FED533D346A32D629110ECD8351CD12F280D85005586C2
                                                                                                                                                                                                                    SHA-512:CD901BB14E30D8DFF3C5825EB78A4E00922382B00AF81EF2E886314F3B23AD8AD32D3CEB887FCE26510D9FE72D50F4F336ACC57B2338CDF7C351889D6FC17F90
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$......../.a.N.2.N.2.N.2.6-2.N.2.!C2.N.2.;.3.N.2.;.3.N.2.;.3.N.2.%.3.N.2.%.3.N.2.;.3.N.2.'.3.N.2...2.N.2-.a2.N.2-.^2.O.2!;.3.N.2.N.26O.2!;.3.N.2 ?.3.N.2!;.3.N.2!;.3.N.2Rich.N.2................PE..d....a............" .....................................................................`......................................... O...U......X....................................t..p...........................0u..8...............X............................text...c........................... ..`.textidxS:.......<.................. ..`.rdata..2...........................@..@.data...0........V..................@....pdata...............(..............@..@.reloc...............$..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):153208
                                                                                                                                                                                                                    Entropy (8bit):6.230527209717685
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:r82J/+Ngeb+mJmJg6onPKMYwm8u6INGZ15:rT/hs/nPKymbNGZP
                                                                                                                                                                                                                    MD5:0CF19EC3AEC38713304CCCF9C9121ABF
                                                                                                                                                                                                                    SHA1:86B26886AE3D5868268CC126EE4B6C87B60C986B
                                                                                                                                                                                                                    SHA-256:CFE7E3A7D0D6C0F537F04776777D3DF5F486C5485E21B9C219CD304A3A4FD28B
                                                                                                                                                                                                                    SHA-512:94C0B730F12A621EDCADC2EB9698EBAFB0D59401F4EC94A6F23AB288C9F75D7AFC85A44EA1941DBF208F8AB2A62C957312DA0B945D5620BCB1F21B2D93D9624B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........j...j...j.......j..n...j..i...j..o...j..k...j...k...j.$.k...j. .k...j...k...j. .o...j. .j...j. .....j. .h...j.Rich..j.................PE..d....T............" .....p..........@d.......................................p......6y....`.............................................X.......@....P..x.... ...#...2..x$...`......0...p.......................(.......8............................................text....o.......p.................. ..`.rdata...............t..............@..@.data...............................@....pdata...#... ...$..................@..@.rsrc...x....P.......,..............@..@.reloc.......`.......0..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):170104
                                                                                                                                                                                                                    Entropy (8bit):6.217656125277808
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:hsTyiO3WFxNEqndkzhWjIKaogyF8Ql82TY4ecs6/IN/MVGb/nRCek4UdikjyxNmt:KT6K2qnuBM821s6om6jUdikjyxxDfWKS
                                                                                                                                                                                                                    MD5:FEF96F4F2BC9A4319EB41CE8EC2A4935
                                                                                                                                                                                                                    SHA1:C2A2B6DC0A58361C5CC32E6B8D8299C4135A432B
                                                                                                                                                                                                                    SHA-256:327F35323154CAF7E8FAF8C3D17A1E87A5D02AC7B3526215764403E4D19D4AFA
                                                                                                                                                                                                                    SHA-512:829C5C53B00C8A4E2F5519B53130A884936B3C26C2744E8FE29A36EE8C941EAA6BC63440242B2D96D8D5074DCCE698BAD9E68D6A641F27DF142AB41CAE1CA24F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........^u..^u..^u..W.].Xu......Yu......\u......Fu......Xu..J...\u......Zu......Iu..^u...u......Zu......_u....1._u......_u..Rich^u..........PE..d...?|/q.........." .................n..............................................&'....`..................................................................`..h"...t..x$..............p.......................(...p...8............................................text...G........................... ..`.rdata..............................@..@.data........P.......<..............@....pdata..h"...`...$...J..............@..@.rsrc................n..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):578048
                                                                                                                                                                                                                    Entropy (8bit):6.218185957286564
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:YfP5F9bb8FPGiqaJi7z73SStxx2VVvfxKY3s7+Ockb/eT43Y9eiVvqYWGI:Q39bmJq2i7z7pxx2VV3xK2IrG4IeYRI
                                                                                                                                                                                                                    MD5:3EBD800F179559B0486CB336A899D5CE
                                                                                                                                                                                                                    SHA1:D21316E6033FD67D929FDBE8B42358E4E88492EC
                                                                                                                                                                                                                    SHA-256:0667B2ED64308A94EF2675C4C00B5917008792D07366D68298378600C746291C
                                                                                                                                                                                                                    SHA-512:1132551463CF9CE429CF8D6CE1A6C09B67D181BF5503A650DF1ADE79BECA999D2B71B9CE0D41ABD13C00039B236039A5446C1642232AB1CAA0FCF267C28A06C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+MI.o,'Ho,'Ho,'HfT.He,'H=Y#Ih,'H=Y$Im,'H=Y"Iy,'H=Y&Ii,'H{G&Im,'H.r&Im,'H.Y&Ix,'Ho,&H.,'H.Y"Iy,'H.Y'In,'H.Y%In,'HRicho,'H................PE..d...N.o+.........." .....6..........$.....................................................`.............................................,...,...................hm..................pp..p....................r..(....p..8............P..`............................text...{5.......6.................. ..`.rdata.......P.......:..............@..@.data...hJ...0...J..................@....pdata..hm.......n...^..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):216064
                                                                                                                                                                                                                    Entropy (8bit):6.189388601099619
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:MU1uQ5xwCKCVaxSi47HzWmH/82aZTV1y:MU1uQ5xwCKkaL43WW/82a
                                                                                                                                                                                                                    MD5:526AE8B853D85DF528F147D69DDC800B
                                                                                                                                                                                                                    SHA1:6DDA9921D7F82A67EDF48DC1641ECC5E129BBDBF
                                                                                                                                                                                                                    SHA-256:C76620A920CAF4CB7A3E7B37784FF3EC82E3F5ADE079AAC51EC2DCB7A760361D
                                                                                                                                                                                                                    SHA-512:5B57CF11616170DE886B26D1180298AFDB49C2AA42223E5AF4CEDDDCF6763618527972A2D5BF0F4D18BDC02FC26439B823B70C8E2AA821EB6EA6524B09CD5864
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U.^F4..F4..F4..OLy.L4...A..A4...A..D4...A..R4...A..@4..R_..D4...A..M4..F4...4...A..E4...A..G4...A..G4..RichF4..........PE..d....f.I.........." .....F..........\"....................................................`..............................................!......,............@...(...........p..(....k..p............................l..8............`...............................text...'E.......F.................. ..`.rdata.......`.......J..............@..@.data........0......................@....pdata...(...@...*... ..............@..@.reloc..(....p.......J..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):95744
                                                                                                                                                                                                                    Entropy (8bit):6.114010494052948
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:q612SqgZjWL41FHMHdUQGFCddqv6v9+iVvyNKR:512mjWN9lddqU9+iVvy
                                                                                                                                                                                                                    MD5:5F6C3715503013B287D1BBD9DD5C5921
                                                                                                                                                                                                                    SHA1:09FB4CF968E058E1AF10D28F74F8C2FF92C0909F
                                                                                                                                                                                                                    SHA-256:DF553D9F921B60121DEEA7DF52BE465000F61BE19BB1BA42E631125578247F67
                                                                                                                                                                                                                    SHA-512:1D8E4D73F9D8573BAD69EC6AF0D225EBF0A0DA3366345CAA6F384C330216A5DF7D31D71FB494288DCB4AFA0C9EF21D545010738A17F052691B5462E9DB9AE2C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%M$.D#w.D#w.D#w.<.w.D#w.1&v.D#w.1'v.D#w.1 v.D#w.1"v.D#w./"v.D#w.D"w.D#w.1&v.D#w.1#v.D#w.1!v.D#wRich.D#w........................PE..d...,............." ......................................................................`......................................... >...%...d..................8.......................p...........................p...8............................................text...I........................... ..`.rdata...k.......l..................@..@.data........p.......\..............@....pdata..8............`..............@..@.reloc...............t..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):33280
                                                                                                                                                                                                                    Entropy (8bit):5.74336736535526
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:k0d5RSXTwkbMC2ZgQxnQdGKlPebFM+r8UXqp+A4rVPXTkNOof7wgbuz/gPYFDnQP:k8RSXTyZr8rI2L0g0Aj
                                                                                                                                                                                                                    MD5:A39E78D596496AFA061628F88A877582
                                                                                                                                                                                                                    SHA1:3E5781FE147C38B4825BBFCE0C8758F2C6ADBA1B
                                                                                                                                                                                                                    SHA-256:FD4D052FAE67BBCB399A98363D30FC99B44108902FFC0C541951D3701B4DB6A0
                                                                                                                                                                                                                    SHA-512:3A3AF2689AC11DF5EF7B0EA9A85B0396DDDD3ED9CEDF955C9374EBAD49400CF172595EA8C68D76CF1382B8EA4E302132E158B744039F47005C9F10C8D762DF8C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......RV.z.7.).7.).7.).On).7.)DB.(.7.)DB.(.7.)DB.(.7.)DB.(.7.).\.(.7.).7.):7.).B.(.7.).B.(.7.).B.(.7.)Rich.7.)........................PE..d...7............." .....D...:.......@....................................................`.........................................@u......4...................................H...Pc..p............................c..8............`...............................text....B.......D.................. ..`.rdata.......`...0...H..............@..@.data...x............x..............@....pdata...............z..............@..@.reloc..H...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):149504
                                                                                                                                                                                                                    Entropy (8bit):6.143974494674742
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:dqShXIZOHW9z7g7OcKhh17w+sooGqUS3z3/lk:dqSNig6dKzPlk
                                                                                                                                                                                                                    MD5:904B7E07216B04ED757E7AC62CB740A2
                                                                                                                                                                                                                    SHA1:24BCD69DF3D84F8FEA461E9412FD1A8BE4499CEC
                                                                                                                                                                                                                    SHA-256:1F26617C0417AF76D5A812FD31768BE69D154CE79BBEB989D62DAAE88617CD63
                                                                                                                                                                                                                    SHA-512:4FE09BCF42EA07D38BE9DD8D1AFEA191C59D6FEF7ED7DF5548F050B472F9CACE4ED3A081FB4BA11A5414493D4E3D1764075BE8A95892C1B9204DF0C40FFF2BCE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b..q&."&."&."/..""."t..#!."t..#$."t..#5."t..# ."2..#$."...#3."&.".."...##."...#'."...#'."Rich&."........PE..d.....J..........." .....p...........U.......................................p............`............................................. .......T............@...............`......H...p...............................8............................................text....o.......p.................. ..`.rdata...............t..............@..@.data........0......................@....pdata.......@.......(..............@..@.reloc.......`.......F..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):367104
                                                                                                                                                                                                                    Entropy (8bit):6.2720619531511685
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:Ns5s7mvRC5sSDVsfSB73PtkA3LM2tDZYST4lyJF:S5s7Mt1SBbYSJ
                                                                                                                                                                                                                    MD5:58AC27548E5818FC0E978BD58BDEAD37
                                                                                                                                                                                                                    SHA1:F59ED45E2A1871CE3CA49560B34DEFB8679EA758
                                                                                                                                                                                                                    SHA-256:6BC32A9AF21959389BD954E82A8744E9AB81BB20606FBB0E618DE380492530D2
                                                                                                                                                                                                                    SHA-512:A539D23090F9070F969A0C7ADEA3B04D70B01F31D235D4075433F7E2F0EE4280F6F566AA4BA06B693BC36FB8427DD3FD86138C398BC92C216FA3E263C64ED988
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M}...............dY.....[i......[i......[i......[i.......w.......i...............i.......i.......i......Rich............................PE..d...:v............" ......................................................................`..............................................G......h............p...>......................p...............................8............................................text............................... ..`.rdata..l^.......`..................@..@.data... ....`.......N..............@....pdata...>...p...@...X..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                                    Entropy (8bit):6.067433828725412
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:w9dN0W8cXdLDYjjaB/9+8rpl8fc+Vwg9W:GdNt8+DWq/9++jn+Vx
                                                                                                                                                                                                                    MD5:5EFDBBEF9111736EADBC0612ED808540
                                                                                                                                                                                                                    SHA1:729AA085E0C4B7F99EF389331322E8CD1A81A60D
                                                                                                                                                                                                                    SHA-256:ECF8961F507344AD0ADBD297A858C8950B0FF989C1A1C51B30C0041AA28ADBDB
                                                                                                                                                                                                                    SHA-512:4EA2560B5BC0410E4CA285E0D2566A545796A2325E41BD1BFA390C55A5DA98214B3F75740A67EF41B16DEE0049E994DF50614A4EB295D0F70BF6272FE64DEB75
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......P.Mp..##..##..##...#..##F.'"..##F. "..##F.&"..##F.""..##..""..##..""..##.."#..##..&"..##..#"..##..!"..##Rich..##........................PE..d....c.h.........." .....(...................................................0............`.........................................P.... ......@............................ ......pM..p............................M..8............@...............................text...w'.......(.................. ..`.rdata......@.......,..............@..@.data...@...........................@....pdata..............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):120832
                                                                                                                                                                                                                    Entropy (8bit):6.09563222679707
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:Xab63AG34vFwNxmnDKlPKKamzItk1YgRBBe0jcREW/6Y2oveP1j/Z7k4tEJSZP:XaebciN0nNnvi1FYAQ6Y2PhZ7k4WJSh
                                                                                                                                                                                                                    MD5:F2CB65F2AC9756B598ECC2E2F7437626
                                                                                                                                                                                                                    SHA1:4ED0B0AA09A75717D28415B3E2118180EAA96B44
                                                                                                                                                                                                                    SHA-256:21474E19A115707453F0159E6D265421AA883EF34CC6C0C36ED3C99002EEC6E5
                                                                                                                                                                                                                    SHA-512:6148605F23BD0AA59AF3F038209A2F556FE6776F588F27B10C17F3B26636288D9F3B30134A5E1E757D21CD789F217BA0C631FADFBD7686B6E172BDC1DF0735C4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M..M....................[.......[.......[.......[.......o.i............................................................Rich............PE..d................." ......................................................................`.....................................................@...................................p>..p....................@..(....>..8............0..`............................text...W........................... ..`.rdata......0......................@..@.data...h...........................@....pdata..............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):245760
                                                                                                                                                                                                                    Entropy (8bit):6.239316953607307
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:sRs2tYlzpHNnpTQfiDWbgNbeclQHJv5ps4qvOu/qiLt7fF:sRsPpHAgo2LOiZLt7
                                                                                                                                                                                                                    MD5:E8D6A5D7649B9BBA7EE5E27A49A68EE3
                                                                                                                                                                                                                    SHA1:46EDEBA3E599C0B41C962FEEA169A86B70DDBAE2
                                                                                                                                                                                                                    SHA-256:F49153404F6F9DD3B8C523746E782187C8616F389394C40B9F41DD88C0384E23
                                                                                                                                                                                                                    SHA-512:D0B03A8B08DC37E4F682E75D98204CE49E36B354F1819099363C52A952370A8FC44E02CE87FE45CEC465A2A1AB520482EAD30EC84F33A2DE64A155758B7C9310
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........5.r.f.r.f.r.f..?f.r.f...g.r.f...g.r.f...g.r.f...g.r.f...g.r.f...g.r.f.r.f.r.f...g.r.f...g.r.f...g.r.fRich.r.f................PE..d...@............." .................I....................................................`..........................................2..4@...r..,...............p/......................p...........................0...8............................................text.............................. ..`.rdata..*...........................@..@.data...............................@....pdata..p/.......0..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):188928
                                                                                                                                                                                                                    Entropy (8bit):6.164579755734642
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:EctJ1V1hAPJaP58TXGlXiDfCuR0mW3xCd:EcFhAxaP58TGlXSQmWkd
                                                                                                                                                                                                                    MD5:96029BE1B5F39968B7CE240F462D3FC6
                                                                                                                                                                                                                    SHA1:F3075FE5DDE88E027B519C61B9656FBAC44F6DE1
                                                                                                                                                                                                                    SHA-256:A99D3FCDECDEAB1FE0E85C4794F0229D29DFDD3F8992E3A43CD05354863CAEDE
                                                                                                                                                                                                                    SHA-512:BA086F40F878D89FA32099805D770B6DE799DCB8225DBA693C9EDA3AFDD6A0E0730F4AC1299AAED5FA0F46B3AF7CE6A8E1E4261214C313D07E0F51BFFDF4B28A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.@..E@..E@..EI..EJ..E...DG..E...DB..E...DT..E...DF..ET..DB..E...DI..E@..E...E...DC..E...DA..E...DA..ERich@..E........PE..d...k. ..........." ................H........................................ ............`.........................................`.......(....................&..................p9..p............................9..8............0...............................text...G........................... ..`.rdata..j....0......................@..@.data...............................@....pdata...&.......(..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):159744
                                                                                                                                                                                                                    Entropy (8bit):6.72604621293256
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:lde7lmejVvUUzGsQVrgLnEetriGahqTnWLoPv2OyBPA:Te7LjVvUUzG/uwkriLhmngoPv2Ow
                                                                                                                                                                                                                    MD5:0EA9591DAC5DA42950DE11962C5F1E2B
                                                                                                                                                                                                                    SHA1:8ED4AECDB8B7384DBF7D6E2A692A7172F97668E9
                                                                                                                                                                                                                    SHA-256:E4E9EE725490E264DA40D7749887EA0F7A57F34666D677EF5C335032B87F8731
                                                                                                                                                                                                                    SHA-512:07E57659D93521CAC44F43AA2FBF33DC80DBCA320350520B2B429E4C9DD63A5FEA8A9EDF3CEC3AE074956B073F931896183DE2D1240D04107CA671E3D3061C03
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......."...fmr.fmr.fmr.o...jmr.r.v.emr.4.w.rmr.4.v.amr.4.q.emr.4.s.`mr.r.u.dmr.r.t.gmr.r.s.vmr...s.emr.fms..mr...w.jmr...r.gmr...p.gmr.Richfmr.........................PE..d....J............" ......................................................................`..........................................9...$...^..|.......................................p...........................@...8............................................text............................... ..`.rdata..............................@..@.data...`....p.......X..............@....pdata...............^..............@..@.reloc...............n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):90744
                                                                                                                                                                                                                    Entropy (8bit):6.166715337459863
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:m/Ccz8yObUBYlSPONQT48mIpmKy9Wb4rUFOZpjhnXkJ:m/5iNbIpTUrUFOPjhXU
                                                                                                                                                                                                                    MD5:7115E607968F079C6DAB20547D97CAC1
                                                                                                                                                                                                                    SHA1:4F304CD75E292DA4638E12DCDA0313DA2DC4FC71
                                                                                                                                                                                                                    SHA-256:D85BBFA75287DC508043AC58500834292BDBE0FC568F0C11DA472D563AE0143E
                                                                                                                                                                                                                    SHA-512:B1DA5F8095B5EA96B0A23A69C44DA69353843DEDFC21B14234B47F604C6EACD4D377C030887158DBF0B52B37A482B7FD83B689063CA900185939AA7F3C93D733
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-.i.i...i...i...`...o...;...n...;...k...;...~...;...o...}...k......m......n...i...6......m......h......h......h...Richi...................PE..d...j|.'.........." .........z...................................................... ....`..........................................................p..8....P.......>..x$..............p.......................(... ...8...............X............................text............................... ..`.rdata...S.......T..................@..@.data........@......................@....pdata.......P......."..............@..@.rsrc...8....p.......8..............@..@.reloc...............<..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):176128
                                                                                                                                                                                                                    Entropy (8bit):6.368998252197643
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:rvStIvyg84ZIniVfBOJBIDtE0PEdUOtYKUZm:rqSvDd6JBIS08dUOEZ
                                                                                                                                                                                                                    MD5:BB7F669A9994A9A1C65900A670E89BC3
                                                                                                                                                                                                                    SHA1:E07A3221CE8E067582F40BBAC1A634676821125E
                                                                                                                                                                                                                    SHA-256:30EF797E35303C8B7585D24E72E04BE4CEF9E6CF475B47824C1DAEF8F50E5F7B
                                                                                                                                                                                                                    SHA-512:234FF7A7A5CFCA7BF3F3FE28FA5EF8F086501616B639C5852E96C3335653731A1E61D9788681565954B69C506951B6C4A86576E0F8D0EE5FE6F6499E3BFA2CB8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............[..[..[..-[..[1.Z...[1.Z..[1.Z..[1.Z..[..Z..[..[K..[t.Z..[t.A[..[t.Z..[Rich..[........................PE..d....u............"............................@..........................................`..................................................}..................\....................5..p...................P7..(... 6..0...............`............................text...o........................... ..`.rdata..............................@..@.data...............................@....pdata..\...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13312
                                                                                                                                                                                                                    Entropy (8bit):4.930205781730935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:7Bvg182uwxUWGEnb4ZHm7TzubOew7iKyDRmxP:9g18CeU4wTzuGj0mxP
                                                                                                                                                                                                                    MD5:D6DB1C443F524BCDB0A745C97A75FB8C
                                                                                                                                                                                                                    SHA1:C0BB3C23B8EE305DB299F1D34B1802CF303017B4
                                                                                                                                                                                                                    SHA-256:5E976BF058FA22C8E5CB97583D3DC0F82C1D0885B13AE5C008ED432873C3E1D6
                                                                                                                                                                                                                    SHA-512:D38B2009ED8EB6E4E2B35DDABEE228C8D5E199163039FCA620A0BF3C572FA6D947281647E3F00698D7A206D87FFE987F2DBB1EE191AF9E5E184372B9B58FE9A0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Y..V8y.V8y.V8y._@.R8y..Mx.S8y..M|.F8y..M}.Q8y..Mz.T8y.BSx.T8y.V8x.u8y..M|.T8y..My.W8y..M{.W8y.RichV8y.........PE..d....m............" ......................................................................`.........................................0;......D<..x............`..L............p..<....2..p...........................p2..8............0..@............................text...S........................... ..`.rdata..l....0......................@..@.data........P.......,..............@....pdata..L....`......................@..@.reloc..<....p.......2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):413696
                                                                                                                                                                                                                    Entropy (8bit):6.2954981361651665
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:drzZa9pArNxzig0p7uqOXcMz5QppOmR4k2N:driS7zizp6JXSFe
                                                                                                                                                                                                                    MD5:6CD5F7FCB6487AABC236A13261E60DDE
                                                                                                                                                                                                                    SHA1:D247D9C28FB4F14926BC88DB86263AFBF5B16F72
                                                                                                                                                                                                                    SHA-256:8710002AC5AA122F8FE873038A5DF715A7396EF10D5D66DF37F671C53A4EEE49
                                                                                                                                                                                                                    SHA-512:961C309CDACAA53DB38476713B33FDABDAACFE358EC0B04458EB6A9DC244114E703274AF23E058E445473BFF3706AF223419BCE731F699866A86096DB34B57BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...sY.b.........." .....j..........@.....................................................`A........................................Xi..A....v..(.......x....@...<...................b..8...................p`..(......8............y...............................text....h.......j.................. ..`.rdata...i.......j...n..............@..@.data....L....... ..................@....pdata...<...@...>..................@..@.00cfg..(............6..............@..@.tls....!............8..............@..._RDATA...............:..............@..@.rsrc...x............<..............@..@.reloc...............B..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6287872
                                                                                                                                                                                                                    Entropy (8bit):6.415608108608625
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:KQ/pG2fmaMwOZBaU9QUQ7nudVNvcP02MjOlCYTAjhVHw1LQx2TyKYR0szWCH9ebk:SnDaUeUwWVNvXfDoz/vUUuzymDm
                                                                                                                                                                                                                    MD5:E0419CB74AE5BDB5C934607B231B1201
                                                                                                                                                                                                                    SHA1:3D80218E921BB0F016D16D3D65F0517297EF3D4B
                                                                                                                                                                                                                    SHA-256:1DC73C35B6E1F20DE3869A121C0E75E63F69D7A1109D79F500D324E8D51C068A
                                                                                                                                                                                                                    SHA-512:F9D405BBA3E793FA328F7B5ED02F09DE0BA0F45CB3A8DC51A64C3957040F08013FBE9A02F6D7499B67169723C7FFE83A638FDF881649887E7E6B12E227EF1B40
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...sY.b.........." ......E.........@.B.......................................`...........`A..........................................V.......W.d....._...... ].,M............_.$....V.8...................H.V.(...p.U.8.............W.......V.@....................text.....E.......E................. ..`.rdata...^...0E..`... E.............@..@.data........X.......X.............@....pdata..,M... ]..N....\.............@..@.00cfg..(....p_.......^.............@..@.tls....1....._.......^.............@..._RDATA........_.......^.............@..@.rsrc........._.......^.............@..@.reloc..$....._.......^.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3086
                                                                                                                                                                                                                    Entropy (8bit):5.076576727026618
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:j+5b5R+qVOfLaqc9XP+dyAsr7VUOorYJyJrYJBQ5432sv/ZELmL3tgHv:q5iqnBPfVdorYJyJrYJB13zZpCP
                                                                                                                                                                                                                    MD5:D499814247ADAEE08D88080841CB5665
                                                                                                                                                                                                                    SHA1:90BA482DB24552FE26FFFE459BBC350224A79B3A
                                                                                                                                                                                                                    SHA-256:B2CDF763345DE2DE34CEBF54394DF3C61A105C3B71288603C251F2FA638200BA
                                                                                                                                                                                                                    SHA-512:36E34230CB8B99438F5194CAE44967602C41A981B767CAD3DA7FEF0A46921DCBC5F4D19E0D149760F0E943A67E7CEBD082D4BBF035B520A90943E57996EC0AC9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:The libarchive distribution as a whole is Copyright by Tim Kientzle.and is subject to the copyright notice reproduced at the bottom of.this file...Each individual file in this distribution should have a clear.copyright/licensing statement at the beginning of the file. If any do.not, please let me know and I will rectify it. The following is.intended to summarize the copyright status of the individual files;.the actual statements in the files are controlling...* Except as listed below, all C sources (including .c and .h files). and documentation files are subject to the copyright notice reproduced. at the bottom of this file...* The following source files are also subject in whole or in part to. a 3-clause UC Regents copyright; please read the individual source. files for details:. libarchive/archive_read_support_filter_compress.c. libarchive/archive_write_add_filter_compress.c. libarchive/mtree.5..* The following source files are in the public domain:. libarchive/archive_
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):167768576
                                                                                                                                                                                                                    Entropy (8bit):6.663453275799855
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1572864:xf0oLBTNyq6eRub/g7IEAChPA2p8/lstbqP/aCSESPNFmmz8Gos70MRBbYT6d5:90tI9Zjm2f8GpHBbYT45
                                                                                                                                                                                                                    MD5:0A905050DB45087CAC8525661ED5A56C
                                                                                                                                                                                                                    SHA1:A52FD9AAF600EC31DF105499284F7EFE8A7B2495
                                                                                                                                                                                                                    SHA-256:640F6A446A30BBE546019976CAA506C9436F62BCFD9C0D1344A2515F1BECA7D2
                                                                                                                                                                                                                    SHA-512:CF60AC03FBAFFDC869FB773406D4ABEAADAD5E02D70A9183F5EBDD29F2592F6595C1943D15DF2C69D2E51963ECC32AB9CA7DF66099AFFC1B92BFD08191580413
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...sY.b.........." .....^B...........<......................................p"...........`A........................................{N.......j..\.................N..............P......8...................0...(....W..8................#...3.......................text....]B......^B................. ..`.rdata..pSN..pB..TN..bB.............@..@.data.....*........................@....pdata....N.......N.................@..@.00cfg..(............t..............@..@.retplnel............v...................rodata..............x.............. ..`.tls................................@...CPADinfo8...........................@..._RDATA..............................@..@.rsrc...............................@..@.reloc...P.......R..................@..B........................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2864640
                                                                                                                                                                                                                    Entropy (8bit):5.903597012232068
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:13oRCpn33sKxseW0qw1HOCrv21CNPbiswo1CPwDv3uFfJt2:14MpMK8YvlZis91CPwDv3uFfJt2
                                                                                                                                                                                                                    MD5:403376482FE13DDD04EF5EA0CAF1A1B0
                                                                                                                                                                                                                    SHA1:87BE8E76B2A5E797E12F0C48D08058D44A280E92
                                                                                                                                                                                                                    SHA-256:C1CE14532F954746887373E55BCA3C91B91EE02C19D737EFAEA1F431F751234C
                                                                                                                                                                                                                    SHA-512:C7ACD6945CD10169DCCE85037CAF15C5CC3C28027465AA8D15FB0E78A6CA05EC5F5FA08BEEC74207F840190C9171926C5EE647D5F20898BACD8780D9F05EDD56
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!4..@Z@.@Z@.@Z@.8.@.@Z@]0[A.@Z@]0_A.@Z@]0^A.@Z@]0YA.@Z@.$[A.@Z@.@[@;@Z@.1YA.@Z@.1^A.BZ@.1ZA.@Z@.1.@.@Z@.1XA.@Z@Rich.@Z@........PE..d....(.b.........." .....L...........p.......................................`,...........`...........................................&..h...+.@.....+.|.....).L.............+..N...l$.8............................l$.0.............+..............................text....K.......L.................. ..`.rdata.......`.......P..............@..@.data...aw...P)..*...8).............@....pdata........)......b).............@..@.idata..8#....+..$....+.............@..@.00cfg..Q.....+......:+.............@..@.rsrc...|.....+......<+.............@..@.reloc...q....+..r...D+.............@..B................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3866
                                                                                                                                                                                                                    Entropy (8bit):5.117538238326
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:ETqEIomuPZxq61bmwppuCzt5l/3QHqaJKrYJZGx:ETqpomaq7wppuoL/3QHqaKrsgx
                                                                                                                                                                                                                    MD5:F6FE6892D6F23A8D3806506E96913824
                                                                                                                                                                                                                    SHA1:3D2635CBF6C259B78B073283C33036684480B1E0
                                                                                                                                                                                                                    SHA-256:E480259FC62DA85DBC8D13668994BA4562D8566F4E3173A5097441875634B4A8
                                                                                                                                                                                                                    SHA-512:0B60A1A2A07C0CDAF5FEB8D03EE256164841B984DC81314FC16D658715D15A0AC63C4D8CB09F2C9B00BE43E3B97EA004535E76C019AF657B1ECCD3729396C206
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Compilation Copyright (c) 1995-2019 by Wei Dai. All rights reserved..This copyright applies only to this software distribution package.as a compilation, and does not imply a copyright on any particular.file in the package...All individual files in this compilation are placed in the public domain by.Wei Dai and other contributors...I would like to thank the following authors for placing their works into.the public domain:..Joan Daemen - 3way.cpp.Leonard Janke - cast.cpp, seal.cpp.Steve Reid - cast.cpp.Phil Karn - des.cpp.Andrew M. Kuchling - md2.cpp, md4.cpp.Colin Plumb - md5.cpp.Seal Woods - rc6.cpp.Chris Morgan - rijndael.cpp.Paulo Baretto - rijndael.cpp, skipjack.cpp, square.cpp.Richard De Moliner - safer.cpp.Matthew Skala - twofish.cpp.Kevin Springle - camellia.cpp, shacal2.cpp, ttmac.cpp, whrlpool.cpp, ripemd.cpp.Ronny Van Keer - sha3.cpp.Aumasson, Neves, Wilcox-O'Hearn and Winnerlein - blake2.cpp, blake2b_simd.cpp, blake2s_simd.cpp.Aaram Yun - aria.cpp, aria_simd.cpp.Han Lulu, Ma
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):510464
                                                                                                                                                                                                                    Entropy (8bit):6.385339591616624
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:czIj/TnfFxjuksjx+AfpWWNjNk7r6nwcn/xQGGhzU7U5/BNjK0pUOLIMWxR/Bp4y:SKTfFxdOx9FNj5w7jfBpOOvsp4hql
                                                                                                                                                                                                                    MD5:9DE7A3BFDBD488E70747991E3797F8F2
                                                                                                                                                                                                                    SHA1:82B421A7462504DD2758C88B5833B632FDE32E32
                                                                                                                                                                                                                    SHA-256:2B242397A5BC591D04846580621ED102DC105C7732A54109F40F73C987F1CA16
                                                                                                                                                                                                                    SHA-512:D74E570BD439440B5FECD15EE24535D0DF4C00AA207705C57352DF26CFEEC85778E82E3F05713E6F1E1007EE3359EF0256E5F4240308DAE9A61BD8058ADA5CEB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ycK.............`......Ph......6.......Ph......Ph......Ph.......|.......i.......i..........l....i..5....i.......i.......i......Rich....................PE..d....8.b.........." ................d.....................................................`..........................................4......4>..................\=..............X...@...T...............................0...............8............................text.............................. ..`.rdata..(...........................@..@.data...H(....... ...^..............@....pdata..\=.......>...~..............@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1088
                                                                                                                                                                                                                    Entropy (8bit):5.127376710813449
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:mhK3lrBbiumq6s9QHOsUv4eOk47bdg7Oo3Boqg5Tr/aFT5Z:/3lrBmtuQHOs5eapaf3WxrSFVZ
                                                                                                                                                                                                                    MD5:190C514872597083303371684954F238
                                                                                                                                                                                                                    SHA1:A1B6D897DD52289AB03CB1350B152E68F44BC130
                                                                                                                                                                                                                    SHA-256:321B1A09EBC30410F2E837C072E5521CF7095B757193AF4A7DAE1086E36ED31A
                                                                                                                                                                                                                    SHA-512:7561C954B8BB73BBF7BA62327A4D638EB085F60E20A769A317823AF57241B20B7ED3BA28869EF5F7B51138924E8CC05804D4DEA1D8DE5CB8B2C99331503C65D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:COPYRIGHT AND PERMISSION NOTICE..Copyright (c) 1996 - 2022, Daniel Stenberg, <daniel@haxx.se>, and many.contributors, see the THANKS file...All rights reserved...Permission to use, copy, modify, and distribute this software for any purpose.with or without fee is hereby granted, provided that the above copyright.notice and this permission notice appear in all copies...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OF THIRD PARTY RIGHTS. IN.NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,.DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR.OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE.OR OTHER DEALINGS IN THE SOFTWARE...Except as contained in this notice, the name of a copyright holder shall not.be used in advertising or otherwise to promote the sale, use or other
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):158208
                                                                                                                                                                                                                    Entropy (8bit):6.236150940614184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:hoIsEJH4sUsD3AWrJMngCt3fO6ParZVude+sSPIn8x8J9UgpxpBqseX:BpJH+8AFgCt26PqZVude+s6In8x8tnIX
                                                                                                                                                                                                                    MD5:6FC276F950E0EBF30AF0D026C51AA493
                                                                                                                                                                                                                    SHA1:D9F0B35D8E14EB588F2F7C06B80C0C63E868ECA0
                                                                                                                                                                                                                    SHA-256:17AA940DF72F0C39C20619D0E05063B2E556EA1DFB411C05E3CFEA9467FFE4AD
                                                                                                                                                                                                                    SHA-512:820C78AE1AE6B7F54575B02642BFBEB9BB63052250C13782020B8AA0A3922F4FE220126D0889FA3EC291164AD7A05A4770D48C562B32E690E946C515790F4F40
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..p*..p*..p*......p*...+..p*.../..p*......p*...)..p*...+..p*..p+..p*.9....p*.9.*..p*.9...p*..p...p*.9.(..p*.Rich.p*.................PE..d...Fd.'.........." ................ .....................................................`..........................................K..@....U...............p..\...................((..p............................(..8............................................text...X........................... ..`.rdata...k.......l..................@..@.data........`.......L..............@....pdata..\....p.......N..............@..@.rsrc................b..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1208
                                                                                                                                                                                                                    Entropy (8bit):5.126710469799819
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:CnEoiJHxRHuyPP3GtIHw1h39QH+sUW8Ok4odZo3U/qldFD:AtiJzfPvGt7NQH+sfINi3OMFD
                                                                                                                                                                                                                    MD5:1B71F681713D1256E1C23B0890920874
                                                                                                                                                                                                                    SHA1:FD02365360C1936FDD069B08D29C16C6B16E4EA4
                                                                                                                                                                                                                    SHA-256:F6EEB2310D0B00E5CECAC39C73A0696A5BDBFB754B26325ED5A502FC1A6C338C
                                                                                                                                                                                                                    SHA-512:89275719E2E791B26BC82D788CF75823496367D7E06C144C07B3B8C78B5CF8FF4A4F49ADDE81767812B869D8E7566FF9199366A7EDB59F54EDC1FB9797B0270C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Copyright (c) 1998, 1999, 2000 Thai Open Source Software Center Ltd. and Clark Cooper.Copyright (c) 2001, 2002, 2003, 2004, 2005, 2006 Expat maintainers...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):597504
                                                                                                                                                                                                                    Entropy (8bit):6.575609827858546
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:XHFX3NLhfDZEYr1bOI5YMtf48gG8t3wMdaSSJfEWm:XHFX3NLh7ZEgOIo8gG8tAMBZ
                                                                                                                                                                                                                    MD5:19CE13E410821A6AC76377E40EBADDAB
                                                                                                                                                                                                                    SHA1:3C8C2F8B2EDEB472483236728DC688F036152698
                                                                                                                                                                                                                    SHA-256:B4DCA8D1A4872B1B5872D175252C4221F63C481F209064B11CB071A39227D2E1
                                                                                                                                                                                                                    SHA-512:FC7C6E073109C41C9B60E789C53787D083F57BBF79630EF69725E984FE5785F56156DCE2E8C57EE6D05C6B4B9DFF15225599DF8261E45527E13C24CFF18E9445
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................q V...............R.....R...R...Rich..........................PE..d...<..b.........." .....V...........\.......................................P............`.........................................0...X.......................t^...........@..(....0...............................1..0............p...............................text....T.......V.................. ..`.rdata..:U...p...V...Z..............@..@.data...............................@....pdata..t^.......`..................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):124
                                                                                                                                                                                                                    Entropy (8bit):4.485786119861189
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:hMCJOA+XAFHNWgDKMCEWJnFDwS4LeCeEP6Dbv:hCANFiEOp46CeEyv
                                                                                                                                                                                                                    MD5:C27199C89317E80CAF35A7F3B1F16A98
                                                                                                                                                                                                                    SHA1:754310C5A47B5C5A88999BAA864ABDC5C5693FF6
                                                                                                                                                                                                                    SHA-256:7342CA12CF2A39FC780192805AABDD61EC76458CDDEF25C43D4CDA5602717820
                                                                                                                                                                                                                    SHA-512:DE520460667BBA176B73CED0692BB73FECC35F459EDDBF66ACBC98EE75D420959D9DDE0D78A55AD6D1C36623750F431E5218D0F0204F9738540DEA6E0ADDBE6A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:This is libfreetype from The Free Type Project. Source code.is available at http://www.freetype.org/ and various mirrors...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):53248
                                                                                                                                                                                                                    Entropy (8bit):5.963251766528958
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:xV+iatr7/RQBz60A84OFuVjjgk+3oiw6FYhCDjw:xV+xtroy84kkjjvNyDjw
                                                                                                                                                                                                                    MD5:089854DC55047AC560C926C190D48B16
                                                                                                                                                                                                                    SHA1:C34595A969FAC04FB4242212CBF5AB3DC6139796
                                                                                                                                                                                                                    SHA-256:42D2BCF8F4A372C24BFCEA9702151E54E597BC3B7902611D37806DBBB61EEF49
                                                                                                                                                                                                                    SHA-512:B04716781507B56E9FC584B9727E88856A38AB73F45659CBE8E56B86543EF018BB124BA3A7D9554A7328CD14F602EFE0EDBDDA36C5D9F8EB5A8D7BD50CEE8210
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*.z.n...n...n...g...~.......l...<...j...<...l...<...a...<...i.......m...n...#.......h.......o.......o.......o...Richn...........................PE..d.....k_.........." .........6......8.....................................................`.............................................t.......................p...............8...P...............................p...................x............................text............................... ..`.rdata..H&.......(..................@..@.data...h...........................@....pdata..p...........................@..@.reloc..8...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):51712
                                                                                                                                                                                                                    Entropy (8bit):5.824595956185307
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:FMul1lq83SHruOdFWTXyXPEToiNnnkgyIIdmJcCXFhTtCQeUr0gOKlwpgG/vjdhc:FPSAiiJ5sdYebUE/egKW31LNf+FaV5s
                                                                                                                                                                                                                    MD5:A1EDCBE9D41A80158CFA036BA66DF315
                                                                                                                                                                                                                    SHA1:B14AC86236A7F7EB8DCBB2FAEC1FC5EEB6E807F0
                                                                                                                                                                                                                    SHA-256:AAC0FAB372AEFF56AB697B46381FCC692ECB530E35A2A483B4620BD55A6D0BFC
                                                                                                                                                                                                                    SHA-512:B7AF3217F7E93D45E7E22CE9002BB4E2C6BFC0F3C8EB63BD9D8BB05B2FF38933BF751571AA55D9A696C933B5AD6325223661AD9F86139D5889A0C497089C4EE8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>.F.P.F.P.F.P.O..B.P...U.T.P...T.A.P...S.D.P...Q.@.P.R.Q.D.P...Q.A.P.F.Q.s.P...U.D.P...P.G.P...R.G.P.RichF.P.................PE..d...1............" .........F......T~....................................................`.............................................X.......................................\.......p........................... ...8............................................text............................... ..`.rdata..43.......4..................@..@.data...............................@....pdata..............................@..@.reloc..\...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):172544
                                                                                                                                                                                                                    Entropy (8bit):6.2640933430325845
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:4P3CDB5BTo6rLY3Ux2X0AzAAwSk+ZSB+7MCW:4PALuUxK0AoWfYCW
                                                                                                                                                                                                                    MD5:E62EE439FD1AF508C98B506F60BB12E7
                                                                                                                                                                                                                    SHA1:A7DE7D999C78B5A489302B24C2CCBCC9D594823D
                                                                                                                                                                                                                    SHA-256:6B9DF547BCCA9F21FB660A0D035F9C68C0776E2B123BE8B9B55D3D2C0DA2008B
                                                                                                                                                                                                                    SHA-512:70FFE406B90FB8A63CFE31AA2C9A8B94E35F9B114F3438E9E2493C24C768E79D0D74C77E874632248118320F29A8049A87946D26E1603B0704685AA8AFF8F51F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Pa............xw....ro.....Fu....Fu....Fu....Fu.....k.....k....u.........u....u....u....Rich...................PE..d...2Z.v.........." ......................................................................`..........................................U......Lh..T...............,...............0.......p.......................(.......8............................................text...;........................... ..`.rdata..............................@..@.data................x..............@....pdata..,...........................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):92160
                                                                                                                                                                                                                    Entropy (8bit):6.052185984435496
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:yyzyBDCpsC+9cNXBX3Blo9d1NjRnLzEzhMRuUPDPZNpt/:yKyEC19cJBBq9/NBEzhMQ8PZNpt
                                                                                                                                                                                                                    MD5:1B3C3DF02FDEE80F253E1B76F25D730A
                                                                                                                                                                                                                    SHA1:3CB8D536C6B3DBF3F134A5E7BF22A61D4DBD3E6C
                                                                                                                                                                                                                    SHA-256:0C692C4E39DCE4C1576CA3ACCF8BE3AEB0624D5340DB39598289408223BA7C9E
                                                                                                                                                                                                                    SHA-512:E9CA63C7952A688519CCD383F1DC822C2B315E7553446DC5B211DC04FAFAEA1453CE4711551FB57C679B702FBFA1130A201184D20805B8AFF4C8411989D17FBB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......VZs..;...;...;...C...;..@N...;..@N...;..@N...;..@N...;...P...;...N...;...;..k;...N...;...N...;...N...;..Rich.;..................PE..d....e............" ................t.....................................................`..........................................I..@....O..................l...................p...p.......................(.......8............................................text............................... ..`.rdata..Xg.......h..................@..@.data........p.......N..............@....pdata..l............V..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):40448
                                                                                                                                                                                                                    Entropy (8bit):5.740396504220761
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:34fAdjR1aIa0Ams9JbbJFEFfZJJyF3JXeYT9itQFWScBldJwAgZuKKt1aKf3uWUI:3He9JeVincWe9cjmadWZuJAx8W
                                                                                                                                                                                                                    MD5:C8CF0CA05E1D7CE17FEF305F5410A407
                                                                                                                                                                                                                    SHA1:403628632B9E28E949A241E3F4921AA87BCA94F9
                                                                                                                                                                                                                    SHA-256:6F9D4648BBC36F8A13C987C57D7012EFD3888986BBB0B5083DFED9F556929729
                                                                                                                                                                                                                    SHA-512:2B0044ED0D0466ABA30F74E0179771FAA2E34C5F8DA4908BE2D02F41DF51AEA8716BA9002F6CCEBE9425A106D7712B1690D8505EE8F6A85D0B3FB56000A4F724
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:.B.[...[...[...#Z..[.......[.......[.......[.......[...0...[..y....[...[...[..y....[..y....[..y....[..Rich.[..........PE..d...R.!\.........." .....X...D.......X....................................................`.........................................@...l.......................................\...Xu..p............................u..8............p...............................text....V.......X.................. ..`.rdata.. 4...p...6...\..............@..@.data...X...........................@....pdata..............................@..@.reloc..\...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):604160
                                                                                                                                                                                                                    Entropy (8bit):6.2015565964882615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:CF0KErUEGXZlMhmNavgcp/CTYvmEb2E+sUaUSDWv+Cne0jcvp6:CF0KE+ZlM4Navgcp/CTYvmEb2E+mhCns
                                                                                                                                                                                                                    MD5:531AD5A366A5B5739AD8BBF1CB13FEC7
                                                                                                                                                                                                                    SHA1:D4F0DD895E90DE1BCAA2E82D68FFABED142A151F
                                                                                                                                                                                                                    SHA-256:279A62BC25C7485EF1696251423E6584071D4F15595C4EE4D64F45BFD9284822
                                                                                                                                                                                                                    SHA-512:6D5D3944C249A44142BC35742F9E6878E4C771BC92B563D2075D83FC988676CB6D378AAEAD064A2FE5D577558D01680164354B2D8830758E284FE278F209FF4A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}.D.............d.......i.......i.......i.......i.......w......,m......,m..............(i..............(i......(i......(i......Rich....................PE..d....U.p.........." .....8..........$........................................P............`........................................../.......L..,............................0......x...p.......................(.......8............P...............................text....7.......8.................. ..`.rdata...?...P...@...<..............@..@.data................|..............@....pdata..............................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):104448
                                                                                                                                                                                                                    Entropy (8bit):6.013802822392977
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:uCjnotVkM2HdOMF0htHSu2MJ+Jsiu8I6mELQ9wX7DMn1vj7Fm7/kAbJN/Q9Q0yrL:LjfF0htyu2M4Jsp1EU9wXPQQBN2yrsB
                                                                                                                                                                                                                    MD5:4F4C9CCCF5043D3CCAEF9143AC2A0702
                                                                                                                                                                                                                    SHA1:F1A0CD50A5F5AB0569FF8750053C52E79372C0F4
                                                                                                                                                                                                                    SHA-256:3FAB89C947D8932C5D0C5FB1B5F0E3C0035EED3B906983A579C40121CC56D5D1
                                                                                                                                                                                                                    SHA-512:2A53C39F4421887EC10F0FBC93A097AD00B4854A087326F9295C4A43C44BDC4E283EA750A86C55F3AC58A3CF0B22FDA80D98A7A51D4B582C45FFD9F85D6E9D38
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J...+...+...+...S...+..^...+..^...+..^...+..^...+...@...+..@^...+...+..l+..@^...+..@^...+..@^...+..Rich.+..................PE..d......A.........." ......................................................................`..........................................i......,l..@...................................h0..p............................0..8............ .. ............................text............................... ..`.rdata..vm... ...n..................@..@.data................~..............@....pdata..............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):130048
                                                                                                                                                                                                                    Entropy (8bit):6.06763845993383
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:YIZAynwwKVDPkBMtl1AGg+k9Yu+Xcx5eug8vOo:YIZAynw7dkBdxka53g8vOo
                                                                                                                                                                                                                    MD5:63A0E7A1DDB571814050C0D77DCCC194
                                                                                                                                                                                                                    SHA1:16A3B899D789B060C4F2572BBCDB339067D618DC
                                                                                                                                                                                                                    SHA-256:6AD26659EC06BD6780599A84334CCE32A15D5102A4F80F1BD1F13189B2B863A1
                                                                                                                                                                                                                    SHA-512:2EC60B64D5532BE40DD06C0170EE05B0B717E09B2831C0BD1D47CE3D6D4FF8EF63ADF1D1B5CBC8C48BE460CFDCABF5E81680D53F9B94924797FD9DD4AB7C91F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L......................Z......Z......Z......Z.......................r.....................Rich............PE..d...*E|..........." .....L..........LA.......................................0............`.....................................................................d............ ..`...8l..p............................l..8............`...............................text....K.......L.................. ..`.rdata......`.......P..............@..@.data...............................@....pdata..d...........................@..@.reloc..`.... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):172544
                                                                                                                                                                                                                    Entropy (8bit):6.088918403070645
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:LBY6l1urVttbcrfYLzn4lTItkedfFKk7bMxxHLYDp42S2BM0B1U4c0YM1fwjdePE:LB50rlbc6c6tkedfFKk7bMxxHLIp42SR
                                                                                                                                                                                                                    MD5:3286E67D4EC5707CC9F97928BC99B9D8
                                                                                                                                                                                                                    SHA1:F9E67DD2E8433E5763A9040A057219ABB82EE687
                                                                                                                                                                                                                    SHA-256:06F02DEA0CCD98142CB32E14B44D66CD6759322ACD2635AAF22B403DF7DFAD4B
                                                                                                                                                                                                                    SHA-512:18A1757E07CD8AE78EEE3D2FB17B87A9A5A49E9E2D0E8640ED02B837BB6AC1C988F1B11BBB52E98B47E1314E4DE788C43F32833412E7143FC3B22FC03D836975
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......... ...s...s...s..Ds...s...r...s...r...s...r...s...r...s...r...s)..r...s...s..s)..r...s)..r...s)..r...sRich...s........................PE..d......:.........." .................u....................................................`..........................................!...S...t..................T...............L.......p...........................p...8............................................text...9........................... ..`.rdata..X...........................@..@.data................l..............@....pdata..T........ ...~..............@..@.reloc..L...........................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):677376
                                                                                                                                                                                                                    Entropy (8bit):6.245513729765684
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:PMgdavQZD4Vhr5z4j8gd3aqSv1u8JGtPigR12:0WKVhrWb3q1u8JGtq
                                                                                                                                                                                                                    MD5:B4FD27E2591D7CF11E90D30819B3FFBD
                                                                                                                                                                                                                    SHA1:D7C2218F4F5E3F47167ADDEDE9987BCF569695E6
                                                                                                                                                                                                                    SHA-256:98687811BF04AF0B92EB7F37F10EF2DA72621AB17E50DD56141934C93C078B7B
                                                                                                                                                                                                                    SHA-512:EB6DC5B9AE35467D5B39EB4212D65F7716D472B6A1987519DEE90DB88976105F3CD913F9F2E4E2A07DEF87DFF7174A90E51C8C787B4677007825D950280267E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............b...b...b.......b...f...b...a...b...g..b...c...b...c...b.@.c..b...c...b.@.g..b.@.b...b.@.`...b.Rich..b.........PE..d................." .........T............................................................`..............................................I...P...................v...................Q..p...........................PR..8............ ...............................text...[........................... ..`.rdata..Vy... ...z..................@..@.data....X.......V..................@....pdata...v.......x..................@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):344064
                                                                                                                                                                                                                    Entropy (8bit):6.255882156299522
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:h2yVuIFw9DPRtBl8Pjglc/glTsPO3SoBfPXHyZ5fYErQZDwEdMNZPS:KIm9DPf8PKc/gl4GCoBninynd
                                                                                                                                                                                                                    MD5:BEE341BABE1141C7B4FA930E559CCECD
                                                                                                                                                                                                                    SHA1:575F3C1A772EB0657AC84608932ADF58550F5038
                                                                                                                                                                                                                    SHA-256:4F2D0993D0348580E217AAAC3F0B3F2DA73070CF8780B6800C4767D62E976791
                                                                                                                                                                                                                    SHA-512:43AB51268D48612D5A8510246F36E47D46621B3A478E21D9F47CFA5F88FA30F2FABB6614FE1C951C6A81506F6EB6EBEA2B327BE080A0B97136AA2C451E45693E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@f..@f..@f..I.4.Ff......Gf......Bf......Vf......Ff..T...Bf......Bf......If..@f...f......Df......Af......Af..Rich@f..........PE..d.....U..........." .....L...........#....................................................`..........................................V...c................... ...B...........p......P...p.......................(.......8............`..0............................text....K.......L.................. ..`.rdata......`.......P..............@..@.data....$.......$..................@....pdata...B... ...D..................@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):244736
                                                                                                                                                                                                                    Entropy (8bit):6.1153285240871105
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:P5nX8iQAmg3Y3H446lVi2UNBjJ+9pkXwglGdps+vr58QriYNxAJ:P5nX8jAkH49i2UDjwvukVriY/
                                                                                                                                                                                                                    MD5:028A17518DC2C2C580C52BA3589C4431
                                                                                                                                                                                                                    SHA1:81D2E52D6A7E7CDCF7E09B505A6C83687A4CDD3A
                                                                                                                                                                                                                    SHA-256:8D00BA64CC5E299B22BCEB53B19F3E03EB3CC336B8B707B1CCF6DCAC0DE8AFF3
                                                                                                                                                                                                                    SHA-512:BF3E286B35AFECCF4E6B0A2CF8EE629195B35571C2AE555D17DA2E60F8DE947BF8984711B666BF408FFA36B29100AD4FC5D9A6A7575110708EBE2C93E22F47AC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........'..I..I..I......I..M..I..J..I..L..I..H..I...H...I.].H..I..H.S.I.].L..I.].I..I.].K..I.Rich.I.........................PE..d....v"..........." .....8..........\.....................................................`..............................................)...?..@...............8...................hk..p............................k..8............P..0............................text...{7.......8.................. ..`.rdata..L(...P...*...<..............@..@.data....#......."...f..............@....pdata..8........0..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1832960
                                                                                                                                                                                                                    Entropy (8bit):6.295242942667072
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:qJLe51vGOrcBmaF3jRxny57PqcG0noqFwyFYJBTngg53Ht5xpc7xbWH0a:qJ6DZeF3lxny5mW+yObgg53tzpc74D
                                                                                                                                                                                                                    MD5:9F8CF27C9EFA54C29F0152F6C9F6EC4A
                                                                                                                                                                                                                    SHA1:0DD90C01E203F95FE63708D46C9DD8500A1644B8
                                                                                                                                                                                                                    SHA-256:3FE0FB392DB46BCE3119323B6F47719FC167DD0811E99DA36120474566A4D0D8
                                                                                                                                                                                                                    SHA-512:E104D546F5AE6E32E620B4E7D42692CDDD264138DB5539B54D080D589565371E5790E0AF501CDFC71EE47D1C11F7FF32A1CD27AE87CD959C8626D59D3A81D290
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./&T.kG:.kG:.kG:.b?..cG:.92>.lG:.929.hG:.92?.}G:.92;.mG:..(.iG:..,;.oG:..2;.fG:.kG;..G:..2?.cG:..2:.jG:..28.jG:.RichkG:.........PE..d...L.g..........." .........J......._.......................................0............`.........................................`....6..D...@............@............... ......`...p.......................(.......8...............@............................text............................... ..`.rdata...Z.......\..................@..@.data...@.... ......................@....pdata.......@......................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):147456
                                                                                                                                                                                                                    Entropy (8bit):5.996486756536547
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:lbGKW/VpNU19YIXvP3xk0GKH1KiUvkweku1DLAuA+ggmsNl7Lj+AuA+ggmsrFVEY:lbnYLGPY2P3xk0nH1Kiskwek8l6VEB
                                                                                                                                                                                                                    MD5:B499FDCF44618F4EBF0B8F1AD64A6E48
                                                                                                                                                                                                                    SHA1:4FC2DE262D8006B030CB84B371B06345C46090A0
                                                                                                                                                                                                                    SHA-256:6FF511D40E174AF6B99E5CEF9B516FB5FECC5A4EBA224DD2F0CAAD6CD7DB62D5
                                                                                                                                                                                                                    SHA-512:217B67EB0D3E7C2DBBF7F89A18FFA52C7A4C2F3D66A15B9AF7D2E38FA0B76960C8456881E606BAFD629AA60514C8F64900EFF4954591DFCD4222136266608B9F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.Jd..$7..$7..$7..7..$7Z.!6..$7Z. 6..$7Z.'6..$7Z.%6..$7..%6..$7..%6..$7..%7{.$7..!6..$7..$6..$7..&6..$7Rich..$7........PE..d...K............" .....\..........\J.......................................p............`.................................................H................@...............`..0....~..p...........................P...8............p...............................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data...h-..........................@....pdata.......@....... ..............@..@.reloc..0....`.......<..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):498688
                                                                                                                                                                                                                    Entropy (8bit):6.265705631773495
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:rZVtPEgTPG4zMq+HGGQYKVGKI3x54MVljChytBt2ciEUuZYx/I1Xcn8M12:BEGPG4zMqfVtI3x54MTCDpxdrc
                                                                                                                                                                                                                    MD5:8F4F708377A22DED1B0B159B36DF8768
                                                                                                                                                                                                                    SHA1:C220EE6C0E01969729F585B3EF29D01C718E4D22
                                                                                                                                                                                                                    SHA-256:F2FA9E4C49CE9DE2A2258CFB627C3289D5C0329071F3C20C8DDBDD93FCF4CCF4
                                                                                                                                                                                                                    SHA-512:6D7733479715AA9AE685275BCB8BB63BF557CBB99B633ECA633E89E7D461A0A294A9BD636FD0D933AEF8C84B2F57FA95C66D5811BDFEA9EE1558B7CEFBE1DD3A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z..............c.......n.......n.......n.......n.......p......3j......2n..............2n......2n......2n......Rich............................PE..d...:.G..........." .....F...T............................................................`..............................................0......h............`..8^......................p.......................(...0...8............`...............................text...KE.......F.................. ..`.rdata......`.......J..............@..@.data....8... ...8..................@....pdata..8^...`...`...6..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):118784
                                                                                                                                                                                                                    Entropy (8bit):6.060555157239202
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:gcfFUGPYVdt9VLpwhkfbxhPS6yPXmJrusNAoo:gctUPt9VL2+J+PxsNAoo
                                                                                                                                                                                                                    MD5:159871AE58FA96363DEE3F0CA1F60ABD
                                                                                                                                                                                                                    SHA1:2638C56FE76DB3B3D03939A47368DA5D695029A0
                                                                                                                                                                                                                    SHA-256:6F6C983E467755426B937C301A71EE79034FD81FF832DEB62A257ABA3C0A671A
                                                                                                                                                                                                                    SHA-512:5F53A209065AA5676843A4188B0ADFE4E5BEABB757696CA978EF0F5989638E3E5637663851B7A256132715A17B824C27D9FF4B5456014899D505DC79E560C1B5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........#u..M&..M&..M&...&..M&..I'..M&..N'..M&..H'..M&..L'..M&..&..M&..L'..M&..L'..M&..L'..M&..L&(.M&..H'..M&..M'..M&..O'..M&Rich..M&................PE..d....s.>.........." ....."..........T.....................................................`.........................................P...,...|...................................4...PP..p....................R..(....P..8............@..X............................text.... .......".................. ..`.rdata.......@.......&..............@..@.data...8...........................@....pdata..............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):662528
                                                                                                                                                                                                                    Entropy (8bit):6.248804330829306
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:yKiXttM2KCaunuH1nMCZmYPvV2SHlDsXd3fs:yKAM2Baun0MCZzPvV2ylId30
                                                                                                                                                                                                                    MD5:BEF86AF3EA694AF89459BE1DD2A90B8F
                                                                                                                                                                                                                    SHA1:A6AC8580C939AD7C8C354FDC65FF29302E614BF1
                                                                                                                                                                                                                    SHA-256:D848405890D7631BF6117484AF51B7DDF5336315E73F648818BCC48FF40BEE4D
                                                                                                                                                                                                                    SHA-512:7126AACDB2DE8ECA3D43854693B309CFB0EFBCBA314EE263C56ACA6FC1EA2522FB3A65A3559BDD40700A7BCD1FB4C4EF3E25F1AAB94B400D7D7D691E478648BD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........[mE.5>E.5>E.5>L.>M.5>..1?B.5>..6?G.5>..0?S.5>..4?C.5>Q.4?G.5>..4?A.5>..4?V.5>E.4>{.5>..0?C.5>..5?D.5>..7?D.5>RichE.5>........PE..d................." .........(...............................................`............`......................................... ...@)..`...................x............P..p...@E..p....................G..(....E..8............................................text............................... ..`.rdata..6W.......X..................@..@.data....@...p...>...P..............@....pdata..x...........................@..@.reloc..p....P......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):79360
                                                                                                                                                                                                                    Entropy (8bit):5.915296428671742
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:Kx86MHmBoZejteK4r3orHfxXeTF2CdthCuv+dq5IjZP:S86+EteK4r3orHfxXeToCdthChZP
                                                                                                                                                                                                                    MD5:4A80A6DAC6CE02275FC07A239096FB10
                                                                                                                                                                                                                    SHA1:3FE0D78E47E3915CE481CD0B6D5B4BB415FA42C2
                                                                                                                                                                                                                    SHA-256:E4A3B364380658C25E439A8524457099C561B89C7F95446FE928527C652DC299
                                                                                                                                                                                                                    SHA-512:966582F62DB620747D55EB50B17DC454E00FD50A27C7A82D0A6BE17F9F03840C8BFC288BCB482D650335F9B6E42339F92A694D21027A8F94E2AF48C7F4CA06AA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K.-.*.~.*.~.*.~.Rz~.*.~._...*.~._...*.~._...*.~._...*.~.A...*.~w_...*.~.*.~.*.~w_...*.~w_...*.~w_...*.~Rich.*.~................PE..d.....=..........." .........j......H........................................p............`.........................................0........"...............P..X............`......P...p...............................8............................................text............................... ..`.rdata..NR.......T..................@..@.data........@......."..............@....pdata..X....P.......(..............@..@.reloc.......`.......4..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):128512
                                                                                                                                                                                                                    Entropy (8bit):6.014596877967023
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:0j0xmGyYiyhrtm2CeFlA88vngViJeYHYYQ23HhzTTANGzjzx/e5D5+Kbx9Yaooz6:0j0xmGyYRuPgIoYHYYQk6Ns/upbx3o6
                                                                                                                                                                                                                    MD5:9B646C319A0EE43DE677AA0CA58E82A8
                                                                                                                                                                                                                    SHA1:2BA61F2C65279525F07695D6822FDC95BB0392D7
                                                                                                                                                                                                                    SHA-256:193D7D3AB6B23B735D261B93F477CA1B8B7A0193EBC4E42C1955A0E0E0573505
                                                                                                                                                                                                                    SHA-512:0CE710E408A3871E0CC1257FC3C19C76127A034846AA1A89486B78FF21359DC59EC4B9951395FBAADF46B5DFE5895811EE04DE47CEF3ADF93629393BFF358CAB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........L...-..-..-..U..-...X{.-...X|.-...Xz.-...X~.-..F~.-...X~.-..-~..-...Xz.-...X..-...X}.-..Rich.-..........PE..d...p 4..........." .....B...........4.......................................0............`.................................................|................................ ..T....l..p............................l..8............`...............................text....@.......B.................. ..`.rdata......`.......F..............@..@.data...............................@....pdata..............................@..@.reloc..T.... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):163328
                                                                                                                                                                                                                    Entropy (8bit):5.997223807331374
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:pcNSP/4r9f0E8zTrYMXE4zgblKpoHM5P7MPgEyg3B+ParD1Jw:p7YKNnfXE4zgbuQ+gryg3LrD1u
                                                                                                                                                                                                                    MD5:E16D6D4D8DC676F3F42E38FCFEB47CAA
                                                                                                                                                                                                                    SHA1:E9A35F96AA4EAC8861717E35A5BC3590173FB562
                                                                                                                                                                                                                    SHA-256:21786A955436A2DD9657A6E275115AA243F274EE3AA92BCE11A6AB81BBE7CF72
                                                                                                                                                                                                                    SHA-512:3F0451E085913302E5875C0087EE8CCD5326C331FE262597F90C88E9D42F3198A47C299E24372DBE8BF5F5F77DD172E3B90B4999C1D856A9EFA5DE6607A839DC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V}$.7.w.7.w.7.w.O.w.7.w.B.v.7.w.B.v.7.w.B.v.7.w.B.v.7.w.\.v.7.wsF.v.7.wrB.v.7.w.7.ws7.wrB.v.7.wrB.v.7.wrB.v.7.wRich.7.w........................PE..d................" .....n...........\....................................................`.........................................`........................p..( ..................@...p.......................(.......8............................................text....l.......n.................. ..`.rdata...............r..............@..@.data........P... ...8..............@....pdata..( ...p..."...X..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):178176
                                                                                                                                                                                                                    Entropy (8bit):6.124930654190258
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:9wyzPm0YnQuUoYZOOTupP5QcX/AJCLa6bXf1bhjuuR:9wybmk1zTyP55/SlabhjuuR
                                                                                                                                                                                                                    MD5:91B3348AC1A414DD8BAFD5051D7808DA
                                                                                                                                                                                                                    SHA1:2CCE7D975E6AD249FA499085A92A732B757716F1
                                                                                                                                                                                                                    SHA-256:7A9951D771D818330F3E177734A66AD7C9C7843A81C7A3EA3478C5A7BF3C7772
                                                                                                                                                                                                                    SHA-512:43BE1F2E4299C80E0ABA73184534AE587273579446C583E9579F7262A8A3C2109DF060ACAE4486FA719393BB62EF0D1A76C9025A30485BF2C044F78C62426B61
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................k.................................................................................Rich............................PE..d....#.k.........." .........0.......q....................................................`.........................................@#...b..,...................H...................`...p..............................8............................................text............................... ..`.rdata..............................@..@.data...h............~..............@....pdata..H........ ..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2080256
                                                                                                                                                                                                                    Entropy (8bit):6.379156657165896
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:0Q1u3fA09kBmlAoQv/xfEnBbpvnPvmXHxjZ:LCbwx
                                                                                                                                                                                                                    MD5:5F90A9C220AE69FCE6E4A91C40041680
                                                                                                                                                                                                                    SHA1:17B47ED7E518C94C5128A3AE5A5242BDD41FA9C1
                                                                                                                                                                                                                    SHA-256:6929643C5345E5E8D8B9F23C1FAE861C6A219D5B4F76F2DB5E56B24D244F0EA6
                                                                                                                                                                                                                    SHA-512:DC439238EE1537120AEA31B01FC2FF24B71BD8F4A047437A1E0FF231298E5B886B17ADA61BEF815EAF5BBAF3CAE4B0079FE68E5B891219F55578D23516E291CE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\3..R...R...R...*...R..J'...R..J'...R..J'...R..J'...R...9...R..#...R..#...R..'...R...R..QQ..'...R..'...R..'...R..Rich.R..................PE..d...v.^2.........." .....(...........W....................................................`..................................................................`...o.................. ...p.......................(.......8............@..@............................text...;&.......(.................. ..`.rdata..6....@...0...,..............@..@.data........p.......\..............@....pdata...o...`...p...:..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):253952
                                                                                                                                                                                                                    Entropy (8bit):6.14823444844278
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:8HKOWo2+P59vrxYks7dTsanB4aCotKg9jtoXkIrbi:Jo2+P55xYks7rn+
                                                                                                                                                                                                                    MD5:7EFC56FD1DE59FCD1BCF85451FEE11E1
                                                                                                                                                                                                                    SHA1:0AA3E85EDE64BCBAE7C6A840F183C18C35ACF023
                                                                                                                                                                                                                    SHA-256:3AE54AF7D7D6C07ABE319ABFDD82C3B36EFA3174A7DB89392F2373118BFEEF04
                                                                                                                                                                                                                    SHA-512:B7349DD70A959AA6C34DB84B57125D77F81ED80EB2006BDA1B5399D46C63854A610010F4C0079ACABF6281DF53B942620A3F34DB5EC7D3CF6F53EC66E94BF4A6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k/../N.P/N.P/N.P&6oP)N.P};.Q(N.P};.Q-N.P};.Q8N.P};.Q)N.P;%.Q-N.P.?.Q+N.P.;.Q$N.P/N.P.N.P.;.Q+N.P.;.Q.N.P.;.Q.N.PRich/N.P........................PE..d.....$G.........." .....t...j......<F....................................... ............`..........................................R.......o..,................2.....................p.......................(...`...8...............p............................text....s.......t.................. ..`.rdata...............x..............@..@.data...............................@....pdata...2.......4..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):152576
                                                                                                                                                                                                                    Entropy (8bit):6.051907532014935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:uI4z6XEvYE+24qdhIBppBDFYU0hosE60py3l1sJU28FhHxj6sbY:uI4zsEvYERFIBfBDD0CQ/pxj6s
                                                                                                                                                                                                                    MD5:B6C887B8D997387457086679FBCB78C2
                                                                                                                                                                                                                    SHA1:C6185C2844314BA6F9691BD86D68EB0AD0D2BA0F
                                                                                                                                                                                                                    SHA-256:8EE44D48D025107BEB58EA141F3F5FCD22AE9BF822ECBF993BA2D85F35F08261
                                                                                                                                                                                                                    SHA-512:D06B920CEBC42A5E2EC908A6CE9FE91E40C900DC937E09CAF17CED07E06C72E51697B5EB3581C56D3709D4274D21F91E03FCDC4BCFCC4F01CFBF860D1B1AB72D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Gc....i...i...i..z....i.Qwl...i.Qwm...i.Qwj...i.Qwh...i..ih...i..sh...i..wh...i...h.m.i..wl...i..wi...i..wk...i.Rich..i.........PE..d.....6..........." .................l....................................................`.............................................d....!...............`... ......................p.......................(.......8............................................text.............................. ..`.rdata.............................@..@.data........@......................@....pdata... ...`..."...0..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):709120
                                                                                                                                                                                                                    Entropy (8bit):6.27318295851185
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:NpBfMQUfnIPohKR/3tN697BX9gmwrFpaWvLyPt2lFHMPo2unT23VgMdwAFM:NnHOIP4wrFpaWvLyPt2lFHmunTJMdw8M
                                                                                                                                                                                                                    MD5:E098E95CFFE1BA82152E37EA1A2BE6AC
                                                                                                                                                                                                                    SHA1:0E27E4AFD63B92EE1429DC0711D2FFD666D1D84D
                                                                                                                                                                                                                    SHA-256:34AD57A1F3BBAC44CA6C37C8C7333FD0B00CB8FF26263C05C6DBD5E12CF73284
                                                                                                                                                                                                                    SHA-512:D4CC2707AA1EDAF206A04342A38308B93A97B9174E362D317DC0025119C48C0F3279833779FA0E6CCB2C39F01DAADDAA8394C36FD1DCD962685D2C017568A8BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0.v.Q.%.Q.%.Q.%.)}%.Q.%.$.$.Q.%.$.$.Q.%.$.$.Q.%.$.$.Q.%.:.$.Q.%, .$.Q.%($.$.Q.%.Q.%.Q.%($.$.Q.%($.$.Q.%($.$.Q.%Rich.Q.%........................PE..d......O.........." .........B......d.....................................................`..............................................F..h...T............`..................`.......p...............................8...............x............................text...+........................... ..`.rdata...g.......h..................@..@.data....K.......J..................@....pdata.......`.......D..............@..@.reloc..`...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):97792
                                                                                                                                                                                                                    Entropy (8bit):5.96016758575584
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:cvEwDW5LmcuY7QasNhQJBO541HBKZdFj:8Ew6scuY7uNWJB3lB8D
                                                                                                                                                                                                                    MD5:BD1D3C0913741516A59007851DCD8F79
                                                                                                                                                                                                                    SHA1:9B1C80E055853DCEF9056EFCC3D683E74E77F451
                                                                                                                                                                                                                    SHA-256:310F80FEF19143EDFB68A527964445E54398EEA851C672E473DAB5D3D4DF9B27
                                                                                                                                                                                                                    SHA-512:0F367DACEF9C81FB459E80F0F4991648AE502BD8DBD5D4F7AE6F0BC21929ACBCE0FE6BBDB082EC6120711F353D7A4AD3256B048A098C43AB94B3A6B6C072F690
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&..FG..FG..FG..O?+.BG...2..TG...2..AG...2..DG...2..AG..R,..DG..FG..$G...2..LG...2..GG...2..GG..RichFG..................PE..d................." ................0.....................................................`..........................................A......([..................,.......................p...............................8...............@............................text............................... ..`.rdata..@}.......~..................@..@.data........p.......^..............@....pdata..,............h..............@..@.reloc...............|..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):123392
                                                                                                                                                                                                                    Entropy (8bit):6.0259296596654055
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:cgy3M0XQTb10CbqGrYizqwFITSx4rg/Ud:cgy3pXQTb1YGjzqYx4rgsd
                                                                                                                                                                                                                    MD5:426FB7F2759FE14F6EF19E3A265D19B6
                                                                                                                                                                                                                    SHA1:1AB718933A52EC687A4318A32E51F8884252E51D
                                                                                                                                                                                                                    SHA-256:1742B75FBAD23FC135FAE6961DBF3D73911EE8B2A346977E967956E794017DA7
                                                                                                                                                                                                                    SHA-512:B111D56422B3B1E8169758EB8CEF1438D8E0A327576D2EE16596E1F81194502D61A6F57856E71B1241FCCFEA303F589A5D3BBF9EF8BE8C0CCD5745A07FEDBBC8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........o...o...o....1..o.......o.......o.......o.......o.......o..A....o..E....o...o...o..E....o..E....o..E....o..Rich.o..........PE..d....=2^.........." .....0..........."....................................... ............`.........................................0..........................................d...pK..p....................M..(....K..8............@...............................text..../.......0.................. ..`.rdata..f....@.......4..............@..@.data...8...........................@....pdata..............................@..@.reloc..d...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):760320
                                                                                                                                                                                                                    Entropy (8bit):6.274972213038223
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:1nAojy82f4M41MVFGj73YBzcFqM5/91McF2azxMiIdd6h:+ojyPAJ1QGoBwFz/91DF2azx8d6
                                                                                                                                                                                                                    MD5:0FAA2C5671EDE6481C726A77DE5DF8A3
                                                                                                                                                                                                                    SHA1:DA70F711C7EA0DDDEF95CDCC75B9DEC75C3E0038
                                                                                                                                                                                                                    SHA-256:0E579AAD7644BD9486CE0EF165FE7F5C62B428BBE4D066C2D2715E3370478469
                                                                                                                                                                                                                    SHA-512:42480633C153672532B1032ADC06082D90AB690C5E27A290BE69EC902035C004EFD99853CC3D858B13BC8A88EBD3E56D584DDC4445D8D4A9D9DB4433143D39CA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z..h.V.h.V.h.V...V.h.V...W.h.V...W.h.V...W.h.V...W.h.V...W.h.V'..W.h.V&..W.h.V.h.V.i.V&..W.h.V&..W.h.V&..W.h.VRich.h.V................PE..d...O............." ......................................................................`.........................................0....@...R...............0..4...............x....2..p....................5..(...P3..8...............0............................text...[........................... ..`.rdata..............................@..@.data...`b.......`..................@....pdata..4....0......................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181760
                                                                                                                                                                                                                    Entropy (8bit):6.216322951427103
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:uwqQ57+vwWplO2WGEmCpYNPuJGLqsLMb21YScP91FA9iF:uwRgFHO2WnvCVMb2o1FA9i
                                                                                                                                                                                                                    MD5:E1005EAAB498515D0A8D2430E158C589
                                                                                                                                                                                                                    SHA1:305B5D994BF481F940F0E1FDC74B0CA3952E4B3D
                                                                                                                                                                                                                    SHA-256:5861A1A395E9542D8F571BE600EEA4CBDF7A8BFF42F285DD36219A5121BD1030
                                                                                                                                                                                                                    SHA-512:F292ED8FD6177782ABE42312D6A0417FD6FFE180F3F15BB8730AD44B03F30352AB790289B9AA2EDD9505D19923CE753CC326952F25C8B6DF0872B91285FEE121
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........)G..zG..zG..zN.XzA..z...{@..z...{E..z...{V..z...{A..zS..{E..z...{E..z...{L..zG..z...z...{E..z...{F..z...{F..zRichG..z........PE..d...!............." ......................................................................`.........................................Pl..`...............................................p...............................8............................................text............................... ..`.rdata..............................@..@.data...X...........................@....pdata..............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):137216
                                                                                                                                                                                                                    Entropy (8bit):6.250395167563473
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:6NwHDaELLjEcgYsUQrxZEr1wUMPL3qK+E84y30ueYmCr+MkXiqK+E8QpJ:62HDaELLhgvQ1wUMTs3/f+MkXIpJ
                                                                                                                                                                                                                    MD5:85EC283444661DA8E75C70796F3867B3
                                                                                                                                                                                                                    SHA1:7E4E509E6639C3A172A1AA9028A6E189060C90C6
                                                                                                                                                                                                                    SHA-256:DE792B9353ECA151F66EC22E037ADD04B3CC4A696814EF0007D282A7D2C639FA
                                                                                                                                                                                                                    SHA-512:2FA985EAE3DA6AEC7D925A157B64F1BDEE136FC733219E4ADC11673347CE31F8E79E961928B735ECCD7CA905674714DBA6BB8F14415AEBE7EFABCF3040F04AAE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......P................D.....{.......F.......F.......F.......F...........J........................Rich............PE..d....ce..........." .....^...........?.......................................P............`.............................................h:................... ..<............@.......w..p...........................Px..8............p..H............................text....\.......^.................. ..`.rdata.......p.......b..............@..@.data...(...........................@....pdata..<.... ......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):734840
                                                                                                                                                                                                                    Entropy (8bit):6.310037930122146
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:/GTeIJLFJuoLQ0gjBXHEX5851Vn6lwsKWEkyXseHXOHoeHMc3xD6cuFdbU6dp/:/GTfJhJEEG5nn6lhREXseHXOHoeHMchg
                                                                                                                                                                                                                    MD5:FE1CE44D900C6E800DA762904E60ED0A
                                                                                                                                                                                                                    SHA1:B161D8EDF754C7D156C3964EFB61ED99106F8BFA
                                                                                                                                                                                                                    SHA-256:1A3F9E64BB077B9262A51523C333D4F935F992DA9BDCCF4219FB16EC8E4504DA
                                                                                                                                                                                                                    SHA-512:9577708CF12CC2DA2FC097391C311234D47C529A57F90E3108524CEE626417EABA7D83E23FE0EF01F7234424CAB49ECF4C90B75C61053B5A65FE95EDB8397430
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]zH.3)H.3)H.3)A.)F.3)..7(O.3)..0(K.3)..6([.3)..2(N.3)...)J.3)\.2(J.3)..2(J.3)..2(G.3)H.2).3)..6(O.3)..3(I.3)..1(I.3)RichH.3)................PE..d....E............" .........T......T%.......................................@.......K....`.............................................4.......................0.......x$...0.......:..p....................<..(...p:..8...............0............................text.............................. ..`.rdata.............................@..@.data...h<...`...8...L..............@....pdata..0...........................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):49152
                                                                                                                                                                                                                    Entropy (8bit):6.23941429465592
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:9UlK/UVMHg6dLaAyeh0c/5GUbkbCxpzAc6f3LHvxO1rYeK/:aug6dLashLVYCxeem
                                                                                                                                                                                                                    MD5:3DD61F20D0DA3B686D4AD514EABEC601
                                                                                                                                                                                                                    SHA1:4336B668B4D19088637BBCA6C01CFB02C0B7D485
                                                                                                                                                                                                                    SHA-256:09E436D882179B6A8D61D814815E9E96DB6006760EF747B0D938550F5022D0D7
                                                                                                                                                                                                                    SHA-512:E3DA88D38216F40EE3B0FAA9CE736A8AD850D9CF22F8CBD2B0EF9D1C9BB0A8D2B579C3F476E42113C0E034D133E1C14E904309A916C0610BA48A847083BEB660
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......45.npT.=pT.=pT.=y,H=zT.="!.<bT.="!.<wT.="!.<rT.="!.<vT.=d?.<qT.=d?.<vT.=.!.<wT.=pT.=7T.=.!.<rT.=.!.<qT.=.!.<qT.=RichpT.=........................PE..d...i_.}.........." .....^...^......X[....................................................`.................................................h...,.......................................p...........................`...8............p...............................text..._].......^.................. ..`.rdata...Q...p...R...b..............@..@.data...............................@....pdata..............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):126976
                                                                                                                                                                                                                    Entropy (8bit):6.291723620671189
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:WNHemjW/+hQKVhc+k5DvuYFE+HbJQCBWd1KJY0vyVQBJ536DJP:2e4W2SeWrZvPFEAbTBxTaIJp6DJP
                                                                                                                                                                                                                    MD5:E3A3AC2ABDC63EC689D1C2294CC86962
                                                                                                                                                                                                                    SHA1:41EB1E64955042105254189EA9C718FF5252FC12
                                                                                                                                                                                                                    SHA-256:EDCF0D7D56EFD36E6724BD91AD11B6D87CEDB7A81B03C51928A8B642C53CDFBC
                                                                                                                                                                                                                    SHA-512:BE5EB867A0F88DAAE7991CE283AE3BB9A9945C7849000AA2773C3A90028176EDF5425BACA15F755B73992ADBC988A050F85CF3493D8F0DDB0FE1323DEE4A8ECE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........J..o...o...o.......o...j...o...k...o...l...o...n...o..n...o.N.n...o...n...o.N.j...o.N.o...o.N.m...o.Rich..o.................PE..d.....`..........." .....v...v.......p....................................... ............`.....................................................................................h...`...p.......................(......8............................................text....u.......v.................. ..`.rdata...Z.......\...z..............@..@.data...`...........................@....pdata..............................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):127488
                                                                                                                                                                                                                    Entropy (8bit):6.085898257476066
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:v+CKyYOXzSA6hVCB8jZQAYikqVQFZKyt5+e5M2ZPQVKDSjjxF8WaX7:v+Cd1RoSB7ikqSKyt5+e5csG8xr
                                                                                                                                                                                                                    MD5:E9AB4446DE248D3DF6B601F5DFF5FA45
                                                                                                                                                                                                                    SHA1:F5D4B13B218E36B98779FB213F9B2EBE255F0F94
                                                                                                                                                                                                                    SHA-256:A214B0648DE25AC9AA036701A7820E083DEAC3893B8F26CB4239D841F8ED4C16
                                                                                                                                                                                                                    SHA-512:5B0090602193F4ECF435C0280C818BE3B6569933DF21D567EC705676CC5923E1A5FFE674F73039F72D6FF9F85B9A75AA7A7E39293EEC64A3980C119454CD0DA9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@...................*......-......+....../....../....g./....c./...../.m...c.+....c......c.,....Rich...........................PE..d....E............" .....L..........,<.......................................0............`.........................................@..........,...............d............ ......0n..p....................p..(....n..8............`..(............................text...WK.......L.................. ..`.rdata......`.......P..............@..@.data...............................@....pdata..d...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1140736
                                                                                                                                                                                                                    Entropy (8bit):6.326928689999296
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:p26lU/obIw6wXKhPF4N1tbq646eAfZS0jm:kWUAEwjXKhNow6jSC
                                                                                                                                                                                                                    MD5:7D29E8242CB12AEC1FC8869FD3DE21FB
                                                                                                                                                                                                                    SHA1:81B503562B28E3CA261EF62155A15C438BB77CF7
                                                                                                                                                                                                                    SHA-256:52E1DC7B7CC473045DC0D3F173D4BE44CDF7C96488BD79F2BE5D4490B50CDB5C
                                                                                                                                                                                                                    SHA-512:F5D1D80F7FCA1A139B8AE822EF45D29C560FCF7D6FAF407B557AB4647CECC6077360EE907A53FD9E777052C9E31876080E8E061F0215DDF6CB0417D44CA521C7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.....eO..eO..eO...O..eOM.dN..eOy.O..eOM.`N..eOM.aN..eOM.fN..eO..dN..eO..dN..eO..dO..eO..`N/.eO..eN..eO..gN..eORich..eO........................PE..d...S/_q.........." .....R................................................................`..........................................&..L...L.......................................`...p.......................(.......8............p...............................text....P.......R.................. ..`.rdata.......p.......V..............@..@.data....T...`...L...<..............@....pdata..............................@..@.reloc...............\..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):376440
                                                                                                                                                                                                                    Entropy (8bit):6.329988746810346
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:jFi0p7DyRX3khxIzXP5k7n2mINOjMxmd9xUr8/Ef+:RiG7iYx6y9+f+
                                                                                                                                                                                                                    MD5:C63A2074F1F37CB5236BA81A9D3C8D2E
                                                                                                                                                                                                                    SHA1:BCAD0C3BF50815D978D4FC0DEB357F28590A83F5
                                                                                                                                                                                                                    SHA-256:D2505746C71B9CAC5AD2ABF7753E7FF94CDCBD9A25986A148CA233C8A52BC5AE
                                                                                                                                                                                                                    SHA-512:065ED00E2340A82DC009D222F845BA57FBD5E2D7CBCDFFD2DF610EE89A34FD313BD3E250881FD808506CBD16AEA9691F0475324E34C63A9A549AD63D68964CD3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........B...B...B...K.f.D.......E.......@.......V.......D.......F...V...F.......G...B...E.......W.......C.......C...RichB...........PE..d...$..G.........." ................\Y..............................................;+....`............................................. t..01...............p..HE......x$..........h...p...............................8............................................text...;........................... ..`.rdata..............................@..@.data........`.......F..............@....pdata..HE...p...F...R..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):224376
                                                                                                                                                                                                                    Entropy (8bit):6.339650901019395
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:8QBLDL+sNGsGQYmXR+fI6fYO77tDMKGW0aq:8QJL+sNGh9YO77tDM7Z
                                                                                                                                                                                                                    MD5:587D7EF5282C1BA97CE785F798C2DCC2
                                                                                                                                                                                                                    SHA1:65309F7274D13391CC4C09F3BBA9C0655505B59E
                                                                                                                                                                                                                    SHA-256:F9FDD34FE9E713A492CA36648069F5E5258E1CD668A73A9496BD68DC0EEA8920
                                                                                                                                                                                                                    SHA-512:FB6BD43BB499E6C7D0B56A89D689946F221A847579636903927DBD49894CD40B72FC98CAE91856ED881DBA35941834475EA86FFA379E49249846EFA1713F1100
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%KX.K.X.K.X.K.Q...R.K...O._.K...H.Z.K...N.M.K...J.^.K.>...Z.K.L.J.^.K..J.I.K.X.J...K..N.V.K..K.Y.K..I.Y.K.RichX.K.........................PE..d....e.&.........." .................p..............................................)^....`..........................................9..TD...}...............@... ...H..x$...p..........p.......................(.......8............................................text............................... ..`.rdata...|.......~..................@..@.data........ ......................@....pdata... ...@..."..."..............@..@.reloc.......p.......D..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):318072
                                                                                                                                                                                                                    Entropy (8bit):6.340498969980118
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:HpIdmv4znv8WrcYmtzWR0SnOq6VCYW/bMFn7qnrCTAFrKXTIGTDnrsc4ofRvpHaR:HpD+0icfzGO5J+predU
                                                                                                                                                                                                                    MD5:7D15C9D20365AD387A97CC0A9C1E53ED
                                                                                                                                                                                                                    SHA1:A0AC9B0978615A211836CEAFBE53590DB59BA7AE
                                                                                                                                                                                                                    SHA-256:5AB555533FB608797DB23B22DF4A04B63FADADA875D9BF6C459DBF5329348CDC
                                                                                                                                                                                                                    SHA-512:A3AF9969F2CBC1085749AB5E3AFBDF0F24C54186D8C2937852A42B691F9EC3541D2E6F1ACBF809DF9C5F4B561A7374D216CE4C5C2A4BF52AA907F95A3C3007F9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..Rc..Rc..Rc..*.Rc..'f..Rc..'g..Rc..'`..Rc..'b..Rc..9b..Rc..'b..Rc..Rb..Rc..'f..Rc..'c..Rc..'a..Rc.Rich.Rc.................PE..d................." ................0.....................................................`..........................................$...&..HK...................C......x$..........0F..p....................H..(....F..8............0...............................text...O........................... ..`.rdata...8...0...:..................@..@.data........p.......R..............@....pdata...C.......D...n..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2177144
                                                                                                                                                                                                                    Entropy (8bit):6.239672457316774
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:Tdv+6tSJCOBKhEG2n78p5PQvM/miHn6w1Gog55DCvDUB2x20FPHlYkfPx5zd4ca:QyPQE/jn/cFvB2x2otPx5zd4v
                                                                                                                                                                                                                    MD5:24E345A15BC9432D14731AA7E97F96AE
                                                                                                                                                                                                                    SHA1:0C8B4BD21B6BD8DBD29D0C34F92AEB7A71668864
                                                                                                                                                                                                                    SHA-256:AE7607242D4019F8B3C762F504208B894EF01E58D76B58B28F3660241403FF81
                                                                                                                                                                                                                    SHA-512:E5FBC7F267E49B44BE52C13991C9F35164E7A6CBCEBE541330BCF95112A3D58021E2F0A61C07500D777DC3F31A3164FEF25F0F222D7EAAB03916C45F625834D9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................P.........................................i.........i....i....i.....Rich..................PE..d...j..].........." .....x..........P........................................p!.......!...`.........................................`U...:......,...............|d....!.x$... !.pM......p.......................(... ...8............................................text....w.......x.................. ..`.rdata..p-...........|..............@..@.data...H...........................@....pdata..|d.......f...`..............@..@.reloc..pM... !..N.... .............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324216
                                                                                                                                                                                                                    Entropy (8bit):6.181623117324475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:wCYOil//gu/Nb+OLMsxgp4TmE7UxXf098syvNSvmjy4vBKVTnYYu8EL9hzkkgaJe:Y3/NjMsxgp4TmCUW9wEv9c6emY8
                                                                                                                                                                                                                    MD5:877D83C7C096AB8D1FA84179588E727E
                                                                                                                                                                                                                    SHA1:AC673A1BD3C44FD2DD49950E5BBA6C813247A2D3
                                                                                                                                                                                                                    SHA-256:E7A013E1B7905AC786C6C3E7E82099220ED1EE181AEFDABE8963B6B10423C6D7
                                                                                                                                                                                                                    SHA-512:03B2D57605A1C1F9FFF22BF693D0AA43042DADF82374A2A9DAD7368E0597D410D2E5A8811D46646D77B73C9D5686AF20B112EE1D57B7159AD314AA9A4E212854
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Ld."7."7."7..7.."7..'6."7..&6."7..!6."7..#6."7..#6."7x.#6."7|.#6."7.#7]."7|.'6."7|."6."7|. 6."7Rich."7........PE..d................." ................\]..............................................v.....`.............................................T:...)..................`K......x$..........@...p.......................(.......8............................................text.............................. ..`.rdata..............................@..@.data....>...P...>...<..............@....pdata..`K.......L...z..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):238200
                                                                                                                                                                                                                    Entropy (8bit):6.31896549362385
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:4Y6/vsxA75UhnEXsOYSIruBxYEKJdsrilf/4hx:4Y6/vsyUacluBLudnghx
                                                                                                                                                                                                                    MD5:3F4F6A0329E7483D173D3A1A855B7CA2
                                                                                                                                                                                                                    SHA1:F5EF0673396FBCE73BB5CE069CFC4FEF0CB85646
                                                                                                                                                                                                                    SHA-256:13B29F39507EC43D374549A7EC74E28372B1A41A3C4A8B376B777DCB77EA0CB1
                                                                                                                                                                                                                    SHA-512:4394EBDC54C19E6978F324B01D9E39835FA5EB1782E8627A1ED078EA27677C0EF28781698FD15A1DB8765319403DEEC1F06C6322E08A420F71E46D2319DB987C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........TQ.5?..5?..5?..M...5?..@>..5?..@:..5?..@;..5?..@<..5?..^>..5?..@>..5?..5>..5?..@:..5?..@?..5?..@=..5?.Rich.5?.................PE..d................" .....,...N......................................................._....`.............................................@D..@1...............p...-...~..x$...........X..p....................Z..(....Y..8............@..0............................text....+.......,.................. ..`.rdata.......@.......0..............@..@.data........P.......:..............@....pdata...-...p.......L..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):330240
                                                                                                                                                                                                                    Entropy (8bit):6.228046170200701
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:yb8Qh9Ro5jiuia65D/IIqAbKFXkgUWCcd:S8YCjiuiaoIlhXB
                                                                                                                                                                                                                    MD5:513F67ECD77127AC9A80DF8E509F9C51
                                                                                                                                                                                                                    SHA1:7982A6DEC5E53D7CC33ED66565BCDD212A412C3A
                                                                                                                                                                                                                    SHA-256:39CE26EB778ADBCC70F34BED9F66460F7E7786DD44777DE01FD93F409D5BB2D1
                                                                                                                                                                                                                    SHA-512:AAF93963CCDE4525A44436891ED27303312EC41E744034A2EED0005035F6195F2669CCD42AFAE519E7D8DE77FF9B884D3A6E296AAE55C2DC56B7C12749409D5E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.0.^.c.^.c.^.c.&.c.^.c.+{b.^.c.+|b.^.c.+zb.^.c.+~b.^.c.5~b.^.c.^~c7^.c.+zb.^.c.+.b.^.c.+}b.^.cRich.^.c........PE..d...+4@..........." .....&..........$........................................@............`.........................................p............................B...........0......`T..p....................V..(....T..8............@...............................text....%.......&.................. ..`.rdata..Ry...@...z...*..............@..@.data...X...........................@....pdata...B.......D..................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):164352
                                                                                                                                                                                                                    Entropy (8bit):6.107019880991825
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:ZWzWtIgDZACkq/fkUZGECRvBDVuE/Ful44VNpM:ZRIYJ/fbZGE2vrL4VNm
                                                                                                                                                                                                                    MD5:203F19FDA46C888679679FB626E62F4E
                                                                                                                                                                                                                    SHA1:E276ACE4308F579B0EAD9BC9C3D1FFA8C6C5CD7D
                                                                                                                                                                                                                    SHA-256:E431479557B7E38B9C9AC64ED11BAC2ADFB13C52BA4648043A2FA20AC1B74E17
                                                                                                                                                                                                                    SHA-512:FE5B6033A76BF5EFF1C36644903BDA67C835A19C8A575FE655887C628E548F73F41F6E9B481A0C0296B40AFE4E87370C2AA31F224AE2BC9BAAA2643E45DCF65C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@..!v..!v..!v..Y.!v..Tr..!v..Tu..!v..Ts..!v..Tw..!v..Jw..!v..!w..!v..Ts..!v..Tv..!v..Tt..!v.Rich.!v.................PE..d.....Cp.........." .....................................................................`.........................................P<..t....O...............p..(#..............H...H...p...............................8...............`............................text...7........................... ..`.rdata..............................@..@.data...H....`.......R..............@....pdata..(#...p...$...\..............@..@.reloc..H...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2582528
                                                                                                                                                                                                                    Entropy (8bit):5.442163081659485
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:WGV0regx3f3x7Mi8R7EoCZNOr2OujJWuMWH7rK:78drDOujJWuMWH7rK
                                                                                                                                                                                                                    MD5:188DF846CAEE77E794CEBFA61384C440
                                                                                                                                                                                                                    SHA1:C4DAFC22324B995D3B9286F4F90ECBF862A1B5F9
                                                                                                                                                                                                                    SHA-256:D60D22220DB9EDBF2C8B8C689250EA7AF997F45AA156A1935BF54DFA2BDEB7CD
                                                                                                                                                                                                                    SHA-512:5A44C1D033A72707DB3596C892FA87D35ECC7AC75B6E408D786BC3DAE5B9DF636BB65E3B0066A07D14AC9A8624EEF5C76F680C3C393924F2FD0070BEB74062A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y...*...*...*..^*...*...+..*...+...*...+..*...+..*..0*...*...+...*M..+..*...*&..*M..+..*M..+...*M..+...*Rich...*................PE..d....c5..........." .....N...,................................................'...........`...........................................$.l...\.%.@.............&...............'.4...@w".p....................y".(....w".8............`...............................text....L.......N.................. ..`.rdata...^...`...`...R..............@..@.data.........%.......%.............@....pdata........&......V&.............@..@.reloc..4.....'......`'.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):108032
                                                                                                                                                                                                                    Entropy (8bit):5.927166049383062
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:082iOD+dOlzB8gk0i7aSeW3GNNPY5mwlR679+bj2zrW2uOnfn4N5YrSrWrHk76d2:/2iOD+dOlzB8gk0i7aSeW3GNNnwlacbd
                                                                                                                                                                                                                    MD5:FD0FEDB9D42835C7F012470864DFD8DB
                                                                                                                                                                                                                    SHA1:45FED2B3BCFDF898E13FD27890FB6C290CA08348
                                                                                                                                                                                                                    SHA-256:D03B1033A8A65B8CDE73C7DD25D240F7C52D05E32D0112BC7FA07480DBD614AB
                                                                                                                                                                                                                    SHA-512:9CF1038E6CD7FD318E1118D9F9220F39F9DB2ED78338F804DEC1097AB58A0F63CA349D5CD1D578EA8C194AC89AEBF105AED91FBD4032B763028E0C2C01861270
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.E.@...@...@...8w..@...5...@...5...@...5...@...5...@...+...@...5...@...@...@...5...@...5...@...5...@..Rich.@..........PE..d...p............." ................(.....................................................`..........................................C...&..@j..........................................p.......................(...0...8............................................text...Y........................... ..`.rdata..~...........................@..@.data................r..............@....pdata..............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1185792
                                                                                                                                                                                                                    Entropy (8bit):5.4534427351150185
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:fSNUU5Enjg242fIAhlvAy15xCBwNbROz5RPH9ElK1xONwRwSwswHmpfzwctr8f8+:6y5njg24o15YO0z7PahrGpbwd
                                                                                                                                                                                                                    MD5:E2FB2BA868404CD8C84AF0B5D1F88E94
                                                                                                                                                                                                                    SHA1:AE7C2CDB21550A57B5E445A8D4BE3208BF999B77
                                                                                                                                                                                                                    SHA-256:323ADF2CDDABC2AFBC1288AEC6B42ED3EA4012B227408F476F921AD6E1545428
                                                                                                                                                                                                                    SHA-512:DF3FDE9A92D587084AEFA886CC35AA7CA43445DD4F04F6054B46F89190B81B8940AD6EBC0A9FFDD8BE65E5FF8E0634250AC443709807A86EE3A7A94D9348E863
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T......T...Q..T...P...T...W..T...U...T...U...T.K.U...T..U.P.T.K.Q..T.K.T..T.K.V..T.Rich.T.........PE..d....[............" .........F......$........................................0............`..........................................M.......@...................n........... ..........p........................... ...8...............x............................text...)........................... ..`.rdata..............................@..@.data....=...p...>...`..............@....pdata...n.......p..................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):47104
                                                                                                                                                                                                                    Entropy (8bit):5.913994974216247
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:Fx18JhX3pHVIabMDJ4YeTMzZb2Ujam+Zui:buN3RbMtVeTMz0UjajZui
                                                                                                                                                                                                                    MD5:8DD36038985FA8AA0ECF7CC3DFA88AD3
                                                                                                                                                                                                                    SHA1:B5D9E0A44680DDA8A82B2C59D3788988B76971EC
                                                                                                                                                                                                                    SHA-256:ABA0C40B611A40F42F422E2E37AB6682F7BA09BFAF9CACBD50FD27AA5B45688E
                                                                                                                                                                                                                    SHA-512:6BEEFFBBE56199A32F930969F2F58AD20A6ECAEFA7C75A463C58BE7F81AD5D5767E030C0CC044B41C5C4E9C357766C1068D2E17CF8D8BA602F6F9AD8169638CB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........v.(...{...{...{.od{...{.b.z...{.b.z...{.b.z...{.b.z...{.|.z...{.b.z...{...{...{.b.z...{.b.z...{.b.z...{Rich...{........................PE..d....L............" .....p...F......Ll....................................................`.............................................`...`.......................................`...p..............................8............................................text....n.......p.................. ..`.rdata...4.......6...t..............@..@.data... ...........................@....pdata..............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1722368
                                                                                                                                                                                                                    Entropy (8bit):6.102186813030275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:CgETyMcbnhtO2ib+dVJPC8gLi6Kj7J5sf:nCyMcbnhkv+9ngL9M6
                                                                                                                                                                                                                    MD5:D32CC7194B42B14A5354049A769A95E3
                                                                                                                                                                                                                    SHA1:39C8B2EF431E239B5C85A8CC58ED11F2A2FF060B
                                                                                                                                                                                                                    SHA-256:40C45C15F2D1E489E636F8087A3A5A138DE10A726E7AD9ACA1CDA8C5089401DB
                                                                                                                                                                                                                    SHA-512:28889BDBDE79DAE14F18AA8C0996651F96FA7D41E54B5027B4809937F7471B865CAAD3B122ABE146A229691DC85955FFFFAFB61A1241A5AE3B8C04024AEC72C5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V...........2..................................\.........a......O............O......O......O......Rich...........PE..d.....Dd.........." ......................................................................`.....................................................T............@..X............`....... ..p...................."..(... !..8............................................text...;........................... ..`.rdata..@...........................@..@.data................x..............@....pdata..X....@.......$..............@..@.reloc.......`.......6..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):39936
                                                                                                                                                                                                                    Entropy (8bit):5.7670584068978075
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:lNcgG+cL363w3F3bMUmOkJRDmyExUVUK5aMRY:lCqA1YdOkJwyExUVU9MR
                                                                                                                                                                                                                    MD5:FA7D9AF296F1462F92C7E9E6414958C5
                                                                                                                                                                                                                    SHA1:4CF6ACA37B622D3B10615C665D24526141AE47B8
                                                                                                                                                                                                                    SHA-256:A1382B520EA3399EADEC9C7F418C0CF8318C2FB040DC738A4B31354B416DBDB1
                                                                                                                                                                                                                    SHA-512:93104BCD1AF25B14E544C79938BA748850885E4A94A895BDD1B62A8C4B6665813848E76E24E1E238990091B617E728983E42CDC65B19B751467A44D4C167F5FE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............d...d...d......d..e...d..a...d..`...d..g...d...e...d.y.e...d...e...d.W.a...d.W.d...d.W.f...d.Rich..d.........................PE..d...f............." .....d...:.......d....................................................`....................................................................................P......p...........................`...8............................................text...~b.......d.................. ..`.rdata..T&.......(...h..............@..@.data...............................@....pdata..............................@..@.reloc..P...........................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):323584
                                                                                                                                                                                                                    Entropy (8bit):6.273286680945175
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:MRkxeVIzNXvetlFLd7Z8PaO7nsIoT07S5t82QgREW1dHMhd3LQxNTz:MRkxeVIhXGtlFLdV8PaO7sIo1QgREW1J
                                                                                                                                                                                                                    MD5:F30026C43E20116CE42A474797D75977
                                                                                                                                                                                                                    SHA1:7C2385AF709033178125146D1E50ABDAA0931345
                                                                                                                                                                                                                    SHA-256:C8AE79F71655F2A97A93C279439A064FB3A309D6C7D04E40F788FD8C5A8F184A
                                                                                                                                                                                                                    SHA-512:F86D8C871E5269ABA00CC02452096C56B05867E2555AC70D774D63C57BC97903A7E3123FF41D017979B1B09750BE8A2B811FF2C949E936CC4E4DB9941F356F34
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a%.-%D.~%D.~%D.~,<G~/D.~w1.."D.~w1..'D.~w1..0D.~w1..#D.~1/..&D.~%D.~.D.~.1...D.~.1..$D.~.1..$D.~Rich%D.~........PE..d................." .....j..........h........................................ ............`.........................................`w......<....................:..............h...`...p.......................(.......8............................................text...Gi.......j.................. ..`.rdata...........0...n..............@..@.data...`...........................@....pdata...:.......<..................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):39936
                                                                                                                                                                                                                    Entropy (8bit):5.773108632046794
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:j2wa9Jj4L5LM44rfI3U744XHNW1RUT7qJDdnOV08Rz/4g6OMw0u:6wGJTNWIT7qtNOVPRzL6OF
                                                                                                                                                                                                                    MD5:1E50B03C61B0EA6E8B8BD6DA87D33668
                                                                                                                                                                                                                    SHA1:C432875988C0FBE3D0CE132BAD728DE192982D93
                                                                                                                                                                                                                    SHA-256:951A6295CAE09B8114EC293144740BD9836AD363235AD49B3821109DE5937577
                                                                                                                                                                                                                    SHA-512:B1791741C2CE843C906EF279A1879BA6EB1A9A6BD74251C35EA1D8B4EB0C8FE035CBD5DB1F57DFE19E1EC5913B67F8C6CF69A84F94ACF638E5C124093C9AC35A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H..a&..a&..a&......a&...#..a&..."..a&...%..a&...'..a&...'..a&...'..a&...'..a&..a'..a&...#..a&...&..a&...$..a&.Rich.a&.........................PE..d...e..r.........." .....X...B......dZ....................................................`.........................................P...........................4...............`....u..p....................w..(....v..8............p...............................text....W.......X.................. ..`.rdata...1...p...2...\..............@..@.data...x...........................@....pdata..4...........................@..@.reloc..`...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                    Entropy (8bit):5.059223932082459
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Js+erm0p/BUvYMU4jLHxZz7p4UrqS+mnA5k/yDRpPQ:e+erhp5aBXzwD40pP
                                                                                                                                                                                                                    MD5:1F9FE6DB94D94A37A03C4A6BCB7B1924
                                                                                                                                                                                                                    SHA1:1AF5C50EBD34636C49839CCCC1CDDC0EA1337F28
                                                                                                                                                                                                                    SHA-256:BBE8AF21EA1C09FB486519361F8D9F7E38E3DE16368E0ABEF9CA80AF949968C3
                                                                                                                                                                                                                    SHA-512:00D72EAF9EA72573F1C48F075EDC38CAFA3CE695842639CD27152840B8FBC70931BC4EB8FFD956226D6AA0C2B6D7D83D8259EF9320E3B9C4DFD827344E6D4847
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................u..........................................W.....W.....W.....Rich...........PE..d....X.V.........." ......................................................................`..........................................;..4....<..x............`..p............p..8....2..p............................2..8............0..`............................text............................... ..`.rdata.......0......................@..@.data...8....P......................@....pdata..p....`.......0..............@..@.reloc..8....p.......4..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):597504
                                                                                                                                                                                                                    Entropy (8bit):6.255543102322893
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:qce/Dv+TgWxttH757BbPOih6vSc1Fb9EksSXOLm/RMhYVJHxweS3/bD:qce/zMxtNCiASOELFvH
                                                                                                                                                                                                                    MD5:0622B2DAF5BF2B5BB428AD3B928DD3DD
                                                                                                                                                                                                                    SHA1:E305E807DCB6FC0E49A2C42B70E076D98B345A0F
                                                                                                                                                                                                                    SHA-256:7D3A37636C552D7ACD2C2E0E9F618467199D22A1EBA55B7658F9D054049552B2
                                                                                                                                                                                                                    SHA-512:AF40E0CB31EEB5346BD458AA86031595C682061CD954C45F53944C55BB1792B32F1F75287218E14DB6952E4363ECDDEC7301A43E7A9CAA2A98C2D70560F0E687
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........."..L..L..L......L..H..L..O...L..I..L..M..L...M...L...M...L.{.M..L..M..L.{.I..L.{.L..L.{.N..L.Rich.L.........................PE..d.....Z..........." .........p.......8.......................................`............`......................................... E..d....X...................k...........P..(.......p.......................(.......8............................................text.............................. ..`.rdata.."...........................@..@.data....,.......$..................@....pdata...k.......l..................@..@.reloc..(....P......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):378368
                                                                                                                                                                                                                    Entropy (8bit):6.367452325793828
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:rwDC5Xu4RcV2cYNCKI69m+KJzs3OZVdOTFRiksUWzuR:rwDCRuGNCKI69mB1Voal
                                                                                                                                                                                                                    MD5:ACD79C9A5718303D27BB3918B4F133A9
                                                                                                                                                                                                                    SHA1:16E94044687CD3B937B1EE90BEEE7E5E2C00FF04
                                                                                                                                                                                                                    SHA-256:AD41DEA7F1D47C67D5005265696AA4D4AEA3D519902A74AA61DDFA5814537943
                                                                                                                                                                                                                    SHA-512:D722628B87280A412DE4218EFA2CBBDAF9465F01AC775C3389164AB385E8333AA36CA219979E8E3D474E0FDD6F80555B4DD58C8609993A70D8399FD17D6A3F33
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................................a...............Z..a......a......a......Rich...........................PE..d................." ................4.....................................................`..............................................q..Tl...................7...................0..p....................2..(....1..8...............`............................text............................... ..`.rdata..6t.......v..................@..@.data...`............z..............@....pdata...7.......8..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):407552
                                                                                                                                                                                                                    Entropy (8bit):6.045044553418886
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:k63Vgnh2GIKf7DEx+B18uxcNbd43h1sFKIhO/BtseU86lAzxP+zf0tfY:nOh3h6bQh1sFKuOLsdih+zf0tf
                                                                                                                                                                                                                    MD5:76B134156278F679E819EE35D3C6F32D
                                                                                                                                                                                                                    SHA1:39A223B26713BE75C062DBCFCF7B39C398C7417E
                                                                                                                                                                                                                    SHA-256:78D20FEFF495F7494993587694A980EC21343633D7CE941E43D41156CF64789A
                                                                                                                                                                                                                    SHA-512:C895C25CEE7F63437B987372C41FAB9C17A7090F93BA563900CD0F4F654EED97D77D70149F430B8F96D67D445FE2ECD08FCAA4DD621EBBAAD08D4ABE55D357E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./'{&kF.ukF.ukF.ub>.uaF.u93.txF.u93.tlF.u93.tiF.u93.tmF.u.-.tiF.u.3.tnF.ukF.u6F.u.3.tcF.u.3.tjF.u.3.tjF.uRichkF.u........................PE..d...vy............" .........T......t.....................................................`............................................../..X...................pe...........p..........p...........................@...8...............@............................text............................... ..`.rdata..d...........................@..@.data... ...........................@....pdata..pe.......f..................@..@.reloc.......p.......6..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1612288
                                                                                                                                                                                                                    Entropy (8bit):6.147990924954295
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:OkC6xtPLeANCESx/y4Y8PBVxENNPz5BwcSFJGPzPxi/nigZXAzgfu9dkPKQ:xtPaANCEyrpoNxroJGPLxonigZXA0fo
                                                                                                                                                                                                                    MD5:ED706A728106D258372DA499692AFEF8
                                                                                                                                                                                                                    SHA1:00F34CA6F30C86984CC0C916C74C79DD25278B9A
                                                                                                                                                                                                                    SHA-256:5A42B6CC61F027A1CA1E3908CFABE5F8B1D933B40FF04328BA47A022B02FD00F
                                                                                                                                                                                                                    SHA-512:177499DBD5B7081D1E31F0E9A775CEE6D47BE345B4EEC3172276B252024E0527952DFF3AF7A40A463BA9CC08D29DD826E5B783DB4FB50FEBA2802A3D791F355A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........c...c...c..../..c......c......c......c......c.......c..A....c...c...b..A....c..A....c..A....c..Rich.c..........PE..d...z............." .................2....................................................`......................................... ....P...<..T................,..............L.......p.......................(... ...8............0..x............................text............................... ..`.rdata...a...0...b..................@..@.data...............................@....pdata...,...........V..............@..@.reloc..L...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):133120
                                                                                                                                                                                                                    Entropy (8bit):5.998906882824565
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:PvGefVulmlyZPPt21wlKCHib6cnUwl8j:ndfVaZPQKsUwl
                                                                                                                                                                                                                    MD5:57F1FB7A4F7CE89A5DF1BAA03A317D4F
                                                                                                                                                                                                                    SHA1:419AB8A88E7B87DE5E8FCF18ADAB745E67C0B6D7
                                                                                                                                                                                                                    SHA-256:1A1CCD2D1DC6D21FCE0242B15AC798014D2E87A8E17EE6D64BBA737A2B6A1BEE
                                                                                                                                                                                                                    SHA-512:C34C08ABECCF4911D68B8E300BA0BF036BE609C2B62F511E7B08287BDE78C1EBA928D78826D592FF411F5F73FF5F0B8EB89683467F2F547B572F92B9D10D5369
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!.qe.."e.."e.."l.o"a.."7..#j.."7..#b.."7..#g.."7..#c.."q..#f.."e.."T.."...#g.."...#d.."...#d.."Riche.."................PE..d.....4.........." .....z..........4n.......................................@............`.........................................P... ...p................................0..<......p...........................P...8............................................text....x.......z.................. ..`.rdata...a.......b...~..............@..@.data...............................@....pdata..............................@..@.reloc..<....0......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):61440
                                                                                                                                                                                                                    Entropy (8bit):6.097288957013415
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:VEhYUU1ZdH/xFHWH6JBx78y6YQL1zmt5GUZ8P1wmwLVEw9:uOZ1JBSfYuYVQkLVEw
                                                                                                                                                                                                                    MD5:24734B93B94727638FB5F4274DF3869E
                                                                                                                                                                                                                    SHA1:D511CF20DB3E54C626CEDE5CC7109E0B06FB6918
                                                                                                                                                                                                                    SHA-256:98622E389426A18071B04C238C366C94D1E8F21EECC0D8327ECCF1DD0CE735D3
                                                                                                                                                                                                                    SHA-512:A1391AD9166CD814CF2C7C467333C57A64CD37E36AE1BAA694C206009008251930CF08DA3801DDFC4ABB481647EAFFACA2264CD655826371B716E5D50B61AFFA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7.8.s.V.s.V.s.V.z...w.V.!.R.t.V.!.U.q.V.!.S.c.V.!.W.u.V.g.P.r.V.g.W.{.V...W.v.V.s.W.:.V...S.p.V...V.r.V...T.r.V.Richs.V.................PE..d.....&.........." .........h......\........................................0............`.........................................P...`.................................... ..........p...............................8............................................text...>........................... ..`.rdata..RU.......V..................@..@.data...H...........................@....pdata..............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):78848
                                                                                                                                                                                                                    Entropy (8bit):5.959744657308133
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:DLVGf8FtHqdMnkdngHpN26buoIK8SLkSfGqj603vM72VAS29nXpQi+P4qowoM:D53guPqZSLjHk72eS2G4qowx
                                                                                                                                                                                                                    MD5:6FA80AA03C1E3C6CA4EF643E92D22887
                                                                                                                                                                                                                    SHA1:110D233BDED1EC3C50664AEFE889288EE6F4A16F
                                                                                                                                                                                                                    SHA-256:F58DE75AB3A5F0E0D0DEB6309F67AFD690F035BB37CDA961410145AADB32E77C
                                                                                                                                                                                                                    SHA-512:233AF42EC8936EBA1DEE166F3319D35A5FD2DFE23D010FBC8E54A1E52F291A974AD795CC1BAD9DD78F20B376CF4B50773ABAA060591437C79207169C08445403
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q..r5..!5..!5..!<.[!1..!g.. 2..!g.. 6..!g.. ..!g.. 3..!!.. 7..!... <..!5..!O..!... 1..!... 4..!... 4..!Rich5..!........................PE..d.....".........." .........x..............................................`............`.............................................d...D................@..4............P......@...p.......................(.......8............... ............................text.............................. ..`.rdata..@\.......^..................@..@.data........0......................@....pdata..4....@......."..............@..@.reloc.......P.......2..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):246784
                                                                                                                                                                                                                    Entropy (8bit):6.200861908677523
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:2VP/p6wqTr6OR74AH7KrOCuB3xsD79lvyUn9Oh68+ipUAo1Fc9Fb0wQbX27z7FG2:2V59Cv6h9
                                                                                                                                                                                                                    MD5:3B0F5C46B990A59A420D335AF56B0DB8
                                                                                                                                                                                                                    SHA1:34A836526D4E433676B809CD43EA2253A0420BB6
                                                                                                                                                                                                                    SHA-256:64ECFDB3CB1235B68B74EF9F30C6CDF1D6B997BA2A055A29EF24E435AA039DFC
                                                                                                                                                                                                                    SHA-512:96F3CACF2F17BEAF9C0CB2792D1499F45FB21AF6D5C1D27DDD9D54CE803EEB9302DA2CE6B0520875D5BB6D4B4D1AEB503E4D24C041AF38C9BA9D00023F27FA69
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Vk.S7..S7..S7..ZO..U7...B..T7...B..Q7...B..F7...B..U7..G\..Q7...B..T7..S7...7...B..P7...B..R7...B..R7..RichS7..........PE..d....M3..........." .....\...d......L4....................................................`..........................................A...+...l...................2..............`...@...p.......................(.......8............p...............................text...+[.......\.................. ..`.rdata.......p.......`..............@..@.data................z..............@....pdata...2.......4..................@..@.reloc..`...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1745408
                                                                                                                                                                                                                    Entropy (8bit):6.380861181432589
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:EWPruVU7rCcnITBPyyUElv4VNdDY0bY3MEcDkn30EHgS:pruVWCcIFqyUE94VNdaHF
                                                                                                                                                                                                                    MD5:355DC1911EFFC71490749E6A851A8859
                                                                                                                                                                                                                    SHA1:B16E27AEFC46C4BF5EE451C4C2FC49A11D30C338
                                                                                                                                                                                                                    SHA-256:153F3B62C70EADE27D5363F0CC827784F012DC2654559BF89690C007ACBBDFE1
                                                                                                                                                                                                                    SHA-512:2D6AA9468B844D0D033342E83C72903CD6968DFCB9A39FB2E938CE5C9166FED9BAE49D0607EAFE5D7EBB50FB07F680749DFB8C9D22B517D8399679ABF07D5285
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........"..C..C..C..;O..C..6..C..6..C..6..C..6..C..,!..C..(..C.?6..C..C..A.?6..C.?6..C.?6..C.Rich.C.........PE..d...F..9.........." ......................................................................`.........................................pj...,...................... $......................p.......................(......8............................................text............................... ..`.rdata...H.......J..................@..@.data....Z... ...X..................@....pdata.. $.......&...f..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):196096
                                                                                                                                                                                                                    Entropy (8bit):6.1842028786016305
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:/0oePjgUv6VUvg31xhaMRx38mgJyXJls7G/Jo49OSg9R:XQv6VLlaMn3/HGG/73g9R
                                                                                                                                                                                                                    MD5:BC873C40A6AA4E68C9FCF2AE375E0A7E
                                                                                                                                                                                                                    SHA1:9E2D4BFA24B4FD7DA62E31D19A6708BA94C2135F
                                                                                                                                                                                                                    SHA-256:940BD5FC3EA80C3B1BAD1D7D28CF9C46933B2C87D85945417BFA541ECD1CD1D0
                                                                                                                                                                                                                    SHA-512:C2C1E1F670AFC8AE24978C5564D4DF73C67CC658A940CF3F243512916EBAA8A72380B6E0AC098D697B156D1F12749F1ACFCC5340B9D70C4D30FDFE2314FB7E2B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|v.h8..;8..;8..;1o.;6..;jb.:?..;jb.::..;jb.:,..;jb.:>..;,|.::..;.b.:5..;8..;...;.b.:?..;.b.:9..;.b.:9..;Rich8..;................PE..d...#............." .........................................................@............`.............................................@"..P...h................!...........0.......@..p............................@..8............0..x............................text............................... ..`.rdata..z....0......................@..@.data...............................@....pdata...!......."..................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):72192
                                                                                                                                                                                                                    Entropy (8bit):5.933304569575501
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:shLnqE2o96Sbci6lewGOFUG9NN/aZ9au23JclsIrUrMOJWqEZq:shLV2o9uRYOHNN/k93QJclDgrRWqC
                                                                                                                                                                                                                    MD5:9006A1F317AF1E72D76755DD354D1FE7
                                                                                                                                                                                                                    SHA1:5FA3CF52CE138EB5B5A14A792E9E443B57DC2F4E
                                                                                                                                                                                                                    SHA-256:D6C89E863304B81FFC54746BF27B850C06A9237A3293C1E2B1FB03B631EB7518
                                                                                                                                                                                                                    SHA-512:9BF607EE13D0A8ED688339CD3933F8CA3C18797B91B1AFAD744E9B857411F3AC79665F7CF15BA9A507E19D8F5BBFF3DD05BDE3B6454D86349D8F65EC2C340824
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............]...]...]..I]...]...\...]...\...]...\...]...\...]...\...]...\...]...]...]...\...]...\...]...\...]Rich...]........PE..d......S.........." .........x...............................................P............`.........................................@........................0..l............@.........p...........................`...8...............8............................text............................... ..`.rdata...`.......b..................@..@.data...h.... ......................@....pdata..l....0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):52224
                                                                                                                                                                                                                    Entropy (8bit):5.757324644976294
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:ykwHzyd5CR149U45odrL4flNdUQYqh1zeJECDPxv9MqRjcJA/AgAE+7qYxlHwSHG:nHSIkNTu5q6l7naGuUE2NpFx6hABVk3
                                                                                                                                                                                                                    MD5:79DEDD9AA18BC5BAAB42E9CE4375A629
                                                                                                                                                                                                                    SHA1:6CB265D85B30147E7A288F36C3C6996C38C3F5C2
                                                                                                                                                                                                                    SHA-256:906245F227C7004AFC316A97E49A8A23E3924E5952452544976229726CEE80CA
                                                                                                                                                                                                                    SHA-512:2D5874C6933A9B4B37A795C2A5EC287C14583E502731ACC63513E67292B6A871448FAEB8B5095DC57CB626D4187106D4E78BFC022B3E326FCA88092167817495
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7.Y.7.Y.7.Y.O.Y.7.Y.B.X.7.Y.B.X.7.Y.B.X.7.Y.B.X.7.Y.\.X.7.Y]B.X.7.Y.7.Y.7.Y]B.X.7.Y]B.X.7.Y]B.X.7.YRich.7.Y........PE..d....X............" .....r...V......hm....................................................`.....................................................................................$.......p...........................p...8............................................text...)p.......r.................. ..`.rdata...B.......D...v..............@..@.data...x...........................@....pdata..............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):453120
                                                                                                                                                                                                                    Entropy (8bit):6.091624248998208
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:LLHrrQ3gXkPjAfP8cn2Lx2czTj6qYYrNB40oMrj:LLLrQ3NNcngTmqY2rj
                                                                                                                                                                                                                    MD5:6F6699C1E19623584D370B848AC14BBD
                                                                                                                                                                                                                    SHA1:D7AB1DBCCFB0A6AED530A895F0ACA49258489EA0
                                                                                                                                                                                                                    SHA-256:F9CF1CA23B275020095124276D4A374B59AEA456DC781B2F95ECA613F4D8171A
                                                                                                                                                                                                                    SHA-512:7E12D998F7B4AEEE88C9ED5C89D31928ECDC08E9CAC07484BD5C3B160EDBB259AF6C2E32B413211EE4152EFDC5CEF315BD23CD27101B554CC41D2DBFCE37F6EF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........;..TZ.GTZ.GTZ.G]"/GRZ.G./.FAZ.G./.FSZ.G./.FVZ.G./.FRZ.G@1.FPZ.G...FVZ.G.+.FVZ.G./.FwZ.GTZ.G.Z.G./.F\Z.G./.FUZ.G./.FUZ.GRichTZ.G................PE..d...QI............" ......................................................................`.................................................|...0................[...................b..p....................d..(...@c..8............0...............................text............................... ..`.rdata.......0......................@..@.data....\...@...\...(..............@....pdata...[.......\..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):373248
                                                                                                                                                                                                                    Entropy (8bit):6.24146214199744
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:2Skbp3B2tPZwGYleE2EsfQ1VqmumnBEVwCOYwkbsWxIcWJ/Ff:Vkbp3BQBwGYleEZlVqmaNOYwkbsWxCJN
                                                                                                                                                                                                                    MD5:81D0A6B36DCFD9CE7CD6DFB68C2BF171
                                                                                                                                                                                                                    SHA1:7052EA905E7ED6C3EA70E5FEDE315570DBF2C21C
                                                                                                                                                                                                                    SHA-256:D65CE47E7A685938307DBC2D2E6040E318E95771A22163F5E101C4AE6C921865
                                                                                                                                                                                                                    SHA-512:BFF202DA2B06AC3B85CB3CFEF49C343E12D1EEAE0C3A6AA5FBEF94742B8E047A843D03C1257CA22062D063698F566F593854A1A5257871698D40FFC452D65909
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Ip6|..X/..X/..X/.i./..X/_d\...X/_d[...X/_d]...X/_dY...X/.zY...X/.dY...X/..Y/..X/.d]...X/.dX...X/.dZ...X/Rich..X/................PE..d.....~.........." ......................................................................`..............................................$..xS..,...............<6..............0....l..p....................n..(....l..8............@...............................text....-.......................... ..`.rdata...<...@...>...2..............@..@.data................p..............@....pdata..<6.......8...x..............@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):104448
                                                                                                                                                                                                                    Entropy (8bit):6.056405018863384
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:60UhSteEn3zpZxddaaMkJGtGvbxUlCjSgqFF1peqcRZ6Oe:6fSxjLzGtGvbxUUgHpeRX6r
                                                                                                                                                                                                                    MD5:AC94F1EFDC21DD5E28F7566B52939BF4
                                                                                                                                                                                                                    SHA1:D732D69C043B737E902D040AE4F630389519DADD
                                                                                                                                                                                                                    SHA-256:9FAD678371D75CBDFEFC5DB0A86EEFE2447291761836A2E39F6B14E15326519C
                                                                                                                                                                                                                    SHA-512:A53A9D81C5AC23E887294151635078622503E7A77F6E9D5342B82F38F81A5B4B8CD86637FEE57763D2B1D1A7B3BAD4639682E64828B35ABBC119C4B2B7C9350E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:.B.[...[...[...#Z..[.......[.......[.......[.......[...0...[..y....[...[...[..y....[..y....[..y....[..Rich.[..........PE..d...Q.D..........." ................,.....................................................`.........................................@[......Dm..................l...................( ..p............................ ..8............................................text............................... ..`.rdata..............................@..@.data................~..............@....pdata..l...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):567808
                                                                                                                                                                                                                    Entropy (8bit):6.277704165417921
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:enK79M/uN5ZPNTHmasmSry1zE2wElwp0q5OG58e9Hi5cKSbL/rmae/oCy+W:98uHZPNTHmuhwp0qQJe9Hi+9+W
                                                                                                                                                                                                                    MD5:1389F7182C5F34F61772144EE0381E96
                                                                                                                                                                                                                    SHA1:33DAE44F26B6915777996E36E3E6EF9118FE5DF8
                                                                                                                                                                                                                    SHA-256:DADBEBE1D7E29787CE8C9AE4D49B19F2770F0F6E2230FFE4E0B4671A29D82D95
                                                                                                                                                                                                                    SHA-512:47FF6C42B33365F57C4B82AF63D875B6F90CBE52B7C30009B495031581C696B117F7C59A4E9D24BF5A6624639CC71B5C3029CD4F9FAB131952908F6517FECEE7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.O...!...!...!.......!.E.$...!.E.%...!.E."...!.E. ...!... ...!... ...!... .4.!... ...!...$...!...!...!...#...!.Rich..!.................PE..d.....R..........." .....&................................................................`.............................................2..t................p..hO..............<.......p.......................(.......8............@..(!...........................text....$.......&.................. ..`.rdata.......@.......*..............@..@.data...()...@...(...$..............@....pdata..hO...p...P...L..............@..@.reloc..<...........................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):418304
                                                                                                                                                                                                                    Entropy (8bit):6.09251606023317
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:UlprWDmpzPhAia3NZ6Aw1xn1PnnaHol5eeMd5jOs2:UlprjA9v6AmREOs2
                                                                                                                                                                                                                    MD5:F8CF963B51B76E72539629CF6C33C115
                                                                                                                                                                                                                    SHA1:9F90CB9424B4B605A8497FE027895EF0B0907AB2
                                                                                                                                                                                                                    SHA-256:B8577B2CA9D24D089097AE46010A05D1D526A0190741B53FFBBE28EC38ECE149
                                                                                                                                                                                                                    SHA-512:B6E6053785CD2AB1654A21EEDD80ADAE3283273A38DCA66AD8820D4141910D381D743F3829B36278FD9CB810336386BC4BD0AE73250818974F7565673F4C7B9A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r.hU6...6...6...?...>...d...1...d...4...d... ...d...0..."...4.......4.......9...6...........5.......7.......7...Rich6...........PE..d...... .........." ......................................................................`..........................................{..........T............ ...R......................p.......................(.......8...............8............................text............................... ..`.rdata..b...........................@..@.data....S.......R..................@....pdata...R... ...T..................@..@.reloc...............Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):79360
                                                                                                                                                                                                                    Entropy (8bit):6.086597403921337
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:ExY5hgQjlLWpHxbX2jfioxRork7e2HWHquSfY6hsyfLdelprU9sZL5YH+hrbyBpN:XrR9P7syTErisPO+9yBXF5/
                                                                                                                                                                                                                    MD5:C2D1C09CC21BCF24D5EAF4C1CC81064F
                                                                                                                                                                                                                    SHA1:E41429DDDFA312913016ECAE996DC9135EEB134B
                                                                                                                                                                                                                    SHA-256:BA05A55BFD8BD91D7787162754718872E32A369073803643698EB7FD178EFDA0
                                                                                                                                                                                                                    SHA-512:FDD1A310EEB3236BDFB08BB2F99583D13ADBFC7A5F404342DC0DE133350C531C3C10FEEFEBB7015B4E4E5CC0253B1EE503AA4B412F69EA2FA02CA44CF2B68F3C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k }8/A.k/A.k/A.k&9.k)A.k}4.j A.k}4.j(A.k}4.j-A.k}4.j)A.k;*.j-A.kI).j-A.k.4.j*A.k/A.k|A.k.4.j+A.k.4.j.A.k.4.j.A.kRich/A.k........................PE..d......f.........." .........p......h........................................p............`.........................................0........'...............P...............`..........p...............................8............................................text...v........................... ..`.rdata...Y.......Z..................@..@.data........@....... ..............@....pdata.......P.......&..............@..@.reloc.......`.......4..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):35840
                                                                                                                                                                                                                    Entropy (8bit):5.738694777487208
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:KrdIdpS5svgl96IO/Dcd0SYsHSFdQUzxI3d/OT5iAJt5+5DBWmiT5rsIHWOJWobV:Ki+l9NDUzhhph6lZF+7HBvkwhk118
                                                                                                                                                                                                                    MD5:C71022011401CD6A59BD6FD49EA764B1
                                                                                                                                                                                                                    SHA1:F1AE56BB14BB6C01B8EB9534C1081F4C2051F992
                                                                                                                                                                                                                    SHA-256:532275C47D154D107043939EAC565F0CFF9CCBC24B4E3F069D265709C22633D5
                                                                                                                                                                                                                    SHA-512:96C1DC889D893B01E7F589B908658882565A04324DFF4BB145D5E52337B8AFCF7FA672E39C6E2149ECF9D1AA59D33098B94187FD3A77F509222D9EBDB0BB3B90
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./.qk.."k.."k.."b.o"o.."9..#d.."9..#l.."9..#i.."9..#m.."...#h.."k.."X.."...#i.."...#j.."...#j.."Richk.."................PE..d................." .....X...0...... V....................................................`.........................................`...L.......................`...............L...0s..p............................s..8............p...............................text....V.......X.................. ..`.rdata..."...p...$...\..............@..@.data...x...........................@....pdata..`...........................@..@.reloc..L...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):378880
                                                                                                                                                                                                                    Entropy (8bit):6.241426969964294
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:oqbDGn1istuNNjwrMKIJnxdxKuNRuGvbmqE7bGcxUKGM4PRU8GTU1JMQUGun3Rm9:oqOn1iJErnINsu+SnOo
                                                                                                                                                                                                                    MD5:09AFF4402F76F9F5630DDCA3DE42AC41
                                                                                                                                                                                                                    SHA1:EF9EB8D7AE187A621B50D839DC754D7E04F5309F
                                                                                                                                                                                                                    SHA-256:D6E92C746B3728B99F948991E8ADA5E517E54C8DE3FE5B0ADCC9C1B7DA02BF4D
                                                                                                                                                                                                                    SHA-512:449572DC147A334F5C7426C5ED21892CA33A612D60B90B3A3482CD06C232D2D9443DCC4D9C26EDBD0673B5C7307BF99A77E040409CC8788FD1CA5D286FC23630
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e._!...!...!...(.E.)...s...'...G.+."...s...4...s...&...s...#...5...#.......#.......&...!...........0....... ....... ...Rich!...........................PE..d................" ......................................................................`..............................................K..4R...................G...................B..p....................D..(....C..8............0...............................text............................... ..`.rdata...C...0...D..................@..@.data............ ...^..............@....pdata...G.......H...~..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2507776
                                                                                                                                                                                                                    Entropy (8bit):6.34042557861023
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:+EpJgPiF4vAEw0Xzeji4D2DSjRksqo2RMUz560KPDqDlDUDZD6zmDcOaLTipDFOF:BXmie3iksqo25N3Kk
                                                                                                                                                                                                                    MD5:1A83A8111445E9520D69F0543F5C054A
                                                                                                                                                                                                                    SHA1:A9AE0DFFAE16BC8CA0FBAFAD7550182D6499B983
                                                                                                                                                                                                                    SHA-256:12FC0114394A03E0CC75D7E20968100A6ED1F4B622586665313B093D512E4474
                                                                                                                                                                                                                    SHA-512:567F086F73B3A26C2019012B968C869A223F3B993C3888356492E35BF1CA7239F2EDDB6D0D5F45B8CEF53E250CC5D52FA8BA21FD7C9E53BCC6FA8A5FD2C1BA80
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........X.i..i..i......i...m..i...j..i...l..i...h..i.....i...h..i.K.h..i.a.h..i.e.h..i..h...i.e.l..i.e.i..i.e.k..i.Rich.i.........................PE..d...h.n$.........." .........................................................p&...........`........................................... .h4...L#.0.............$.............P&.(...@...p.......................(.......8...............X............................text...+........................... ..`.rdata..>...........................@..@.data.........#.......#.............@....pdata.......$.......$.............@..@.reloc..(....P&......*&.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3476992
                                                                                                                                                                                                                    Entropy (8bit):6.368901227912059
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:6b3v/y9gnpZS9IQOKMPmPdeYfLc9O8SOdjH1GYOK:0vKl4OK
                                                                                                                                                                                                                    MD5:963960E4D8A48DBA8C70F17E0C8AE165
                                                                                                                                                                                                                    SHA1:83812B592867099C0C0DD67B70F15FED43A764C6
                                                                                                                                                                                                                    SHA-256:CD64DEBD68376853599CBF4FD576D7F15AC648BF58D7EB9F6193EB324EB6344E
                                                                                                                                                                                                                    SHA-512:13FFCEFB752E3681AFF8AFF9AB7FDAA75A1FB89BEF5F78D10743CE142574D7E76236EAF426D487644B16414E0199A0A1BF4D3C3E2E133E708F57A660E7B0B96B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e..\...\...\...U|x.T...:k..]....q..[....q..^....q..J....q..Z...Ho..^....Z..^....u..^....q..G...\........q.......q..]....q..]...Rich\...........PE..d...D./..........." ..........................................................5...........`.........................................`.*......................P2.\............05.pA.. . .p..................... .(..... .8...............H............................text....~.......................... ..`.rdata...|.......~..................@..@.data....1..../......./.............@....pdata..\....P2.......1.............@..@.reloc..pA...05..B....4.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1236992
                                                                                                                                                                                                                    Entropy (8bit):6.3185401944861965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:iw4iytcej8wGR81DYLEVb/XzA1TjpD5GqGFjSZ:VPytssDN/zwTtMqGFjSZ
                                                                                                                                                                                                                    MD5:CBDEEED48DFAEB593C96A87A91D54FCE
                                                                                                                                                                                                                    SHA1:E659746298452CADF6E8C5DCD89EB7604C1BDFD7
                                                                                                                                                                                                                    SHA-256:DD5E9D22F34FC0DA9B957DCFAC22766EF49E29A770DF226C8BEBAFE73A550EC7
                                                                                                                                                                                                                    SHA-512:C51DBCB89308D0D2AB756E9A05103E71043C886F6E02F06CE400E8D81268CDA0ED2A33D35AC7BF69CFF2B667F06AF3C83C1B685C02C111FB9878EE299951CB53
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......aY..%8..%8..%8..,@g./8..wM."8..wM..'8..wM.28..wM..#8..CW..'8..1S..!8...f..'8...I..'8...M..28..%8...9...M.28...M..$8...M..$8..Rich%8..........................PE..d................." .........D.......s....................................................`..........................................)..........................................p....$..p....................&..(...@%..8...............0............................text............................... ..`.rdata..............................@..@.data...h....p.......T..............@....pdata..............................@..@.reloc..p...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):486912
                                                                                                                                                                                                                    Entropy (8bit):6.303916127289033
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:oL6RpN1MGu4Bj1T/Hhy9pan7nzzx/nOKLpjlH82L/vFe2/c1C8LZ7dKhiB5TWdo:o2v16qRT5JNLpf6v
                                                                                                                                                                                                                    MD5:655782B727F518D2B37E129B6508AC69
                                                                                                                                                                                                                    SHA1:34595919DDB6A6FDF247C15A84D4234941443992
                                                                                                                                                                                                                    SHA-256:2808DC4025A6AC9F59F5ADB57B992DA2B66CB4B8999944A1CDAE300661DE0E04
                                                                                                                                                                                                                    SHA-512:4B87E5209674518892C8FB9808969F6DFCDAD4A9FB0DFAC4CA1E47FDDBD0077C72A38A125EE13D86E6EB019CE593FC15600CE98995DB2B0BBCFD8CFB4DF85D0E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*n}mn..>n..>n..>gw.>f..><z.?i..><z.?l..><z.?v..><z.?h..>.`.>l..>zd.?j..>.~.?l..>.z.?...>n..>...>.z.?O..>.z.?o..>.z.?o..>Richn..>........PE..d....[!&.........." ................\L....................................................`......................................... ...d<...Q..|............0...^......................p.......................(.......8............................................text............................... ..`.rdata...&.......(..................@..@.data....J.......D..................@....pdata...^...0...`..................@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1463296
                                                                                                                                                                                                                    Entropy (8bit):6.277453287856965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:/oRrPPuuuizbzQV2n0afeJ4Csvaz2Ycwco9Uj7x+fF9/0a6pChOr2s4OhbeQJyCS:UKjizbzQV20afeKyz2Ycwco9Uj7A9/0Y
                                                                                                                                                                                                                    MD5:BAFBD00A1B3AEB1EEB38B71B3329CBEC
                                                                                                                                                                                                                    SHA1:E6C9310CEFE608E5382AE7DA0FEBE25E371C0B93
                                                                                                                                                                                                                    SHA-256:CB8A07ED8D1B80D87604511C11ADAE8465A3C7F0605A7D3006280317BC3B7DCF
                                                                                                                                                                                                                    SHA-512:2BD94B690B06B44B8069887547B5DADEA5D4E6F3755B63E8D287AA2EA46AF63AA4ABDBCA6444F6A84A0136E34355A821BEF82CC38CD71F060EFF55EA9C4E8A57
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........o.}<.}<.}<...<.}<..y=.}<..~=.}<..x=..}<..|=.}<..|=.}<[.|=..}<.|<..}<[.x=..}<[.}=.}<[..=.}<Rich.}<................PE..d......&.........." ................`.....................................................`..........................................u..\...Lp...............0...-...........`.......W..p....................Y..(...@X..8............................................text............................... ..`.rdata...-..........................@..@.data...x*....... ..................@....pdata...-...0......................@..@.reloc.......`.......:..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):127488
                                                                                                                                                                                                                    Entropy (8bit):6.098708836342428
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:PLwJ2rNLnIyEnzZ4XyHYPcpi8smBcZkW:OIzxEnuXwi8sDb
                                                                                                                                                                                                                    MD5:03DB9CF9098AEDF83DFEE98EF51D5DCF
                                                                                                                                                                                                                    SHA1:19AB067176E5CC6C11BA0D19D65F56525F206D50
                                                                                                                                                                                                                    SHA-256:CA9D30605BA47243AE0A38A1C5077C5648E54E8AAB0E89FCD551626F41007489
                                                                                                                                                                                                                    SHA-512:2B68552D1B4CEBA663D6592C4700B8BECEDA2956FB43F5F42D5C0DC1D2BB8921C630CC990A549550724C083E119480CB5717D4E198B5B7FD317BF41C98EE3AEB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s#...M..M..M.j...M..gI..M..gN..M..gH..M..gL..M..}...M.yL..M..cL..M..gL..M..L...M..gH..M..gM..M..gO..M.Rich..M.........................PE..d...i.Q..........." .....6........... .......................................0............`.........................................`... .................................... ..X...@^..p....................`..(....^..8............P..8............................text...k5.......6.................. ..`.rdata..N....P.......:..............@..@.data...............................@....pdata..............................@..@.reloc..X.... ......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11264
                                                                                                                                                                                                                    Entropy (8bit):4.914862250502575
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:3t7n6yDYIPyOqAhUjqjtIc8dn6n7ynyDRD:9f+AhOqj+Eg0
                                                                                                                                                                                                                    MD5:5E879480FF370AB5BC652DA07D595AEB
                                                                                                                                                                                                                    SHA1:419A09D422BF6F7CC0346CE13E378CFE68A3F28B
                                                                                                                                                                                                                    SHA-256:80ED3241706CA7683C240BA410B494202709E666EE8948F8FE064B9C0F77C198
                                                                                                                                                                                                                    SHA-512:A887E2BCB144DE33DAF21040F9EEF4EBB973830EEA91CCC14B9BFB27FF5A18D46814221D2DDB2A4E1EC2DFC817B1E485939AB3F6715778F9DF0F87687ED0D7AD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e.e.!..S!..S!..S(..S#..Ss..R#..Ss..R+..Ss..R&..Ss..R#..S5..R$..S!..S...S...R#..S...R ..S...R ..SRich!..S........PE..d....I............" .........................................................p............`..........................................9.......9..d............P...............`..$....1..p........................... 2..8............0..(............................text............................... ..`.rdata..@....0......................@..@.data........@.......&..............@....pdata.......P.......(..............@..@.reloc..$....`.......*..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):221184
                                                                                                                                                                                                                    Entropy (8bit):6.1747662992027
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:QgWNH1cO336PY1NrY9MhHgSEL5ouKMHDv4hcNVK:QgWNH1R33AcwMhASEL4ewhcN
                                                                                                                                                                                                                    MD5:D34719C00C065A4C6A82599136ADEEE2
                                                                                                                                                                                                                    SHA1:B8FB496A347DAB0A80B084296772C80B7437D67F
                                                                                                                                                                                                                    SHA-256:E4C53A2CF826168E63BFBC524C0EC8E17F9D1EA0F708D5E0C7AEE092BA91C333
                                                                                                                                                                                                                    SHA-512:74842EED0F02B4B3C8D8796F5AFE4739B5EF8076FAC2C95564619FAA899D7E5263D3CA55C255D20D4B26C25B4E887E61DDA0304B536334E51D8A5EF36CB4E014
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B#...B...B...B...:...B..T7...B..T7...B..T7...B..T7...B..`-i..B...)...B..3...B..7...B...B..B..7...B..7...B..7...B..Rich.B..........PE..d...b............." .....6...(............................................................`.............................................(:......@............P...,..............h....`..p....................b..(...@a..8............P..8............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data........@.......(..............@....pdata...,...P.......0..............@..@.reloc..h............^..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):260608
                                                                                                                                                                                                                    Entropy (8bit):6.079136022893706
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:ZBGfi8KR/Rlgl1VQMbLmjBJLGOuUpGjizsd33hS7pRqV52r0jB:3G63gVbbLmXLGOuUpFgxgqV52r4B
                                                                                                                                                                                                                    MD5:151CAE11C2E83AC6CEDC454838FCDB96
                                                                                                                                                                                                                    SHA1:C0FAB5277143D5B75D469117BA2643ACE2139ECD
                                                                                                                                                                                                                    SHA-256:63C90462B28C9E1E964761B46DD6A12A0E4162047903220536C61F7195448F2F
                                                                                                                                                                                                                    SHA-512:F3F254A02260375E76A58AE7A1CAA658DE46A88B79A4FDB00F26E88CA6059AC3B0C2B9EC6D8C4EA8EC9DF29446C36EABEA8F7E47EA007BF32963C3AEC02492BC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#!.BO..BO..BO..:..BO..7J..BO..7K..BO..7L..BO..7N..BO..)N..BO.57N..BO..BN..BO.57J..BO.57O..BO.57M..BO.Rich.BO.................PE..d....\}..........." .........................................................0............`.....................................................................48........... ..8.......p.......................(...@...8............................................text...+........................... ..`.rdata..............................@..@.data...............................@....pdata..48.......:..................@..@.reloc..8.... ......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):72192
                                                                                                                                                                                                                    Entropy (8bit):6.038483095822247
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:VgsGcmddLInuZZ0SxpdhJDGPTxiXi01k5todSQUblvd1Oc11pS:VdQenwNNhJDGdiK5toCSc11pS
                                                                                                                                                                                                                    MD5:D75FB46A5FA86509FFB6A8DA9408C38F
                                                                                                                                                                                                                    SHA1:D25428CD1D91BB3796383320A0F2C96F962745CA
                                                                                                                                                                                                                    SHA-256:26438240FAC96B71BC497F2785F2C1EEB693739C51C1F6AF326DF03ABD7BC4E3
                                                                                                                                                                                                                    SHA-512:CDD2CE41AC9641E3C6F1AC1E6FD1BDB344B724685EA0001FD934ED5E41E8356F7263C75089007E7A8F1CA7BA094F4E13E44A503A4D61DF4A178C2A2C1E8BD9DB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n...*..F*..F*..F#..F"..F>..G+..Fx..G,..Fx..G<..Fx..G-..Fx..G(..F>..G+..F...G&..F>..G'..F*..F...F...G-..F...G+..F...G+..FRich*..F........................PE..d...>.+c.........." .........................................................`............`.........................................p...x.......|............@...............P.........................................8...............x............................text............................... ..`.rdata...p.......r..................@..@.data...`....0......................@....pdata.......@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):121344
                                                                                                                                                                                                                    Entropy (8bit):6.125516314262621
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:3wsHwYFvgs+BMkqe3PdpYvwuzWJ59inFTCeXaMCEUSs:3zQYL+Ue3Fp8wuzWJrinhFaMCE8
                                                                                                                                                                                                                    MD5:87BE31511E6DFE737318CF9724007BB0
                                                                                                                                                                                                                    SHA1:9EC7A126C120AF82FF687E11E07F8CB06CE68FAA
                                                                                                                                                                                                                    SHA-256:D9690C974954F3C1D6D4845C795987A2747492D439D344173AEC697E7FD9680D
                                                                                                                                                                                                                    SHA-512:716548D55F4C821A6B8D18FA3898D7E68911E5177508231F362E0B994A9A1A3FB177EF6122A9B6D4291B9551DE2934AFDA2CCCFAA1CDCC8E9EC904D8BC904A27
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........xE.f...f...f.......f.......f.......f.......f.......f.......f..9....f...f...f..9....f..9....f..9....f..Rich.f..........................PE..d......<.........." .....&................................................... ............`.................................................x...h....................................O..p............................P..8............@..0............................text...>$.......&.................. ..`.rdata.......@.......*..............@..@.data...............................@....pdata..............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):260608
                                                                                                                                                                                                                    Entropy (8bit):6.208895617674338
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:zYjmwnJzoR/SjIL2mNVK2339rEp4nUx7+h3pSa:inJzmS0ii39QP+
                                                                                                                                                                                                                    MD5:438F8F97627CCD3BEAD0F0B021235978
                                                                                                                                                                                                                    SHA1:A093FF29371A477809058E02948D9CA9AD133620
                                                                                                                                                                                                                    SHA-256:B131E68FA3E90AD9F53271B7E9591DE6A26143BAA680C3B161F93D6F7977CF9C
                                                                                                                                                                                                                    SHA-512:02B8F0C82D71B119D3A80AF78A5F8CE308B680362D5ECBDAF907AA97CC9B977F28DF30899B482FF9B430B3531C30CA1DF11B2D49C7E36094D99C4C51B35AABBD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T].:..:..:.....:...>..:...9..:...?..:...;..:...;..:.k.;..:..;...:.k.?..:.k.:..:.k.8..:.Rich.:.................PE..d...R............." .........>...............................................0............`.............................................X...8...@................(........... ..$.......p.......................(.......8...............H............................text............................... ..`.rdata..P...........................@..@.data...p...........................@....pdata...(.......*..................@..@.reloc..$.... ......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):269824
                                                                                                                                                                                                                    Entropy (8bit):6.227881299790071
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:JloROObt4sd0Y2Df3k5GctLsshovlK8NXwUODmsI6RdlrPudGIf:ro8ObtDd0Vk5G7dw3mIRdOGI
                                                                                                                                                                                                                    MD5:892F341FC80E678755031C2EED821160
                                                                                                                                                                                                                    SHA1:58A4335158EEA6AC3060015F676DD5078F552854
                                                                                                                                                                                                                    SHA-256:6D80A2E38543FC9399D383B50998FBD27F931A399848C594116483596C3F3074
                                                                                                                                                                                                                    SHA-512:4C6BCEFA4E542C0BC5E2AC92296D50C7F45D89712A3F98A64745981B0C88F7514B91D9C9BDDE0788AA45F97EC9F8B27001456D1D1B2BC7208F70416378430C2B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I.^T(..T(..T(..]P5.^(...]..S(...]..W(...]..B(...]..R(..@C..V(...]..W(..T(...(...]..W(...]..U(...]..U(..RichT(..........................PE..d.....2..........." .........,......p........................................`............`......................................................................3...........P..D....7..p....................9..(...08..8...............(............................text...+........................... ..`.rdata..............................@..@.data...x...........................@....pdata...3.......4..................@..@.reloc..D....P......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):22528
                                                                                                                                                                                                                    Entropy (8bit):5.524073482701345
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:pLI3GU1dOoaZBOawviX3B5XLEUSoA+BsRKuc0GjcT:p0Yd35w2AIAYjc
                                                                                                                                                                                                                    MD5:4155E7071FBCBBB71594103558D8BBDC
                                                                                                                                                                                                                    SHA1:4F4E29F88D258A34497914793368A6500DFC433A
                                                                                                                                                                                                                    SHA-256:5C745977607FE998416F74CC6244ED5A3FD6C5A191515208F85C179DB64BCB56
                                                                                                                                                                                                                    SHA-512:C2B6CD986E47B07CE8C88DA0166C903D32ED3307745E1B696BCD43F0F0CEDD64FAE0FD4E9BCEEAEE7ED6B10A95DB0F80CD8F70F6395ABEB97C3A2B1BE9EC943F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Npg..............i......Xd......Xd......Xd......Xd.......z..........'....d.......d.......d......Rich............................PE..d......b.........." .....,...(.......,....................................................`..........................................S..l....W...............p..................T... C..p............................C..8............@...............................text....+.......,.................. ..`.rdata.......@.......0..............@..@.data........`.......N..............@....pdata.......p.......P..............@..@.reloc..T............V..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):25088
                                                                                                                                                                                                                    Entropy (8bit):5.5016012515783475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:iqg5pdpGd8U9sABOesXno0l531EBoH9xIZGF/PD4stq0:6GJejBaA9qc7
                                                                                                                                                                                                                    MD5:2A75CC5696F00586FF58FF1CF6C18518
                                                                                                                                                                                                                    SHA1:660570CCC4A0EE8CA6AAB61327DDACD36D607AA2
                                                                                                                                                                                                                    SHA-256:D161571093EBA0C4645DB17DD4A7484DA9E8D1EB3E3B780C6384D2B6736B91A0
                                                                                                                                                                                                                    SHA-512:B23D53E0A000F016F2049CACB238BA7313BA29A6179D90AC03E1B305D42ED7298C79F96AE1C4B3014B89E344628E0972B13C82614E177270C5FDDB231A4868DC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........:..i..i..i...i..i..h..i..h..i..h..i..h..i..h..is.h..i..i...is.h..is.h..is.h..iRich..i........PE..d................." .....2..........P2....................................................`.........................................0d......4g..................................X....S..p........................... T..8............P.. ............................text....1.......2.................. ..`.rdata... ...P..."...6..............@..@.data................X..............@....pdata...............Z..............@..@.reloc..X............`..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):406528
                                                                                                                                                                                                                    Entropy (8bit):6.2527984641317
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:VtZNgVjJh9xMu018b7giqogzUki0cKSbL/rmhe/TtWE:3LIjJhALEDRgQkioVE
                                                                                                                                                                                                                    MD5:BC7BFA2D8D177738B52BE6ECC3A79FD4
                                                                                                                                                                                                                    SHA1:3066E3E1B318E20DCDBFB118D152A68CF1B6E0E1
                                                                                                                                                                                                                    SHA-256:5366279AD74676B069A61883CD0178653C0D7B9151109C9F26A127939C05CB0E
                                                                                                                                                                                                                    SHA-512:C6736290CF81F22308B5B4CCBE4DD8461331857BE8F0916CB06E52EE6931218FE0D43689EAB577D9203F4B8927E77CE47A16F88FA1518C103EEFC93347252E6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......z6d.>W..>W..>W..7/..6W..l"..+W..l"..9W..l"..<W..l"..8W..*<..<W..&..<W.."..#W..>W...U.."..=W.."..?W.."..?W..Rich>W..................PE..d.....]L.........." ......... ...............................................`............`..........................................-......@K..................$<...........P..0....q..p....................s..(... r..8............0...............................text............................... ..`.rdata..j....0......................@..@.data...............................@....pdata..$<.......>..................@..@.reloc..0....P.......*..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):52224
                                                                                                                                                                                                                    Entropy (8bit):5.721971293676716
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:F0edI+Dln0jUI1VuOH6icAnn+LZOjgz4CCJ1C7vJ:F0edJIKun+LZxzLCJ1QvJ
                                                                                                                                                                                                                    MD5:977D8949D31AAEF416F38602E98E68B2
                                                                                                                                                                                                                    SHA1:39788276C50E5DD899B5139A2D446334F6D00B9D
                                                                                                                                                                                                                    SHA-256:3C1F4B3CE17C16B2F8B8271BC81CF1EC404204C3AD05B84D8A7E9FB316E822D5
                                                                                                                                                                                                                    SHA-512:4D646C9C443FC1E05511F89108D516BD328532110D0148F8419FD13F91C7DA85F1ADBD843661CC93DFCB82D1F0DF387F41E9B333207F3E55AB8D1DE780222B07
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........nR.=R.=R.=[.3=V.=...<U.=...<P.=...<D.=...<T.=F..<P.=.<U.=R.=3.=.<Q.=.<S.=.<S.=RichR.=........................PE..d......i.........." .....p...X.......q....................................................`...................................................................D.......................p.......................(... ...8...............P............................text....o.......p.................. ..`.rdata...B.......D...t..............@..@.data...@...........................@....pdata..D...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):133120
                                                                                                                                                                                                                    Entropy (8bit):6.041654238036781
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:mXsKVYFmFiLrlcAQqYBJ6cfVkRBwIoQEaDzwi4eSOlDr6w3i/xZ:m8KVXFi2ALYTT95xaOsDr6w3iz
                                                                                                                                                                                                                    MD5:E38702F0E2CE8299BC6D32189E2AA1E6
                                                                                                                                                                                                                    SHA1:137F49C20AD6295297F79EDBE4FAB8A6D945AEDE
                                                                                                                                                                                                                    SHA-256:9F53A7621E5B58FB3DE7A7DD6BB04D621ED187AE6D50F000A83CDF82185EA600
                                                                                                                                                                                                                    SHA-512:BB84183187B56006C0556F872C754751D080822100B3DB41C78BB67E0849665EDA260B9B0B4A4A0583189EE0FFD5406410BC0DCB682BEA8F359219B7D31A7FAF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........JF...F...F...O.3.B.......A.......D.......R.......@...R...D.......O...F...........@.......G.......G...RichF...................PE..d...d:............" .....>...........&.......................................0............`.............................................|.................................... ......@`..p............................`..8............P...............................text....=.......>.................. ..`.rdata..V....P.......B..............@..@.data...H...........................@....pdata..............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):355328
                                                                                                                                                                                                                    Entropy (8bit):6.077911119872095
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:JN/RtDWUiiCxNPdBPd33CsdCLnC3auOrtybX5pLI:JN/RFWUii+t90S
                                                                                                                                                                                                                    MD5:2F75FE0C870976D014D98EE12E64FC5E
                                                                                                                                                                                                                    SHA1:D7DEFE6A7BBF3E7E96A8E00AB94B8FA2B811A5B6
                                                                                                                                                                                                                    SHA-256:FDC58BB58F9A84460FA79B5E1FFE5A3DFD8CFA0D0553A2A8BE87AD3241682655
                                                                                                                                                                                                                    SHA-512:87D1DC70A8620CB1360E1D8E6C4EFB89237DFF99EADA0E53EBA18A2F532139DB932770E63260A388E59241656A03835E10CD6FEDF40EE22EFEF327744AADAD7D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x!..<@.E<@.E<@.E58WE:@.En5.D;@.En5.D>@.En5.D.@.En5.D:@.E(+.D>@.E.5.D-@.E<@.E.@.E.5.D?@.E.5.D=@.E.5.D=@.ERich<@.E........................PE..d....@............" .....F...$......x.....................................................`.........................................@...0...p...@............P...D......................p.......................(...0...8............`...............................text....E.......F.................. ..`.rdata..H....`.......J..............@..@.data....S.......R..................@....pdata...D...P...F..................@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):152576
                                                                                                                                                                                                                    Entropy (8bit):5.990848767724458
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:wyyU5Xme23sPplHGjYYFKeF6zvgM56M4rYj1:wyyWme2cPTHGJKeAzvgrrYj
                                                                                                                                                                                                                    MD5:28F31A1D60395F1760325AF31A9ED9A0
                                                                                                                                                                                                                    SHA1:90BC159CAD7BCC62071909B488E8C471A7AE258A
                                                                                                                                                                                                                    SHA-256:E0959253F1C3B4693AEF50261E5AF94A43B1CF568A36EB9200BF97BAC78CD197
                                                                                                                                                                                                                    SHA-512:6C31231011487E95577826CCC8645682660B964C8F1DD13320081DB1E9A18705FA32E1D4014AD42226C04380EFA6E9BB0B576B2C5DC2A96162EE389DCE95A3E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........eg...4...4...4...4...4..5...4..5...4..5...4..5...4..4...4...5...4...5...4...4...4...5...4...5...4...5...4Rich...4........................PE..d...i;............" .....v..........D^....................................................`.............................................L....................P...............p..T.......p...............................8............................................text....t.......v.................. ..`.rdata...............z..............@..@.data........@......."..............@....pdata.......P... ...0..............@..@.reloc..T....p.......P..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                    Entropy (8bit):5.469880340930153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:EE9NXsdyLE0T3ngux5MG56V5VyEWt20iN0u:/pMIC5VyEWt2a
                                                                                                                                                                                                                    MD5:D4A870E6CB81FC3893F8F8118B7FEC7C
                                                                                                                                                                                                                    SHA1:0DB1D7026B3C3872828855D1A87BB723CFE0D984
                                                                                                                                                                                                                    SHA-256:B82E002B3B40554347E7972184D3C03CC07F13B6756D1BD01DA330355C92E6DA
                                                                                                                                                                                                                    SHA-512:C4AFCC29BBF7C8853CF1E4E280E33694AE82E3822EB6111DC8A9BF18021A841AC6B4F1DDAAAD6580ABE48B65338F2F4237ABF3D2FD76562527D8C3104E56332D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B}AV../.../.../..d..../.Ti..../.Ti*.../.Ti+.../.Ti,.../..w..../..i..../.....+./..i*.../..i/.../..i-.../.Rich../.................PE..d................." .....$...(......$$....................................................`.........................................0Q.......U...............p..................P...PC..p............................C..8............@...............................text....#.......$.................. ..`.rdata..t....@... ...(..............@..@.data........`.......H..............@....pdata.......p.......J..............@..@.reloc..P............N..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1594368
                                                                                                                                                                                                                    Entropy (8bit):6.4308148757119765
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:YoiHut9UsBpuvedX6lUXKlUUyRf2dDeOARtJDd:YoiOt9tWW1fkUU0udDeOARt
                                                                                                                                                                                                                    MD5:37AB1F5D82AFF121E006D0D66882114F
                                                                                                                                                                                                                    SHA1:82407005D957CA40480935D6E61155BCCE88573D
                                                                                                                                                                                                                    SHA-256:54F3680846DC598BCA78A442FB0F00942F750E57EB96A3565B6EAD0890D4F0EE
                                                                                                                                                                                                                    SHA-512:F207EC577A597211F0C4E15CD3799D990F43619DFF79EF3B759962A5F5F49BAE14E9CE5D681E44BE84C6C65AD92610DFD2CD6937C076183C86C5E13D5789E485
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>7.._Y.._Y.._Y..'.._Y..*].._Y..*Z.._Y..*\.._Y..*X.._Y..4X.._Y.E.X.._Y.A*X.._Y.._X..\Y.A*\.._Y.A*Y.._Y.A*[.._Y.Rich._Y.................PE..d....y8d.........." .....`................................................................`..........................................D..$l.....................p............`..x....-..p..................../..(.......8............p..`............................text...k_.......`.................. ..`.rdata.. ....p.......d..............@..@.data...XG...@...D...4..............@....pdata..p............x..............@..@.reloc..x....`.......B..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):197632
                                                                                                                                                                                                                    Entropy (8bit):6.501262950904519
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:smUS5ay28BUV1/Rb67S0xLt5LQjaEYyZuVyDET+VEuXthOykl:smgy28BUp6NLt5kWjyuYnthOf
                                                                                                                                                                                                                    MD5:18E1D87A9B547264BE02AE780CD3E965
                                                                                                                                                                                                                    SHA1:CB5F2F219FA049D7930C48DD7272259AF5773111
                                                                                                                                                                                                                    SHA-256:A945F3A85083D9E73BDB17C0E0CCD954961CC679982C4D0DAB0045C6B6D8D2BD
                                                                                                                                                                                                                    SHA-512:18D12CC21EAD9F9556FD676412E9BBBAA0D804FCBBE882267B519ABA0280C6A56EBCE4ABCCFA489F8F8557432000BFF5A72CFD922E075053D79C4245668B7D43
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2.;GS.hGS.hGS.hN+UhIS.h.#.iES.h...hFS.h.#.iLS.h.#.i@S.h.#.iES.h.;.iES.h.".iDS.hGS.h.S.h.".iHS.h.".iFS.h."9hFS.h.".iFS.hRichGS.h................PE..d....Z.C.........." .....4..........46.......................................`............`..........................................................@..........x!...........P..(......p...........................P...0............P..x............................text...83.......4.................. ..`.rdata.......P.......8..............@..@.data...............................@....pdata..x!......."..................@..@.rsrc........@......................@..@.reloc..(....P......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3375104
                                                                                                                                                                                                                    Entropy (8bit):6.670045241351331
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:yi0SKZp8vjzFuhkSLbVf2LpZje+ndJ8tYuOuG4nv+2V1wl4ZkaXbuekvXP5FcVmy:/KkbzYhkQeZ5YE
                                                                                                                                                                                                                    MD5:5873D4B912F9771F78D385B469F426D6
                                                                                                                                                                                                                    SHA1:5C334DCE195E5C9F63E2FE27F0F7D3DF760DD071
                                                                                                                                                                                                                    SHA-256:102ACF0327F39E9486FD596E2652D07DA7208812982AA27CD9E627F8D51BAE52
                                                                                                                                                                                                                    SHA-512:5CD2E907D78021D7F50D6D0D585C6149C8FE1C74CC321360C380F43C007BE3D794D2D644DD7668ED44B0930FE3FAEFFD6D68EBCB47709647B7E3419F1CFC890A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................................................~..............p..l.....l......l.|...........l......Rich...................PE..d....w?..........." ..........................................................3...........`.........................................0Q%.\....*1.......3.......1.`.............3.,...0. .p..................... .(..... .8............................................text...#........................... ..`.rdata...7.......8..................@..@.data....k...P1..d...61.............@....pdata..`.....1.......1.............@..@.rsrc.........3......^3.............@..@.reloc..,.....3......d3.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2603008
                                                                                                                                                                                                                    Entropy (8bit):6.625803424836235
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:8mcZnvLBHjI4eooQczNcqLcLPi70Eat2ry9z2+ETcg5hXPv0fnNA7gp1w4vGOWDj:8LDRjIlEgcocLP+CW
                                                                                                                                                                                                                    MD5:A59D45CC97EF0BD7FAC4609E1907E451
                                                                                                                                                                                                                    SHA1:640D6AF24B6BAC953A326EA6A058C6F793EFE3CB
                                                                                                                                                                                                                    SHA-256:325222269FD2FC54849E0A97C8A3337B82F2764C98F2549DCCDEAFF67D791DAD
                                                                                                                                                                                                                    SHA-512:58D6BC1EBC4F942F3C8F488B7BB31CBD496D00BE1585B90128227AF25E6B590B0202FCA20A56D74877AA35CC05AB0064CCF9E065DCD703CE784CA3573DC21848
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......vVr.27..27..27..;O.."7..`B..57..`B..17..`B..(7..`B..47..&\..07..B..17..27..O5..B..a7..B..37..B..37..27..37..B..37..Rich27..........PE..d.....;..........." ..........................................................(...........`..........................................z$..Q....%.......'.......'...............'.d...."!.p....................$!.(...."!.8...............P............................text............................... ..`.rdata..P...........................@..@.data....>....&..<....&.............@....pdata........'.......&.............@..@.rsrc.........'.......'.............@..@.reloc..d.....'.......'.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):238592
                                                                                                                                                                                                                    Entropy (8bit):6.396704029457809
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:Cre7KyWC+J/kkw+nedyzwoDf4zWZwmrUS:x7N+Bkkw+nXtDx1
                                                                                                                                                                                                                    MD5:A73820829676223A924B25E7C5A0C358
                                                                                                                                                                                                                    SHA1:7D70DA3CF5236A6A76419278A5E50D80323A28E4
                                                                                                                                                                                                                    SHA-256:C6E3A9ABEF45E07FBA0F57C29C1DFAB54FC3A9196D3A7E997721DCD9A64851D2
                                                                                                                                                                                                                    SHA-512:F7A0D8500945D1CCA0A58B5518E7A4FC31FE66B68FBFD57A50C81F79EA869C5835DBEB975977983462B083595A8C28E90D6D8527108962A57CA670AFF47068E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j..|.O./.O./.O./'7_/ O./.?..,O./.?..%O./.?..)O./.?..-O./u'..(O./.>..-O./.O./.O./.>..6O./.>../O./.>3//O./.O[//O./.>../O./Rich.O./................PE..d.....3.........." ......................................................................`.........................................0].......n..................................T....-..p...........................p-..0............................................text............................... ..`.rdata..d...........................@..@.data................z..............@....pdata...............~..............@..@.rsrc...............................@..@.reloc..T...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1960
                                                                                                                                                                                                                    Entropy (8bit):5.217346528172009
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:/XfQF7ECQDMbnOzsrYxsrYJTVVPXJ932sBX4s3Stq1Zt+bs:P4FpQDMSzsrYxsrYJTV5J93tJb04
                                                                                                                                                                                                                    MD5:3E089AD0CF27EDF1E7F261DFCD06ACC7
                                                                                                                                                                                                                    SHA1:19B306B372FDAE0F6390C0D4192C2A8F7973DAC7
                                                                                                                                                                                                                    SHA-256:859E60D760A3446ECAF777339F1EEF98C527AEA40714384D24B882A83FFDD23A
                                                                                                                                                                                                                    SHA-512:0FB47F39E19258E851C91E79B5047043B7663BC121AFE030C13FFFFDD9CDAB16C897E47C057955D445E227ECB70054C99FDEB14E6E7DAE8B4665FF810D4B6770
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/* Copyright (c) 2004-2007 Sara Golemon <sarag@libssh2.org>. * Copyright (c) 2005,2006 Mikhail Gusarov <dottedmag@dottedmag.net>. * Copyright (c) 2006-2007 The Written Word, Inc.. * Copyright (c) 2007 Eli Fant <elifantu@mail.ru>. * Copyright (c) 2009-2021 Daniel Stenberg. * Copyright (C) 2008, 2009 Simon Josefsson. * Copyright (c) 2000 Markus Friedl. * Copyright (c) 2015 Microsoft Corp.. * All rights reserved.. *. * Redistribution and use in source and binary forms,. * with or without modification, are permitted provided. * that the following conditions are met:. *. * Redistributions of source code must retain the above. * copyright notice, this list of conditions and the. * following disclaimer.. *. * Redistributions in binary form must reproduce the above. * copyright notice, this list of conditions and the following. * disclaimer in the documentation and/or other materials. * provided with the distribution.. *. * Neither the name of the copyright holder nor the names
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):686592
                                                                                                                                                                                                                    Entropy (8bit):5.491644890380077
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:ER4R++OZhb0xKyx+zY2Cf09B42sVdvP4KvidKzhD3ofcigU2lvz:zKyx+6AKv73o5gU2lvz
                                                                                                                                                                                                                    MD5:3B5BE5EEC4CF37EA6A17187018746B4A
                                                                                                                                                                                                                    SHA1:8C7078FC37D448E0A67FDC5DD36E7EE878AEDB04
                                                                                                                                                                                                                    SHA-256:643CA78A92C67DF4AFB4D6CF7661A762BDFF4F14B253C6EC401A360FD227F7A1
                                                                                                                                                                                                                    SHA-512:3539165B8B044ABC3D4B6550E3A99482F18E99A81FE18531513F146F86DE4B2AE25E780A1878296D33D91BAB45B7AF76DC5CF9317D623E779B7BD1F0B0B3A4D7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............v]..v]..v]...]..v]M.w\..v].w\..v]M.s\..v]M.r\..v]M.u\..v]..w\..v]..w]S.v]..r\..v]..v\..v]...]..v]..t\..v]Rich..v]........................PE..d....).b.........." .....6...J.......%....................................................`.........................................`(...N..@E..........s........K..............d.......8..............................0............0..@............................text....5.......6.................. ..`.rdata..n&...P...(...:..............@..@.data...AM.......D...b..............@....pdata...T.......V..................@..@.idata..*W...0...X..................@..@.00cfg..Q............T..............@..@.rsrc...s............V..............@..@.reloc..X............^..............@..B................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):688128
                                                                                                                                                                                                                    Entropy (8bit):6.354208702494659
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:9tgCzE1uxPkoEjLlHQbWsmOn/r3jImTLMikjTdYjdw7oV8TvWCOpWxsjxoRBawXV:9SCO8E/VQaUn/r3jXTL/kjpmQHUw1a
                                                                                                                                                                                                                    MD5:6872EAD890DC58B6548CA316800E2BFE
                                                                                                                                                                                                                    SHA1:8E4DE5E0B8FFBC2893925F6D9AC04352E66F47DC
                                                                                                                                                                                                                    SHA-256:4EC13E479A4C5F3ACECD71CE0C45A0141CD41C5652EC1B9C833F61DB4B4A7DFF
                                                                                                                                                                                                                    SHA-512:4D2E9AB219E66A53F443FE812C64B9C467537C27D818E8C6A390B6A71A95F20C000168F50AEE15D5B59C26B94A9EAF3BCBC986C3CE0E62052825DCCB2AF6CAC7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O................h.....Y.......Y.......Y...,...Y.......m...................................................T...................Rich............PE..d....P............" ................xI....................................................`.................................................(~..X............@..Tx...................P..p....................R..(....Q..8............................................text............................... ..`.rdata..f...........................@..@.data....].......,..................@....pdata..Tx...@...z..................@..@.reloc...............t..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):34816
                                                                                                                                                                                                                    Entropy (8bit):5.619729074232081
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:WZMFgt/oBwZ/tEIESNkxhgd8hzjwqISlYHIUs35dIcernlQrRpLpwZQAYxxpBKPW:W7gGuFrdIHw9Sg7hbrtK6
                                                                                                                                                                                                                    MD5:A9D907761B3651359885931FC8D1B22F
                                                                                                                                                                                                                    SHA1:582F7BB249A1914B72CC3AA3A1A501367D8A82F5
                                                                                                                                                                                                                    SHA-256:EB9B97887924BA7454DE1062C1C158A7B8096BAA0FB20694482CA44A0551FAD8
                                                                                                                                                                                                                    SHA-512:44980FC59187679506D20B5E80259E91B605F4CB5AC7C95A8E2C7202874A92733FABB9B6D93FF131C93214165F94382733F8096456BA11C00C79F97B424644EB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W...6.@.6.@.6.@.N.@.6.@.C.A.6.@.C.A.6.@.C.A.6.@.C.A.6.@.].A.6.@5C.A.6.@.6.@.6.@5C.A.6.@5C.A.6.@5C.A.6.@Rich.6.@........................PE..d................." .....J...:.......H....................................................`..........................................z.......~..................,...............h...Xe..p............................e..8............`..(............................text....I.......J.................. ..`.rdata...*...`...,...N..............@..@.data................z..............@....pdata..,............~..............@..@.reloc..h...........................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11264
                                                                                                                                                                                                                    Entropy (8bit):4.903899030194919
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:8XKCd0yu3U8wP7K/DJOU+pLyKgn7ynyDRc+z:ClYNwDkOLoKgg0c
                                                                                                                                                                                                                    MD5:DFB296E9E5D8235781624F6356341318
                                                                                                                                                                                                                    SHA1:D24BEBAC4427CAE0CD0C73DE3B26790DD7E14E53
                                                                                                                                                                                                                    SHA-256:A180B9EFAF8E4165F54FEE783BE83AEA026252C4E74B053EE31F03F5CB12541D
                                                                                                                                                                                                                    SHA-512:4124CB32F2570D4511210F4DE0C7EAF082DE5B08B3EB6E417FDED856E04DE7104BF12F8CBA4945E7EDAF53669AE99E94EB0C17CDFEA01A0E1328016E167EB94F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..i9..:9..:9..:0.{:;..:k..;:..:k..;3..:k..;>..:k..;;..:-..;;..:9..:...:...;;..:...;8..:...;8..:Rich9..:................PE..d...j)sD.........." ................D........................................p............`..........................................9.......9..P............P...............`..0....1..p...........................02..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data........@.......&..............@....pdata.......P.......(..............@..@.reloc..0....`.......*..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):530552
                                                                                                                                                                                                                    Entropy (8bit):6.194322467315844
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:zLDVqV1W79hElBGBtquTz3mpIccgtgWXXWQ9U5EJA0:zLDVQW79hElBGBtquTz3mpIkfz9Ui
                                                                                                                                                                                                                    MD5:E03258E6CCDF55EF8207DF8292F23C83
                                                                                                                                                                                                                    SHA1:74BBD097BCF232252F7E69FC24457B6C98651AE6
                                                                                                                                                                                                                    SHA-256:D96E8C7614CDCE19E95A25D1ED214A487F1D98970D5F40C761157A1D5D80FB38
                                                                                                                                                                                                                    SHA-512:5CDF96ED8FD7BE5B5AE7A29CD7BA1202B2F6EC5AD811EB49240833A2055062581F5F09B9BDC6F2874C3DA8DF31B64673CE411A4CD789BEAD538516C1DC51DCE0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b/..&N.&N.&N./6..*N.t;.=N.t;./N.t;.$N.t;. N.2%."N.?.QN.&N.$N.;.%N.&N..N.;.$N.;.'N.;.'N.Rich&N.........PE..d..."..W.........."......l..........$..........@............................. ......g.....`.........................................00.......1...............p...|......x$......l.......p.......................(...@...8...............(............................text....j.......l.................. ..`.rdata...............p..............@..@.data...X....`.......J..............@....pdata...|...p...~...T..............@..@.rsrc...............................@..@.reloc..l...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1593344
                                                                                                                                                                                                                    Entropy (8bit):6.4027720930861145
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:Kq/eR2Q2DqRD3yDWo9W7WamK2kWTWPpwgDJGDMRY4T:OxKj
                                                                                                                                                                                                                    MD5:351BF2E88E9D228EE4642D045EDFFC65
                                                                                                                                                                                                                    SHA1:CE139F5E1FF7A28183DD17538B7C3949B41CA210
                                                                                                                                                                                                                    SHA-256:24B106E131C909218F56042539DE65B73669898D4E48CA240F17EEA9C68E57FA
                                                                                                                                                                                                                    SHA-512:4ECD2CC330B286377B0EEEE4F1BAEE81531EA9D920443E469B9EC5AF7A3C456E57826FFB1BEA14BBD96A9231DEDE66116C691867A26B40F85B055C549D70AA11
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........y..k*..k*..k*...*..k*..o+..k*..h+..k*..n+..k*..j+..k*...*..k*..j+..k*..j+..k*..n+.k*..k*..k*..j+..k*..j+..k*..j*.k*..n+..k*..k+..k*..*..k*..i+..k*Rich..k*........................PE..d................." .........f.......1....................................................`..............................................y...E.......@....... ..<............`...+......p.......................(.......8...............(............................text...[........................... ..`.rdata..............................@..@.data...(Q.......J..................@....pdata..<.... ......................@..@.rsrc........@......................@..@.reloc...+...`...,...$..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8393728
                                                                                                                                                                                                                    Entropy (8bit):6.392809556487883
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:sk+n3LEeGryeOhRxorFzOsgcydJa4NY8HukiU95xTsm/g4lKL3MZRRdwrmX+aIiV:sk+FHhXHfHJbBK0wn
                                                                                                                                                                                                                    MD5:92C2A1E0255088BB5ED07034F33880DA
                                                                                                                                                                                                                    SHA1:3BD4E006D3F73EC1DA5E11291D4237B50D5D3974
                                                                                                                                                                                                                    SHA-256:2A9FB4672889C85765A4361AE68A4F88B6969A977721ED3D7A40CC5C42564706
                                                                                                                                                                                                                    SHA-512:DAE605E5A8D3B03394B6366525899E2BBF8B96E3997EE4D1FF1773E58A0CC4D5CE5B4D809B0EAE9799010389E887F792C661E8DC3DD50C722FFBC2D1371570C4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............i.i.i....i...m.i...j.i...l.i...h.i..h.i.,.h.i.(.h.i.h.i.(.l...i.(.i.i.(.k.i.Rich..i.........................PE..d.....?T.........." .....TU...*......zM......................................p............`...........................................l..-....u...............y.......................X.p.....................X.(.....X.8............pU..............................text...sSU......TU................. ..`.rdata.......pU......XU.............@..@.data....k...`u..J...<u.............@....pdata........y.......y.............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):74872
                                                                                                                                                                                                                    Entropy (8bit):6.205796998798615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:zTlzAymCofYnlORr7x++94DSOV7zH6Ub51PBlGzjU4XA:zhO6evxmV7Tb51PBlGzj9A
                                                                                                                                                                                                                    MD5:7A008409517168CE81B968B29F80A814
                                                                                                                                                                                                                    SHA1:A8CFDF06B4536CEE7F92E8D417BBAEC730B9E3BB
                                                                                                                                                                                                                    SHA-256:05CFDCD7EA082CFF79DEF3539CD5CAAC042E4067925C22C7488F40357BC00DA9
                                                                                                                                                                                                                    SHA-512:87C93F212DFD668EE836348512DCABC81107150612C9BC156B5E5826E1655EAECA414D0928BD3B9D333463EFBA004C19A3F3E28856F517643E027A16F8AAAC74
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......MH.4.).g.).g.).g.Q(g.).g[\.f.).g[\.f.).g[\.f.).g[\.f.).g.B.f.).g.X.f.).g.\.f.).g.).gO).g.\.f.).g.\.f.).g.\Dg.).g.\.f.).gRich.).g........................PE..d...UB,F.........." .........`...............................................@............`.........................................0...L...|........ ..................x$...0..........p.......................(.......8............................................text............................... ..`.rdata..$?.......@..................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):74872
                                                                                                                                                                                                                    Entropy (8bit):6.203480220261714
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:JTlzAymCofYGORr7x+m94DytVyTVZxY8BvcZe701Xqw:JhOevxdVy5g8BvcZe0qw
                                                                                                                                                                                                                    MD5:8F27D61B1D2FBF8D463E34E83CC0787A
                                                                                                                                                                                                                    SHA1:D3C45156BB252ACFF4E9CAB6ED82A0CFFB752BD4
                                                                                                                                                                                                                    SHA-256:610D0EE54323652C7E8D11462B0FF49304E8B996752A39067EE6767762F3002F
                                                                                                                                                                                                                    SHA-512:FB12A8CADDC2786044041401ED19B7339A5414650889DD740AF34E601B35233C7845137887C9F188AE2D27C707608757BC19D350236C15FA27FDA208060A8787
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......MH.4.).g.).g.).g.Q(g.).g[\.f.).g[\.f.).g[\.f.).g[\.f.).g.B.f.).g.X.f.).g.\.f.).g.).gO).g.\.f.).g.\.f.).g.\Dg.).g.\.f.).gRich.).g........................PE..d...v:p..........." .........`...............................................@......M.....`......................................... ...<...\........ ..................x$...0..........p.......................(.......8............................................text............................... ..`.rdata...>.......@..................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):74872
                                                                                                                                                                                                                    Entropy (8bit):6.200126532364173
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:STlzAymCofYWORr7x+m94DCIVnjHHhXBZcZe7mXi6:ShOOvxoVnVXBZcZesi6
                                                                                                                                                                                                                    MD5:9FB9CFFAA3DC5D4682DAAE55409552C3
                                                                                                                                                                                                                    SHA1:016419BF39DB68725C5E6B7E4B47E57B5D008492
                                                                                                                                                                                                                    SHA-256:E559FF78966726D00946FA8AE053B6F580C87CFF4DFD497025642E316E32E2E9
                                                                                                                                                                                                                    SHA-512:82ED58D3126AAB9F040E269F7DEC75EC8C0B118203B75AC9BA05C844732A5B0447EE280D6584593498E23AB41909241B65AA1516F340AC039D40A77144B69D65
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......MH.4.).g.).g.).g.Q(g.).g[\.f.).g[\.f.).g[\.f.).g[\.f.).g.B.f.).g.X.f.).g.\.f.).g.).gO).g.\.f.).g.\.f.).g.\Dg.).g.\.f.).gRich.).g........................PE..d....b............" .........`...............................................@......1.....`......................................... ...8...X........ ..................x$...0..........p.......................(.......8............................................text............................... ..`.rdata...>.......@..................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):75384
                                                                                                                                                                                                                    Entropy (8bit):6.205203760739821
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:3TlzAymCofY/lORr7x+u94DS2V7zHJAs/B3xtmC7XiU:3hOyevxOV7ms/B3xtmSiU
                                                                                                                                                                                                                    MD5:2ACDEECD0CA3E5E644D90BED55057E42
                                                                                                                                                                                                                    SHA1:AD87B858B51AFBE74BE3C008F5990BA92F2CE171
                                                                                                                                                                                                                    SHA-256:D8B554DAA5C8B51BC7AAE5D5463220D33992DF7FEBF629E4FA81F27847752458
                                                                                                                                                                                                                    SHA-512:C4B0DEEE7FB04D9EC230D20A760C1872E8721AB6150A5F7519139DCD4A5A1503778F225D1768F1CF1C941A90982886E1378C2CE75AAF24D3E925583BE265BBE3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......MH.4.).g.).g.).g.Q(g.).g[\.f.).g[\.f.).g[\.f.).g[\.f.).g.B.f.).g.X.f.).g.\.f.).g.).gO).g.\.f.).g.\.f.).g.\Dg.).g.\.f.).gRich.).g........................PE..d................" .........b...............................................@.......`....`.........................................@...h............ ..................x$...0..........p.......................(.......8............................................text............................... ..`.rdata..\?.......@..................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):75384
                                                                                                                                                                                                                    Entropy (8bit):6.187363053886212
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:tTlzAymCofYnlORr7x+W94DSOV7zHhVJiBL0giOXh0:thO6evxuV7jJiBLXiYh0
                                                                                                                                                                                                                    MD5:F4288BEBD1B1A0EF67A538DA00D2788D
                                                                                                                                                                                                                    SHA1:D6061278B085AB3E7377E3590CFF13795E776EEC
                                                                                                                                                                                                                    SHA-256:351E7B3D3C42265CB9106E9175ECA3E1D67CF16BBDA6DFE665FB38102C719EED
                                                                                                                                                                                                                    SHA-512:6B274D61D974B1C4B40F94FF3D70DFF430A253F65752C3C05375E241B95BC14D7A214347708BB4312AD828C3D9F91B1DEE7E13F1EE54F0B9F2DB495A6E7FAAEF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......MH.4.).g.).g.).g.Q(g.).g[\.f.).g[\.f.).g[\.f.).g[\.f.).g.B.f.).g.X.f.).g.\.f.).g.).gO).g.\.f.).g.\.f.).g.\Dg.).g.\.f.).gRich.).g........................PE..d...._............" .........b...............................................@.......y....`.........................................0...\............ ..(...............x$...0..........p.......................(.......8............................................text............................... ..`.rdata..<?.......@..................@..@.data...............................@....pdata..............................@..@.rsrc...(.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):75384
                                                                                                                                                                                                                    Entropy (8bit):6.1915952222219275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:HTlzAymCofY/lORr7x+u94DS2V7zH/LsvBHxtmAXlz:HhOyevxOV7/svBHxtmeF
                                                                                                                                                                                                                    MD5:B5FBD3E0AE6AE3F4533B9846A9C444A9
                                                                                                                                                                                                                    SHA1:322247F3B425B802151BC8331309C5A59CDF7B0D
                                                                                                                                                                                                                    SHA-256:3DDB189300549B2ACDB5D5EB1877727E0B19520C2DCB288EAEB81308BC3E061B
                                                                                                                                                                                                                    SHA-512:6CD9C0B3A98A7FBA3C70661C18003DC28C71D00B5348E8702CC21205D0E53B3A15EE238407647A0786A8280E071DD39797EA31C2E706C968480A5E9123840CE8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......MH.4.).g.).g.).g.Q(g.).g[\.f.).g[\.f.).g[\.f.).g[\.f.).g.B.f.).g.X.f.).g.\.f.).g.).gO).g.\.f.).g.\.f.).g.\Dg.).g.\.f.).gRich.).g........................PE..d....LC..........." .........b...............................................@.......8....`.........................................@...l............ ..0...............x$...0..........p.......................(.......8............................................text............................... ..`.rdata..d?.......@..................@..@.data...............................@....pdata..............................@..@.rsrc...0.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):146552
                                                                                                                                                                                                                    Entropy (8bit):6.184418681148028
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:yK9Rm30mlFTT4UJR9XlZH0l/p0G+1eN1vQ:y+RmkO97HA/SG+1i1I
                                                                                                                                                                                                                    MD5:40E54DC8933069A8DFD68D76747E73EF
                                                                                                                                                                                                                    SHA1:7CFE82038CB1BF2A5573932167817BAAEDF906C1
                                                                                                                                                                                                                    SHA-256:7CB5ABB3EE4C1704592ACCD8331087BEF3E166BD5BBF13BB5508968128EBD3BA
                                                                                                                                                                                                                    SHA-512:517736C455152ED50228A05362A4ED58CB1BC546468EF30B1651E6F776CF79B43569D87575B7322F4BDE05B390C384D4BA2C9EBB61D14101E5B7263698E675AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?^..{?.\{?.\{?.\rG.\}?.\)J.]|?.\)J.]y?.\)J.]l?.\)J.]}?.\oT.]y?.\.N.].?.\.J.]r?.\{?.\.?.\.J.]~?.\.J.]z?.\.Jp\z?.\.J.]z?.\Rich{?.\........................PE..d................." .....d..........(Y.......................................P............`......................................... ...x............0.. ...............x$...@......P...p.......................(.......8............................................text....c.......d.................. ..`.rdata..z|.......~...h..............@..@.data...............................@....pdata........... ..................@..@.rsrc... ....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):75384
                                                                                                                                                                                                                    Entropy (8bit):6.1649419293056
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:1j9zAK+CYPIVNOW7rTBOJt4T1YFoFbcZbozH3W0cuBrvFCwXw:1p+A7XBsFY6aUuBrtCOw
                                                                                                                                                                                                                    MD5:83AA1630EBF429629A7F84E2CDA3E0D9
                                                                                                                                                                                                                    SHA1:A5379D46F7C3EAA8AC79296D6CFD645EC17F44B0
                                                                                                                                                                                                                    SHA-256:CCC31BB13176A0B0FC40C91728A9FAEE6FB114D6E9F9C00828C5BF14DB02027D
                                                                                                                                                                                                                    SHA-512:6D801C9F53848BC2147AC1D13C3109B5EC6AA77D865074801D900C779B033BA73AFA3D61A19B5E1991BFBF7C97EB6017F4CC04DB7A28A0E733311B99028A3ECF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........~.....O...O...O.g.O...O.j.N...O.j.N...O.j.N...O.j.N...O.t.N...O.n.N...O.j.N...O...O...O.j.N...O.j.N...O.jgO...O.j.N...ORich...O................PE..d...8..V.........." .........b...............................................@............`.......................................................... ..8...............x$...0..........p.......................(......8............................................text............................... ..`.rdata..:>.......@..................@..@.data...X...........................@....pdata..............................@..@.rsrc...8.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):102520
                                                                                                                                                                                                                    Entropy (8bit):6.181571171991034
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:i9grbTjPXyaFLQHzyGXDpn4J4z4Z2gyrgP/AtBRfWBWgkjCIXR:dD6B1Tpn4Jt2gyrw/DBWVxR
                                                                                                                                                                                                                    MD5:8A8963C4AF666CDB705EE9F04A6859A0
                                                                                                                                                                                                                    SHA1:CBBCCBAF51DFDE3BA93B04A0E987DF1769DE3EC1
                                                                                                                                                                                                                    SHA-256:5DAE63B7041B9595AC61F7AF3BE3830B0311BF8D5EFCEA774539A16D0A978C30
                                                                                                                                                                                                                    SHA-512:8562387E24EE48EA15D9725B347F0651807E2E46DB6EEE807ACA1F1CDCABD7BFAA021AB2090C6674349FEE40854469E36997E42C0FF20786A3891307AF3ACD2B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$...w...w...w..@w...w...v...w...v...w...v...w...v...w...v...w$..v...w ..v...w...w...w ..v...w ..v...w .,w...w ..v...wRich...w................PE..d................." ................L................................................0....`.........................................P6..p....7..........@....p..(....l..x$......H.......p.......................(.......8...............X............................text...k........................... ..`.rdata...d.......f..................@..@.data...h....`.......D..............@....pdata..(....p.......N..............@..@.rsrc...@............f..............@..@.reloc..H............j..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1177600
                                                                                                                                                                                                                    Entropy (8bit):6.3409733741709955
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:e4O6tzWk3JY11Vk64UE9dtVjmVH2cVbRA2kQdt5qmC+aprtGaxc6wuYP:eAtNJmE64BdfjmVHnVbRA2kQdt5qmC+b
                                                                                                                                                                                                                    MD5:524260268CD086DE5693CF9DAB1A9F39
                                                                                                                                                                                                                    SHA1:47E9EC64C67149A5F72CA9F91D2FA0EB62A0DD6E
                                                                                                                                                                                                                    SHA-256:E8C199E1A5086DF5DE809BDFA0C7C543AC7C52379C51C57EE45EFFEAE8D651CD
                                                                                                                                                                                                                    SHA-512:6E48F3E68AD2CB0F9738DB2EE6DF37B879E48161A2FFDF56C78C95B65BF8EE83490782D0280D5BB94A97CFE71B6225F0579779B1A1AB192A77F4F3ACFA953B70
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............................................................................Rich...........................PE..d.....[..........." .....4...........#.......................................0............`..........................................c..........,............P............... ......0...p.......................(.......8............P...............................text...{2.......4.................. ..`.rdata..~W...P...X...8..............@..@.data..............................@....pdata.......P......."..............@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):475136
                                                                                                                                                                                                                    Entropy (8bit):6.239357071960865
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:qPUKyUdfAVX871NeRhUUDNcuCLn+/WVJ8QG0fwWrXwRcMKcKbWx3v9WFFtPTwAE:6UKyMfALvoJjfwswRcM0Wx3v9qbwA
                                                                                                                                                                                                                    MD5:4A2D6CF049F40D0E6759BA33CDDD98DF
                                                                                                                                                                                                                    SHA1:B09BB5D2EC21B1C4CFAD4123DA9F428318BE62DA
                                                                                                                                                                                                                    SHA-256:5C411A89C9ADB9C5422BF1B969C7EA5706809DC1E977860655D507A7926AA7AD
                                                                                                                                                                                                                    SHA-512:12AA95544721B7DF5F1AFDD7D767236148D91265B7A46CE8BE6DC71DDD07071C2D88F0D833DEA9DFAEC0FC6C0D96451A2EF218CBA73C1ED75C770633FC31C620
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{.......................................................Z...............Z.......Z.......Z.......Rich....................PE..d...0+J..........." .........J............................................................`.........................................PY..\....q..T...............XV...........p..T...PI..p....................K..(....I..8............................................text...[........................... ..`.rdata..............................@..@.data....).......(..................@....pdata..XV.......X..................@..@.reloc..T....p.......:..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):102912
                                                                                                                                                                                                                    Entropy (8bit):6.068640111346314
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:zdnAvbzjXpmUYuW7wb7qNSI/LByXASyvjbQboT2/s:lWbzBX2NPNyXR0T2
                                                                                                                                                                                                                    MD5:AB0B3AE7D4277A5C7FC3587CF15F8C7D
                                                                                                                                                                                                                    SHA1:B361834E13FACF5A81857326FACEB6DC77DCDA02
                                                                                                                                                                                                                    SHA-256:E9B6BC7CABD8E58FF8CC99D6983B92063BF4063C904A550D8D725784120611A1
                                                                                                                                                                                                                    SHA-512:76D43FC03F90BE9676A373E73682B31737BF448E1B71B0EE08BE24C7C55B6880959CEF0CBA44FC3BD1ECD5B12ED086C72A6C0F7320C1DA303F24DDA10B3245FC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........=.1.\zb.\zb.\zb.$.b.\zb.).c.\zb.)~c.\zb.)yc.\zb.){c.\zb.7{c.\zbS-{c.\zbW){c.\zb.\{b.\zbW).c.\zbW)zc.\zbW)xc.\zbRich.\zb................PE..d......a.........." .........r............................................................`.........................................@l.......z.......................................6..p...........................07..8............0..`............................text............................... ..`.rdata..HW...0...X... ..............@..@.data................x..............@....pdata...............|..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):565648
                                                                                                                                                                                                                    Entropy (8bit):6.489456926940133
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:P/Wn7JnU0QUgqtLe1fqSKnqEXG6IOaaal7wC/QaDWxncycIW6z9y5QEKZm+jWody:XN59IW6z9OQEKZm+jWodEEYZ
                                                                                                                                                                                                                    MD5:CB75D6437418AFE1A7B52ACF75730FF1
                                                                                                                                                                                                                    SHA1:54C2DA9552671B161CC87EB50FBDB86319B00F56
                                                                                                                                                                                                                    SHA-256:7C4CE9D6BFCD6D9DB4EEF4E75ECDCF5A8E5320106E80F1ECA617439FA43F33E8
                                                                                                                                                                                                                    SHA-512:F58ABB740A30467E2D8AEDD7EED357DA020FDC7D966E245890D102A52E96FEA296E122C1D2BC112423FC64B6F5E70B7DF3F3EB7DE1BF5C2F5F0EB3644F1E06D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y...................Z.........O.....O.....O.....O.....O.....O.6....O.....Rich...........................PE..d...Z.-a.........." .....<...\.......)....................................................`A.........................................5..h...(...,............p...9...~...#......0.......T...............................8............P...............................text....;.......<.................. ..`.rdata..j....P.......@..............@..@.data...`:...0......................@....pdata...9...p...:...6..............@..@.rsrc................p..............@..@.reloc..0............t..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23952
                                                                                                                                                                                                                    Entropy (8bit):6.000272388721108
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:lXt9apR9fFHN2iWc45gW/YI14gHRN7ByCHIrlm/NST:lXK79fFHETB3vq
                                                                                                                                                                                                                    MD5:C1BBF607CD0D540ADAB62D63A118C0C6
                                                                                                                                                                                                                    SHA1:0E9D84F5BBE1ED34C10F3666116B5016E1AE2C4A
                                                                                                                                                                                                                    SHA-256:5C27F359BA7F801F283E1C49D4CC668B6C1505D424B15DFA42D879F57A1F5FDB
                                                                                                                                                                                                                    SHA-512:1ECE3E9766BD9A978424CD6BA59ADF90DF41015ACCFFBB3755BEBC663E8E5C813546FD4F0B76D1D18D8B5838BE0B391EEA239EC9CC6BE5FDF28A4FCBFEB82327
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h...h...h.......h.......h......h......h...h...h......h......h......h...g..h......h..Rich.h..........................PE..d...c.-a.........." .........$......................................................?.....`A........................................P?..L....@..x....p.......`.......:...#......|...@3..T............................3..8............0..0............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata.......`.......0..............@..@.rsrc........p.......4..............@..@.reloc..|............8..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):185720
                                                                                                                                                                                                                    Entropy (8bit):6.539549735121475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:Fo8fdbDQ2RAIQSP3cNkquWHSWnwTXsY0YqgwAlrX/Fv1Yq7Trim:FVZgIQDkgyWnZlfgX/1/r3
                                                                                                                                                                                                                    MD5:DCC3135B7D7C6F32DE70FF04FCDA20E6
                                                                                                                                                                                                                    SHA1:73E81D3ADB43E4771F0FF6B796787E23FE5F0F13
                                                                                                                                                                                                                    SHA-256:36989971C020461CEBB0777318272A1CF49B6B1A0AE55C87D7CBA3D55FD1F407
                                                                                                                                                                                                                    SHA-512:F44C0DB38F76DFA793539D5AC3D234F4690C6483133C1BA3463BD533DDD7463D4E64B7E071CA931113D6851EB585512BF617955E9A240D55A4F4630BDB62E35A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+...E...E...E.j.D...E......E..A...E..F...E...D...E..D...E..@...E..E...E......E..G...E.Rich..E.................PE..d...c.-a.........." ................................................................{8....`A........................................0..................................x#...........K..T........................... L..8...............P............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):56208
                                                                                                                                                                                                                    Entropy (8bit):5.101092592645115
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:SHzT4jKeYfXyHSRrYLNcbP/X/QL3NskDx4J:QT4rpSpkNcT/X/QL3/Dxy
                                                                                                                                                                                                                    MD5:BC3FFB90A2C1D810B7B4C5BC5323EA82
                                                                                                                                                                                                                    SHA1:ED62B5A572ED36A049FB3786F7C13FCD6C961FE1
                                                                                                                                                                                                                    SHA-256:B3C793966C992A1489CCA247828A2E33790F4ADAD51F1AD04033F0EB5B09FDD5
                                                                                                                                                                                                                    SHA-512:5AE6AE2B818BF49FE0FD039320F50AE2E59DCD068867883393B85B20E06CA463C90073FF6093B6B48C00EE269CAC4F02D9618D05B8D69FA13EDD5C71210DE0B2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7`.#s..ps..ps..p.q.qw..pzy&pu..p!t.q{..p!t.qp..ps..p...p!t.qt..p!t.qo..p!t.qr..p!tJpr..p!t.qr..pRichs..p........PE..d...c.-a.........." .....:...........>.......................................@............`A.........................................f..D...Tk....... ..0.......P........#...0..x... W..T............................W..8............P..@............................text....9.......:.................. ..`.rdata..n$...P...&...>..............@..@.data...........B...d..............@....pdata..P...........................@..@.rsrc...0.... ......................@..@.reloc..x....0......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20368
                                                                                                                                                                                                                    Entropy (8bit):6.119381157859312
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:FCo6lWkp020x+xSxMxp8l3V6/Wi/aEWNWYVUdF1HYgHnhWgN7aMWCBjpC52qnajK:jYp02F8oWiyEWg14gHRN79Nl3G
                                                                                                                                                                                                                    MD5:C262ACBF93DB7A12EE5741641BF96C9B
                                                                                                                                                                                                                    SHA1:8A109E0B3BE05B96E463DBBBA93A89D94E8E6E16
                                                                                                                                                                                                                    SHA-256:AD8627AB2AF003E47F62ED2B4E41460CD4B66B06B63F573456F2DB41D60AD180
                                                                                                                                                                                                                    SHA-512:77AFBDED95416B007E54E562C40B0DFE9E2687387B96E200F8CF8E1BCEBD221E47DE2127A143784D4E39BCAE09B1D3D3E722A1106FF6AD6E61B37C0481D6A1FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P.N.P.N.P.NE .O.P.N.(4N.P.N.P.N.P.N.%.O.P.N.%.O.P.N.%.O.P.N.%.O.P.N.%.O.P.N.%XN.P.N.%.O.P.NRich.P.N................PE..d...c.-a.........." ................@........................................p......).....`A........................................P(..0....)..P....P..0....@.......,...#...`..(....!..T............................!..8............ ...............................text...X........................... ..`.rdata....... ......................@..@.data........0....... ..............@....pdata.......@......."..............@..@.rsrc...0....P.......$..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17920
                                                                                                                                                                                                                    Entropy (8bit):5.295915371748399
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:J9s5cmklVIwyXP64Y9Si7DmQ3LBMaYT6rqG01gEBP:J5DVTyiTDmQ3LBMaYT6rqGvEB
                                                                                                                                                                                                                    MD5:B0204B4F0CF21A6BC5731E1E4D7F2451
                                                                                                                                                                                                                    SHA1:A2FDF3F09C6D6C9644AB53DEEB4A52D4DD4B7462
                                                                                                                                                                                                                    SHA-256:35E45DE3FA0C886FEFFB9918EA35920CFF2700714A7D17A82434852404D58A2A
                                                                                                                                                                                                                    SHA-512:6F656BC0A0948B0306D3C0C5CC7B6B1B3CE8CE67C137EC80BBB31DDC849BD16ED22237F6386561B5B1530E7D784508E14BE34C62479B2A59620E6C76662E1054
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.c...0...0...0.xa0...0.u.1...0.k.1...0...0...0.u.1...0.u.1...0.u.1...0.u.1...0.u.1...0.u.0...0.u.1...0Rich...0........PE..d....UMb.........." .........f......("....................................................`.........................................p?..\....C..x...............................L...@3..T............................3..8............0...............................text............................... ..`.rdata..:....0....... ..............@..@.data....A...P.......<..............@....pdata...............>..............@..@.rsrc................B..............@..@.reloc..L............D..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):33280
                                                                                                                                                                                                                    Entropy (8bit):5.654878025946898
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:AV/qReEk5HPZoKypRp7wHsHTPPjW7LiNyYALSnF6bGw8JbshgHBp0E4ey/:gxrBiNyhI6bGipeg
                                                                                                                                                                                                                    MD5:55FD15B3FCAC3AA402CD9D7899DA2C72
                                                                                                                                                                                                                    SHA1:5B76A7F7A51B5B023884B5DE3088BF664EF6FC2E
                                                                                                                                                                                                                    SHA-256:B8D62487F8E4F7B67FBBF6DB1F7E672FA826201B69EE61134EAC1883CA83C2C5
                                                                                                                                                                                                                    SHA-512:194207565AE6D9E9E4B8D1B83582EA24EAFF719F455EEA07F20915BC7AF16CF7CE7823FEEBC610374EF2AE3DD3B508C4DBB2365DAE3247AD9B39F44539A62A3C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s_..7>.J7>.J7>.J>FjJ=>.J#U.K5>.JeK.K%>.JeK.K?>.JeK.K4>.JeK.K0>.J7>.J.>.J.K.K4>.J.K.K6>.J.K.J6>.J.K.K6>.JRich7>.J........PE..d...$UMb.........." .....:...J.......;....................................................`..........................................l......h}.......................................U..T............................U..8............P...............................text...N8.......:.................. ..`.rdata..65...P...6...>..............@..@.data................t..............@....pdata...............x..............@..@.rsrc................~..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):55808
                                                                                                                                                                                                                    Entropy (8bit):6.1052998943114325
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:v4wtT+Q0Y+COz0KK63OhO9cVOSx/dgdSsOhACEqnPJ6i5/CmQE:v/+Q03pCs3SsOhAK9QE
                                                                                                                                                                                                                    MD5:419F2D8ABD838103F325EE6FA2BBCE1C
                                                                                                                                                                                                                    SHA1:0F7ED6532B643273698241347FD3086A1EB39046
                                                                                                                                                                                                                    SHA-256:383BE51479E19F159B335F3184A54B8A65BCB98086808D05C3FC6123062F8FBD
                                                                                                                                                                                                                    SHA-512:0373465D6DAD3AFDB575D056868CC01DFB1318E40A2580DD63A474316E4B6C0D4045A9DE7AC32C32154F2BAF643F230FB4F72310FFCE7374860CC9B1BF96E2DD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+\.po=.#o=.#o=.#fE.#k=.#=H."k=.#{V."l=.#o=.#R=.#=H."z=.#=H."h=.#=H."m=.#.H."n=.#.H."i=.#.H."n=.#.Hb#n=.#.H."n=.#Richo=.#........................PE..d...&UMb.........." .........V......h........................................ ............`.....................................................x...............4.......................T.......................(...p...8............................................text............................... ..`.rdata..D?.......@..................@..@.data...............................@....pdata..4...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                    Entropy (8bit):5.018446052111443
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:6H+O6Sem7yb5ga4CpF9PrbqO7NxEHmbWeyDiicwd:/S8T7pHr+O7ymCeX
                                                                                                                                                                                                                    MD5:D7B22C6DA5B594D11C07A7C671980991
                                                                                                                                                                                                                    SHA1:F7B19468039A90CB829667374F5957DAB091CBF8
                                                                                                                                                                                                                    SHA-256:2471132CF6EB5D0379EFB4A06CCC12C969978A48A1F39BA2E029BCE0626C49A9
                                                                                                                                                                                                                    SHA-512:334CFBFDF11954A668019C2D8E54F9FF5B5B51241755D9D191A430D2793E422C10189702042FB88522A524DE5DFC55CC3D1CA3B78366FEA4B58EB8C6377A0E4B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............U.U.U...U.U...T.U..T.U.U..U..tU.U...T.U...T.U...T.UR..T.UR..T.UR..T.UR.vU.UR..T.URich.U........................PE..d...9UMb.........." ................8.....................................................`..........................................8.......;..d....p.......`..................$....1..T............................2..8............0...............................text............................... ..`.rdata..:....0......................@..@.data........P.......(..............@....pdata.......`.......*..............@..@.rsrc........p.......,..............@..@.reloc..$...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):56320
                                                                                                                                                                                                                    Entropy (8bit):5.6777110825478605
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:dQV24crv3L15l5wugyjAlm9TrTXXQNab:ScT3LPlVRjAlcT3Rb
                                                                                                                                                                                                                    MD5:78F768CDCD0D7A24A61284BB3C42477D
                                                                                                                                                                                                                    SHA1:B7D5209D7DCEA562999CA1DA210C6AC58FE39377
                                                                                                                                                                                                                    SHA-256:285EB6C2D5BA60E32BE3B8F5441998750E6037CE6963B0235C05266A5A33E0E8
                                                                                                                                                                                                                    SHA-512:0746067F79F136672982BB4097030C3D7383EC6C5ED92681545F72931BE56FC9AC9136B5A6A78D9D76E7580F0E653267E60AB92A9DD7358BDDD25307DE3E27B3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................c...........c......c......c......c......Rich...........................PE..d...:UMb.........." .....h...x.......h....................................... ............`.........................................@........................... .......................T.......................(...`...8............................................text....g.......h.................. ..`.rdata...V.......X...l..............@..@.data...............................@....pdata.. ...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                    Entropy (8bit):4.624192658784821
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:UWGQxS15+XCmBWRgI8GeYFerJtqHsPoq15M1reoKM7mNJ9XCDPYxpWEx:UW3S1MS3RdEmUXbLyDPYy
                                                                                                                                                                                                                    MD5:583BCA1F83F7050F9A107CF623E20C0D
                                                                                                                                                                                                                    SHA1:BFA2D106C9D45B659864AE92FCC39482751FC513
                                                                                                                                                                                                                    SHA-256:B380E8B9FB56D239FDF780414F49DFE0CF12E54790BE046109238BD948ADB87D
                                                                                                                                                                                                                    SHA-512:7099B59E9C384A310B7BBF4894CC8F8C39C52A18DC6E903BBD3BDF35C5AFF5A288BDBBC7B530C427B2147815A76D797BD8AC91839A027FB18B28D7B31C4EABBF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........iA..:A..:A..:H.O:C..:...;C..:U..;B..:A..:a..:...;K..:...;F..:...;C..:...;@..:...;@..:..#:@..:...;@..:RichA..:................PE..d....TMb.........." ................$........................................p............`..........................................(.......(..P....P.......@...............`..$...`!..T............................!..8............ ...............................text...X........................... ..`.rdata..(.... ......................@..@.data........0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..$....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):119296
                                                                                                                                                                                                                    Entropy (8bit):6.298495698382658
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:gxddrbyYJSr34U312WqPWK2Tce0eLNTgnEC:g3ksWYeTGnE
                                                                                                                                                                                                                    MD5:6E777328FB5F55F94A0A22F525197EE0
                                                                                                                                                                                                                    SHA1:6E2D7C67C58CBED85C796D77E924050CF86F4256
                                                                                                                                                                                                                    SHA-256:D1037FD16E0A0E604614C354FB08CEFDB8BD68830C1116F39C41285D66774371
                                                                                                                                                                                                                    SHA-512:AEA48ED9C338EDD637B6D9975256B10BA132D0C7F9483FC0C26FC74E9F37E646ADE7C4803AAB33044A92DF6A8507B6F496D2ABA535CBA33E9946D64C7BC46253
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................Q.........................................X......X......X.=....X......Rich...................PE..d...5UMb.........." .....4...........)....................................... ............`..............................................)..........................................._..T....................a..(...0`..8............P...............................text....3.......4.................. ..`.rdata..*....P.......8..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):184320
                                                                                                                                                                                                                    Entropy (8bit):6.197919835771077
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:8pFQnWkfqUJ0i6Ule9d3EEkS1gRjO0+82DO:8pFGyM0i6Ule9xw/+82D
                                                                                                                                                                                                                    MD5:88897F1CE088F7794085DB065697881D
                                                                                                                                                                                                                    SHA1:73127E5AE2F1EB1BEDDFB307EC4AFEF8ACB06E4D
                                                                                                                                                                                                                    SHA-256:B437B835093249F518F68FD4D1B42A6CD2839E8A2F51A10591B7C04C944E3A57
                                                                                                                                                                                                                    SHA-512:08F3846A468082A79532CC2B37162EDD4246C321ED1044B62F712B5D9889F76302D0C50EA1D690BC1E019A7EA498AA457D6076297DAE63866FE145A722416E73
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........?.f.l.f.l.f.l..pl.f.l...m.f.l...m.f.l...m.f.l...m.f.l...m.f.lH..m.f.l.f.l.f.lH..m.f.lH..m.f.lH..l.f.lH..m.f.lRich.f.l........................PE..d...=UMb.........." ......................................................................`.............................................L.......................0...............8...0,..T.......................(....,..8............................................text............................... ..`.rdata..L...........................@..@.data...p...........................@....pdata..0...........................@..@.rsrc...............................@..@.reloc..8...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):62976
                                                                                                                                                                                                                    Entropy (8bit):5.840523030372224
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:W6ZdgkZKR3QDtcmfS84TGSJYiwaRAsP/fndO5BBikQYrHm75sU9Y1dSRMyh6a:LZGkZKR3QDtcmfS8FOI5BQkz4yUyzyl
                                                                                                                                                                                                                    MD5:FF9118DEFD25807E789E72F253A8ED89
                                                                                                                                                                                                                    SHA1:9BB381AD5B7C435AFC7E1B98C6ED0F98DDFFC1CC
                                                                                                                                                                                                                    SHA-256:3E9C744FAC5802D9DB0E35332C3791DEA3D2FEDF6201FF1E1591ABC6F35FCF80
                                                                                                                                                                                                                    SHA-512:949578427FAFEEC81686AC99B59A30AB2A0A6A2CF613DBB4B33FED676FE9DCB6522C4C47E47136B5D8E09DE3E7CAF27CB30D5700E2E6448E58618AE4F0C7FCB8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........."..q..q..q.;q..q...p..q...p..q...p..q...p..q...p..qV..p..q..q..qR..p..qR..p..qR.Wq..qR..p..qRich..q........PE..d...-UMb.........." .....p...........o.......................................0............`............................................T,..4................................ ..<.......T...............................8...............x............................text....n.......p.................. ..`.rdata..\l.......n...t..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..<.... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):612864
                                                                                                                                                                                                                    Entropy (8bit):6.323372298145214
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:KKgojqm+IzI+KdLr4nxGQGISsDKJRPa89PPFZrbjCrBbuycWrUkXitixoHVszK+B:NjFKVe+seLPaAbGS6UkXitixomK+
                                                                                                                                                                                                                    MD5:9FAB29A190B1534A13984E87E343A30A
                                                                                                                                                                                                                    SHA1:83A3FF9C4E1A154C26D433E12EFBFFC74D7CCCC1
                                                                                                                                                                                                                    SHA-256:BBA9A657B7B6CF7FCE9BC9C307C351B41390A4C93E921809521A37172511F63A
                                                                                                                                                                                                                    SHA-512:119010E5E3C240D12063BE00F101471B0A2C4FAD868A9AD75FACF3FE285ACD8498AE9630C7E76B645B5C8CCFC5AC87DB770488FE174E5A1FE60DE01BC6B196E8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;...U...U...U.....U...T...U...Q...U...V...U...P...U...T...U.U.T...U...T...U.U.P...U.U.U...U.U.....U.U.W...U.Rich..U.........................PE..d.../UMb.........." .....,...2............................................................`.........................................p...dG...'..T....p....... ...F......................T.......................(...`...8............@...............................text....+.......,.................. ..`.rdata...y...@...z...0..............@..@.data...0Z.......T..................@....pdata...F... ...H..................@..@.rsrc........p.......F..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):568832
                                                                                                                                                                                                                    Entropy (8bit):6.341380373740255
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:3zh9JNRW0Zn4rT1YIGNUmm0AFq0RvIRimYfu3r9md:3zh9JNRW0GrT1YIGNU30oI
                                                                                                                                                                                                                    MD5:A8892146E620ADD3D8F288E92CDD5070
                                                                                                                                                                                                                    SHA1:83C19655502EB430DC6D5ADAEA22B802C05B47AB
                                                                                                                                                                                                                    SHA-256:75018C6F14324466A5D9FFB0524A5DD9003333B715383FD64EF0CF4315E8DAB5
                                                                                                                                                                                                                    SHA-512:77B0EC401C25217D6D0E3DFBF7A4BF7F09002F6293B95C140B81C4742DD35E308FF64D4FBB41C614F3364F79FBC19AC44D7693F4E4FA73B80112AC637747FECE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.../.../.../......./...+.../...,.../...*.../......./......./......./....../...*.../.../.../......./......./...-.../.Rich../.................PE..d...6UMb.........." .....(..........P.....................................................`.........................................P.......(...h................P..............,.......T.......................(......8............@..X............................text...+&.......(.................. ..`.rdata.......@.......,..............@..@.data....b.......X..................@....pdata...P.......R...J..............@..@.rsrc...............................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):358400
                                                                                                                                                                                                                    Entropy (8bit):6.316723125764284
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:bJWnf6Qab4MPUD0g8UyxrsbH3lvgmuqIWu0CQ7Rp67SLyCpLQNF:tWniB4wg8Uy+xgmuh3SLyCI
                                                                                                                                                                                                                    MD5:5C1864CD9774BEA2C1DB131CDBF407CA
                                                                                                                                                                                                                    SHA1:3D818C97A03F5873C9C0012D91878E0453AB629E
                                                                                                                                                                                                                    SHA-256:83172FBFE5B730AB9F5258CD18210C044F0C735C9FD3898B6BFA4CCC940745C5
                                                                                                                                                                                                                    SHA-512:F3415938B57DF0224AD5D66581186096C23AFD7347B0182E0E9597FF9647425537983BB4258B62AFE30C19AA4A03CFF55EBE15596E077DF893E2D571A02156E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.x#..+#..+#..+*.G+/..+7..*!..+q..*+..+q..* ..+q..*4..+q..*$..+#..+...+...*(..+...*"..+..++"..+...*"..+Rich#..+........PE..d....UMb.........." .....................................................................`.........................................p....Y..d................`...(..................0...T.......................(.......8............................................text...G........................... ..`.rdata..JM.......N..................@..@.data....+...0...&... ..............@....pdata...(...`...*...F..............@..@.rsrc................p..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):27648
                                                                                                                                                                                                                    Entropy (8bit):5.461647107859882
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:muEeyMEfXhQ+6OSJ10jWQgyFTb10/lh0KRpRbtgD5gCHoJ0R6:ms+chvROR
                                                                                                                                                                                                                    MD5:8ECC371DA898DC05648B3A419B2E8024
                                                                                                                                                                                                                    SHA1:C289ED867380C5EAD4991EC44F4EE9F6B22EF4B9
                                                                                                                                                                                                                    SHA-256:044C1E6690933C45CD564B0A56DE978C9D92F3D0095CA2A456E0A80A8817C461
                                                                                                                                                                                                                    SHA-512:2655F706F7F635873D125581E350A2B38A7A71BC2D5B940FA9B655D074DBFF4D0E76FCA871BD64E547FB63FD57C66D4636CE5B1731B583FC3669463105547F1D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...U...U...U...-...U... ...U... ...U... ...U...>...U... ...U...U...U..v ...U..v ...U..v ~..U..v ...U..Rich.U..........................PE..d....UMb.........." .....4...:.......6....................................................`......................................... l.......m.......................................U..T............................U..8............P...............................text....3.......4.................. ..`.rdata..f%...P...&...8..............@..@.data................^..............@....pdata...............b..............@..@.rsrc................h..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):960000
                                                                                                                                                                                                                    Entropy (8bit):6.551255617266748
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:yrT/y/qV9LZX2sRJmpnJwe9bIg4FQfcPofyKRjK0WRzwyYBG:gT/649LZXBWwKbP4WXRjK0WRUyYB
                                                                                                                                                                                                                    MD5:B003C8264931BD693D5A20EA9BEC0AE4
                                                                                                                                                                                                                    SHA1:4474569776E1419276B984B2851A36C1D59DDD2C
                                                                                                                                                                                                                    SHA-256:CDE26BCDEA8E71D1B17EC1A97DCF2FAFF7DEDE321891425297B21A6CE496C395
                                                                                                                                                                                                                    SHA-512:3A0628C7F68DFB6D3E487D8A74EC682E3B62BA16AEC843A8534329C00679C26A11F248F1B8F8C02AFA19E442C4DB4A994E38461384E6C1271C21B5DA84857254
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i..i..i..`.I.c..}..m..;..a..;..j..;..q..;..o....l..i.......x....h...%.h....h..Richi..........PE..d...<UMb.........." ................d.....................................................`.........................................0V..P....+..................DO..............x...8...T.......................(.......8............0..p............................text...W........................... ..`.rdata.......0......................@..@.data...@$...P.......,..............@....pdata..DO.......P...H..............@..@.rsrc...............................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):219136
                                                                                                                                                                                                                    Entropy (8bit):6.19824777242661
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:GA7WvMYv4kZyiWrnyPtnt8Namgp0a/FNHdXTxmMekWMd8t87uBuJgXDV8k8uuouF:x7WvMsM6N
                                                                                                                                                                                                                    MD5:FC9BB411516C5B3AA192CAA153787882
                                                                                                                                                                                                                    SHA1:5B6997CB44AEDF1693FBEF207CCF6EBE72F264F8
                                                                                                                                                                                                                    SHA-256:3F464346C7B0B730408F75B23C24620C19FE7E55523ADA89466735F90EE3B810
                                                                                                                                                                                                                    SHA-512:0EF754C11570B01B7C052B4EFA69814C6B3C6AD0039127D36C83F9417B8CD92B4C34A16D1CCD4182007909E84A403BB298E7624937CCDCFBA848665C341EE76C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9!.\}@..}@..}@..t8z.u@..i+...@../5..k@../5..u@../5..~@../5..z@..}@...@...5..^@...5..|@...5..|@...5..|@..Rich}@..........PE..d....UMb.........." .................s....................................................`.........................................p...T...........p.......P..................D.......T.......................(.......8............................................text............................... ..`.rdata..@'.......(..................@..@.data...............................@....pdata.......P.......2..............@..@.rsrc........p.......P..............@..@.reloc..D............R..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                    Entropy (8bit):4.612557312691572
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:UcQxS15+XCmBWRgI8GeYFerJtq3sPoq1JNf4KZo7s70N19XCDP7Ux:U5S1MS3RdEmEV/BOvyDP7
                                                                                                                                                                                                                    MD5:E88641116C6B80F613B2E9C101959385
                                                                                                                                                                                                                    SHA1:3905DD8FDCF51542878813ECE2D8B452E68434BC
                                                                                                                                                                                                                    SHA-256:9D3BA9B8E8587CB7708D9DF0B3EF1E8EDD95A22584B616A5ADC196641C393D03
                                                                                                                                                                                                                    SHA-512:87AFEE45EAE3C089E5CA3794DD21CC0B2AF650A7239BB73C1A994DBECBBE1B14614B60CE930B56DE1224BD169858058A5D1C12D1F7D74108AF5DEFFA535ACD68
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........iA..:A..:A..:H.O:C..:...;C..:U..;B..:A..:a..:...;K..:...;F..:...;C..:...;@..:...;@..:..#:@..:...;@..:RichA..:................PE..d...!UMb.........." ................$........................................p............`..........................................(.......(..P....P.......@...............`..$...`!..T............................!..8............ ...............................text...X........................... ..`.rdata....... ......................@..@.data........0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..$....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):73728
                                                                                                                                                                                                                    Entropy (8bit):5.865535490065023
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:qHJal2WkUvjMPcXokZOI+3BhImRE7G4ksnOql6QOWoVAZRBYC:qHJalVkEjguPz+3smG7GL1qdoVAZjYC
                                                                                                                                                                                                                    MD5:56F482D6BB64FB8C14CDF311E779326E
                                                                                                                                                                                                                    SHA1:A36DE4803608014DFDE6A675D469AE986000F8BD
                                                                                                                                                                                                                    SHA-256:B8DEDBEECB05A1713DD32294984871D0445F381A4F7C378607904653EE15A3D3
                                                                                                                                                                                                                    SHA-512:34B7028BD747A9803FB9C7946B68BB45D1FF5EFF5D027071E07FD0E875A0B031FCD46CF83B128A1F58575875C082C653CB2D90E6EFA614894D787724D5379615
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........"..C...C...C...;!..C...(...C...6...C...6...C...6...C...6...C...C...C..,6...C..,6...C..,6M..C..,6...C..Rich.C..........PE..d...%UMb.........." .........................................................`............`.................................................T........@.......0..h............P.........T.......................(...0...8............................................text.............................. ..`.rdata..rf.......h..................@..@.data........ ......................@....pdata..h....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):29184
                                                                                                                                                                                                                    Entropy (8bit):5.669730666868136
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:yj1S4Fw+D3fn9eChsXZegG/U5jC2+ogCDPBjFWGV7InjNZnqAzUsZke+L3:wR9Iz6U5l7gCTSGVyqqUA+
                                                                                                                                                                                                                    MD5:53B01EF29E1BF7A902C54A03FE9C2B27
                                                                                                                                                                                                                    SHA1:F4BC28D255CDF551926FCA8B3ACF54D3BC184A14
                                                                                                                                                                                                                    SHA-256:6E91A2C39390A08FF76C70121081D2CCD949445751EB3ACC26758F453BB4E85C
                                                                                                                                                                                                                    SHA-512:280358253DB3E68FF6F9DE7D62749442C44550308FE64A23FCC4005FB648498A1409416564ED000017206F57E1EF582B70FF8762A77B0A670012DD246D16D7C8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n...*...*...*...#.{.....>...(...x...8...x..."...x...)...x...,......)...*...z......(......+......+......+...Rich*...........................PE..d...%UMb.........." .....0...D......|5....................................................`..........................................X.......a.......................................D..T............................E..8............@..X............................text..../.......0.................. ..`.rdata.../...@...0...4..............@..@.data........p.......d..............@....pdata...............h..............@..@.rsrc................n..............@..@.reloc...............p..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):511488
                                                                                                                                                                                                                    Entropy (8bit):6.325034403010476
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:LJe5NDUF9H9cxgZ7s0o7Q6vsZhpFJSmoe0JH1hQ1gr6uO3rar1Bah:LJe5NKcxgZQ0NpFvkHPr6uOb
                                                                                                                                                                                                                    MD5:1A1EDBBF2A869F5CD5EB44F299E67FA0
                                                                                                                                                                                                                    SHA1:A9D4A0125D4113D605BC51E9F57B6548A8B081C0
                                                                                                                                                                                                                    SHA-256:74066A3AAD9E718DB22C3D7D5415AB43F6CCABA5A58CB4CB5393B2D9A38D9D61
                                                                                                                                                                                                                    SHA-512:B557ACEDBE9E84E382FAE66D0BCC136B7E5E4C49E8C37F7BE6CB9899636C395F7E09EEE340F546DA97BC05D456FED337A98074B4954DDA16D8FBC9E39DF49FBB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X`...............y.......j......Nt......Nt......Nt......Nt...............t.......t.......tl......t......Rich............................PE..d....UMb.........." .........(......pg....................................... ............`..........................................F...........................B.................. K..T....................M..(....K..8............................................text............................... ..`.rdata.. ^.......`..................@..@.data....u...0...^..................@....pdata...B.......D...|..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):805888
                                                                                                                                                                                                                    Entropy (8bit):6.384779568821586
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:8C8TBhrhHdogqD1jN4uOdCZ92JiE4MPHoM+:8C8TBhrdetpkdoIUX2IM
                                                                                                                                                                                                                    MD5:A35C8FA8D53E75BE3D79027DE9450369
                                                                                                                                                                                                                    SHA1:37CAB25F531DFFC343CF4DA69F1E7230F8F9336B
                                                                                                                                                                                                                    SHA-256:C12E8900B301ED42992653ACD7512E57486B70F405A991CAD29F89DB8C504AC5
                                                                                                                                                                                                                    SHA-512:B1D30FBE071F8F28BAB7B14F6219097413DF10A6E4CA81F5DD7E6AD911F207779F5BBF1D5F0747B0D1A748E9EA780EEFB30EBE5F7F9A7EEB7E68D6512D069AA9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c:..'[..'[..'[...#..-[..30..%[..u.../[..u...$[..u...?[..u...![.....$[..'[..L[.....+[.....&[...o.&[.....&[..Rich'[..................PE..d...6UMb.........." .....>..........4#....................................................`.........................................@Q......4........p.......@..H-.................. ...T.......................(.......8............P..H............................text....=.......>.................. ..`.rdata.......P.......B..............@..@.data....1.......(..................@....pdata..H-...@......................@..@.rsrc........p.......>..............@..@.reloc...............@..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):157696
                                                                                                                                                                                                                    Entropy (8bit):6.144077887915489
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:CCH1ku1e412ZCRA09QEFo11WygBjprXC+6jbjyW:THM41WCL9QEqWygBjprIbjy
                                                                                                                                                                                                                    MD5:45F512D8EEBA2AB8490137AABCB65C9C
                                                                                                                                                                                                                    SHA1:CA5240EFF8E8A63DF645973B85E00A2E262A29B4
                                                                                                                                                                                                                    SHA-256:A286FC022585ECEC4955ABB4665F5C3F5F355898893AC873C6635929CB553CB5
                                                                                                                                                                                                                    SHA-512:1AB8497BD078377A5C35CB3F0EC5272CEA39CB67094B0CCC50B786A1D9C0161F88FF3CF2DA3B1E1E02898FE1DEA0FF867BE1909D018123D1121459FF5FA726AC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........1.I._.I._.I._.@..O._.].^.K._...Z._._...[.A._...\.J._...^.O._...^.J._.I.^.._...Z.B._..._.H._....H._...].H._.RichI._.........................PE..d....UMb.........." .........^......p.....................................................`..............................................A..p................p.......................7..T....................9..(....7..8............ ..p............................text............................... ..`.rdata...... ......................@..@.data...x........|..................@....pdata.......p.......N..............@..@.rsrc................b..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):106616
                                                                                                                                                                                                                    Entropy (8bit):6.254875251186492
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:w8f6PYhtO3MVicqoSXzRtQANipmarQaMxeXsN:byPYhZUoSDRCAwpmarQaMxosN
                                                                                                                                                                                                                    MD5:624C8A1DD868DA619DE673C70564FBF1
                                                                                                                                                                                                                    SHA1:2A6D0A9A29C88B0EC4A3E7E7410B7A9BC22EB4F4
                                                                                                                                                                                                                    SHA-256:0A177A69E494C8A22B52AFA77A9582574FDBD597A319EB4E34D8C4B9C802871B
                                                                                                                                                                                                                    SHA-512:8A0560A0AC9AC5DC2E84D8F1F0559A02A5C68BB6361BDE9DB7F502A392EA121233311409CBD27A34972FD3C57CFACE423C5637EDA92F3EACFD0CEAAC73769259
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........I.z.I.z.I.z.@...C.z...~.@.z...y.K.z.....^.z...{.O.z.].{.M.z...{.B.z.I.{..z.....J.z...x.H.z.RichI.z.........PE..d................."............................@..........................................`.................................................DR..@...............4....|..x$..........P...p...............................8............... ............................text............................... ..`.rdata...d.......f..................@..@.data...p............^..............@....pdata..4............d..............@..@.rsrc................v..............@..@.reloc...............z..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (460)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1469
                                                                                                                                                                                                                    Entropy (8bit):5.146788961479236
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1zhtyTr4JHSH0yPP3gtAHw1hl9KAHcsUv48Ok4/+dbo3oqxF61zfZD5QfhNC:1NtyT8JSlPvEDvKAHcs5ITc3omFcfZDb
                                                                                                                                                                                                                    MD5:8412082D8591336D572F49158C2665B1
                                                                                                                                                                                                                    SHA1:BA2E606B6BD90EEF3543AC677B42A5EA7330CD8D
                                                                                                                                                                                                                    SHA-256:04807328AD50F4D8F0B332F551C23A7BDAD20BFF72480ADBA87E750096E7DB1C
                                                                                                                                                                                                                    SHA-512:110D198C024872DDD247AEC36758945318F36A7A8390AFDC2710F2BCABADC7101B783709597C97636D415CF179B5123F26E854B3CA7A9218964AD7A9563497E6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:The class is licensed under the MIT License:..Copyright (c) 2013-2020 Niels Lohmann..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the .Software.), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):479864
                                                                                                                                                                                                                    Entropy (8bit):6.357698376453056
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:r8fecRq3SbKxUihpggO0YjhaUcyw6OBtem2SorYv6FPShBRPHfvxAjs:B3SbKxTbggO0M0orYv6FP0/pAjs
                                                                                                                                                                                                                    MD5:D453658898DE18547B788C087C90A46A
                                                                                                                                                                                                                    SHA1:952F7FC7D685481AE8F01CB315BC715CDA4A88A1
                                                                                                                                                                                                                    SHA-256:21A788733A581A1E650768BE1A299F092C10E78E1633757A27148F80DF61E90A
                                                                                                                                                                                                                    SHA-512:BA77332D3B2F26B7C56B92203187E27184F42134E4F0E8CAB499BFC115776B9E956F11A96A0D8D5262242070CC20F9317F71148F125A50167BC5F529CDA99FBB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........nJ.=J.=J.=C..=D.=...<M.=...<I.=...<_.=...<L.=^..<H.=.<C.=J.=..=.<F.=.<K.=.<K.=RichJ.=................PE..d....)..........." .........r.......T.......................................P......a.....`.........................................P...Dr...g..@................K......x$...@......P...p.......................(.......8............................................text.............................. ..`.rdata..(...........................@..@.data............ ..................@....pdata...K.......L..................@..@.reloc.......@.......(..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):103032
                                                                                                                                                                                                                    Entropy (8bit):6.275852270783081
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:BtRpQpDGsXLseXGJIPpbv4SMAvTWrHA7Eq56XTr:BtRIDGsXLhdx4SMAbWs7Eq5cTr
                                                                                                                                                                                                                    MD5:AC8DAF23DE6302C545D1726101E8E0CA
                                                                                                                                                                                                                    SHA1:04A53E1C601EE6F2B12A2A194FAA0129C855CBB2
                                                                                                                                                                                                                    SHA-256:AE187F7A5D28256BE10A456A60D6A25206EC3CAA729FC09377DCCE6AEFB83D62
                                                                                                                                                                                                                    SHA-512:01D551C06D1C1770511EB88043596C7ADC51849BD0434005ACC99A895237EFAF496EB91C30EA2AA65F80A7DB13A552DB42BAA34FB12B7E6B378BA679E0CBB646
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q...?...?...?......?...:...?...;...?...<...?...>...?..>...?.a.>...?...>...?.a.:...?.a.?...?.a.=...?.Rich..?.........................PE..d...>).p.........." .................................................................i....`..........................................D..l...,O.......................n..x$......T.......p...........................`...8............................................text............................... ..`.rdata...c.......d..................@..@.data........p.......R..............@....pdata...............Z..............@..@.reloc..T............l..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1095
                                                                                                                                                                                                                    Entropy (8bit):5.050186456712217
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:bZD6ruPJH/H0ymS3gt8xLHw1hJ/9QH0sUv4kOk4/+/U3oq4sF5J:bZD60Jvlm6EZ/QH0s5ANU3oWF5J
                                                                                                                                                                                                                    MD5:E6264E967B7458E13B37CB3068F5D184
                                                                                                                                                                                                                    SHA1:BDA1A0BF7A585F905E9D5B36DB32239859E2AE87
                                                                                                                                                                                                                    SHA-256:693EC2093CED2CD46D24646644E9FCA8CB3B3EDCE928E6DF35522962E3175041
                                                                                                                                                                                                                    SHA-512:D82D310E9C9E283A13D35E603290AC62CFFB677F8C7250A59A0AF79BEFDC200EA39B60CC386B0DC02C44C030C51596DB2B92FB2EAE88D2ECA45B779448CB6A01
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:The MIT License (MIT)..Copyright (c) Microsoft Corporation..Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING F
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1617016
                                                                                                                                                                                                                    Entropy (8bit):5.824653840718181
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:mIAwqjdWlrjMD22hjNYygMM3pI2jTe6KyL0kwCYXP:mIAzjdWlrjMDzRfMZI2jTayL0pCY/
                                                                                                                                                                                                                    MD5:0A064379C25801178F8F573797C047EF
                                                                                                                                                                                                                    SHA1:1B12D9831C67127A151879A2EDE0FD58F341FED7
                                                                                                                                                                                                                    SHA-256:6725883630E1EF9B49D314F6787DE933DD36930E82B38BDB08B20E024B7BA2E6
                                                                                                                                                                                                                    SHA-512:6FF10E5F9AAE5D085573518BAC96EBCAE565D9B67FCDB8511BBCC0074D5E4338E15A654CF94FB2CBD576EDC9DA105766EDF300CF4AFCD1A40D78A270CA6504E2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........CO..CO..CO..J7D.MO...:..VO...:..DO...:..@O...:..EO..W$..AO..%'..AO...:..RO..CO..N...:..bO...:..BO...:..BO..RichCO..........PE..d....m............" .....f... ......T{..............................................-.....`.............................................................................x$......h.......p.......................(.......8............................................text....e.......f.................. ..`.rdata..\........ ...j..............@..@.data....G.......F..................@....pdata..............................@..@.reloc..h............|..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):184440
                                                                                                                                                                                                                    Entropy (8bit):6.295928843618283
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:UViiW19xA1yuASgPceqEEe1sP4ybX7CJkbz4UmUyIlhR6Ya8Flp9QigH172WgyZ:UVi/AAZceqEh6vb+JIzJWV
                                                                                                                                                                                                                    MD5:DACDD67263892A18D401019F295797E0
                                                                                                                                                                                                                    SHA1:F3683F52DBD4D1AAF3D700F7D30DCD1890D98D0C
                                                                                                                                                                                                                    SHA-256:95E6809188B4A22695272D98A84398F9DD3FE9BD564DC5DF323170F8B310C1DE
                                                                                                                                                                                                                    SHA-512:F843C11D4DCD183BCE4D9363CC4C130D5FABC484B0AF9FFF341161F05169C6CB87F7F6AFC0AF3716FDCC199B9F2C548AC818938E591A9B4435AF227DB4C93B70
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b...1...1...1...1...1...0...1...0...1...0...1...0...1...0...1...0...1...1...1...0...1...0...1...0...1Rich...1........................PE..d....S(.........." .....\...N......L>..............................................E.....`.............................................l ..<...................t.......x$......8.......p.......................(.......8............p..h............................text....Z.......\.................. ..`.rdata.. ....p.......`..............@..@.data...@............z..............@....pdata..t........ ..................@..@.reloc..8...........................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):630392
                                                                                                                                                                                                                    Entropy (8bit):6.343987225269078
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:8vu23EE+H7DHA8Y7ZQv4jXx2ycKU9Gg34KEhnG8gPTCpxNjEUdO9JzKlbYP/VBvp:8/+ng17ZnBpU9GEx8MJaDbYXnjd
                                                                                                                                                                                                                    MD5:EA1260589CFD09ABF8EC55EA70AC3CEB
                                                                                                                                                                                                                    SHA1:4977C502333F6D46D4A8631797C1C204019B3318
                                                                                                                                                                                                                    SHA-256:323240287902B111ED51E291019E00C8E78961FEDC4FF165291A5E2DB7BCE07D
                                                                                                                                                                                                                    SHA-512:CDC6F8AA73719E83D5BE9A160AE128ED86A7865A923D12E13CCAFCB2E841B6358D51E8E91B6CA6AE82249C63817C733FA71D11A6169F843268B6AC7CF814E794
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`,..$M..$M..$M..-5t..M..v8..1M..v8..#M..v8..'M..v8.."M..0&..&M..B%..&M...8..5M..$M...L...8..<M...8..%M...8..%M..Rich$M..........PE..d.....]..........." ......................................................................`.........................................Pn......L...|............ ...h...z..x$..........p...p.......................(.......8............................................text...?........................... ..`.rdata...O.......P..................@..@.data....).......*..................@....pdata...h... ...j..................@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):259072
                                                                                                                                                                                                                    Entropy (8bit):6.1253621374961424
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:E5B5j09oadd12cF7Gm4pRKqFOnr7XcUO:E5B5jMdd1XF
                                                                                                                                                                                                                    MD5:7C4C7E51C1D3BB20218D75962A763AE3
                                                                                                                                                                                                                    SHA1:7271C0D861C2382609BACA4EA6C5297ADCC318EF
                                                                                                                                                                                                                    SHA-256:97062179399BDD415EAB3536C06DDA681D8E4D5FCB2388FA347128CEAE1153CA
                                                                                                                                                                                                                    SHA-512:6A9D6AB3BBCB4EA22DFF6D237529E7EBAF7D54B18F4FAC64BBD1EC72C7FEDEDC515132B83C3E0ED72DF16565C8922F628819ACBE05A1F5B91FA78051E176AE50
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0.`.t|.Ct|.Ct|.C}..C||.C&..B`|.C&..Bs|.C&..Bv|.C&..Br|.C`..Bv|.C...Bs|.Ct|.C.|.C...Bs|.C...Bu|.C...Bu|.CRicht|.C........................PE..d......#.........." .........\.......k.......................................0............`..........................................r...........................1........... ..H.......p.......................(.......8...............@............................text...;........................... ..`.rdata..F...........................@..@.data...X...........................@....pdata...1.......2..................@..@.reloc..H.... ......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):149112
                                                                                                                                                                                                                    Entropy (8bit):6.301240121533265
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:qo9FPflyZIQBTYwb/+Cv/Exv46+bORdhfcTiqEeg6o8CmokmYScvM0CsZVG9CjBz:HnybYwb/+nJ8bORdhfc3V00jEwmrKo0p
                                                                                                                                                                                                                    MD5:B664A108F5707C074A02D01C076977E2
                                                                                                                                                                                                                    SHA1:9C4385ACC0DAF9E547881608534866C3323AA237
                                                                                                                                                                                                                    SHA-256:4AF70D6349011E5544FA3B1BFBCCE3CB61AA1E225C9C47D110D59CE12CF3E60B
                                                                                                                                                                                                                    SHA-512:2493250E289BF2D38A52795FFCC14642CD4ED1C29D519901105154978E91F69C49574A8EAFA347C3D62227FE28139237538E19570B713222E1AA8D75B26AE566
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u..u..u..|.P.}..'..`..'..r..'...v..'..s..a..w.....w....v..u.......|....t.....t..Richu..................PE..d.....l.........." .....P...........A.......................................P......^.....`................................................................. ..\...."..x$...@.......q..p....................s..(....q..8............`..H............................text...>O.......P.................. ..`.rdata......`.......T..............@..@.data...............................@....pdata..\.... ......................@..@.reloc.......@....... ..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):841216
                                                                                                                                                                                                                    Entropy (8bit):6.621923359245311
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:Glv+Wz6tvHQxAA087eZAak/3s86yfkSluUFpTBQBcfEWmy0TT:8+Wz6tvHQxqAakPf6Slu6TBQPZzT
                                                                                                                                                                                                                    MD5:775D508A0013F88096D81B0E972B4C5B
                                                                                                                                                                                                                    SHA1:31D09511C7CBD0508D366E110C79516ACF5535B7
                                                                                                                                                                                                                    SHA-256:7EBFD74064E22EA54B64C3B51ACDC3B57E6228C7B0A0F245CE763A02ECB0342B
                                                                                                                                                                                                                    SHA-512:213F321693F4BFB45F04F72656518A0DC1A248E9FC51F2E7D4E603BAD41D211327819DCDC1E9FD52EA2256CCC1D2EF05C739B5A09811BDF00B0FE89B54D01D4D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c)...z...z...z.z...z...{...zdQ.z...z...{...z...{...z...{...z...{...z...{...zG..{...z...z...zG..{...zG..{...zG..{...zG..z...zG..{...zRich...z........PE..d......c.........." .........................................................0............`.............................................x.......T.......H....p............... ......h...T.......................(.......0...............(............................text...;........................... ..`.rdata...Q.......R..................@..@.data........P.......0..............@....pdata.......p.......>..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc....... ......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):751616
                                                                                                                                                                                                                    Entropy (8bit):6.620569197500823
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:DdCqVHgkaZzNiXVRYkpG+cyyiWazu+kKndwJsfEWmguFSyZ:84HgkXRYksdFazu6ndw/Zky
                                                                                                                                                                                                                    MD5:C90A49968FB5D9DE5D842479ACB7A07A
                                                                                                                                                                                                                    SHA1:BBCD9ECF4FA26866A8457B5AE27292436AFF376C
                                                                                                                                                                                                                    SHA-256:B417D911C6211B4DC2D393264924D3E6ABB2780B2123841BD799CDD4FE6E154D
                                                                                                                                                                                                                    SHA-512:6639EFB254F3EFA187B4C0D608A35F0AD62C36F0DAED863CDDF0A2E0032081BAFF71A1BD0331C70025A9CB9A4485094E40817C18A21B73D13711BEFD36CC33F5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#..MB.QMB.QMB.QD:BQYB.Q.2.POB.Q"&.POB.Q...QLB.Q.2.PXB.Q.2.PEB.Q.2.PIB.Q.3.PJB.QMB.Q.C.Q.3.PjB.Q.3.PJB.Q.3.PLB.Q.3.QLB.Q.3.PLB.QRichMB.Q........PE..d......c.........." ......................................................................`.........................................0...x...............H........s..............l...x...T.......................(.......0...............8............................text...+........................... ..`.rdata..*...........................@..@.data...............................@....pdata...s.......t..................@..@.qtmetad.............d..............@..P.rsrc...H............f..............@..@.reloc..l............j..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):480256
                                                                                                                                                                                                                    Entropy (8bit):6.134321020469959
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:4HBwk8TDN80BldqewiKke8D20w7J7IXfriKR6UKgM2938oD:kBwTldqYKkeK202J71QyoD
                                                                                                                                                                                                                    MD5:0E69FAC40D1438AF891C1D9A316575E9
                                                                                                                                                                                                                    SHA1:A5762515D02D88E321810A4DA7CADECBD66C99CD
                                                                                                                                                                                                                    SHA-256:AA28FFC531ACC0BEB9A07C27E53A87888ACA36792BD0C7F5E1FC03DE0F0200DE
                                                                                                                                                                                                                    SHA-512:CA9432608ECF8BA8E5CD6C4E955014909A151EC287B05CB235DFC5C4E1E09CBC38E20608B5A764578624ECCA54F97C2D16764F8CF0D2062D05463BABCA8E5EF8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........O.s.O.s.O.s.F..E.s...v.Z.s...w.G.s...p.K.s. .w.N.s...r.K.s..r.E.s. .r.F.s.O.r...s..v.\.s..s.N.s...N.s..q.N.s.RichO.s.........PE..d......c.........." .....P..........X8....................................................`..........................................]..t...4^..T.......@....@...=......................T...................0...(.......0............`...............................text....N.......P.................. ..`.rdata.......`.......T..............@..@.data...H....0....... ..............@....pdata...=...@...>..................@..@.qtmetadz............F..............@..P.rsrc...@............H..............@..@.reloc...............L..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1459200
                                                                                                                                                                                                                    Entropy (8bit):6.586527826146005
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:8bk1jZi/TWG5qCNfX5wldAknU57xHvm0yeVXkgdDW+aa8D4qxCZe/5zx:r1Y/yG4CNfX5wlLnUjHvFyqVd/d8cm
                                                                                                                                                                                                                    MD5:3EBC08F3C409CD90E336326FE1146AC6
                                                                                                                                                                                                                    SHA1:15C7D3BDA942E0F8237091AEF4E14DCBB7D7C048
                                                                                                                                                                                                                    SHA-256:56A835D58F4425C87AD4143C34AA0F78D6F4610BAACFA2DE1C267B1DF8D80A9C
                                                                                                                                                                                                                    SHA-512:05CF91289D0F30F6DC68FEFBEED941009DAF5FC097F1B3DC44D6DD32D7FD284170B61F6D22220F4EB815C503F714EEDCDAB192083ECEFE3FC2E42F5A718486C1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$..........2...a...a...a.Fa...aeg.a...a...`...a...`...a...`...a...`...a...`...a...`...aF..`...aF..`...a...`...a...ah..aF..`...aF..`...aF.*a...aF..`...aRich...a........................PE..d......c.........." ................$.....................................................`.............................................x...............H............................2..T....................4..(...P3..0...............H4...........................text...?........................... ..`.rdata..d...........................@..@.data....p... ...H..................@....pdata...............H..............@..@.qtmetad............."..............@..P.rsrc...H............$..............@..@.reloc...............(..............@..B........................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5345
                                                                                                                                                                                                                    Entropy (8bit):4.7994538350939555
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:vz65bh6azhk9L3psog8Qy8+kiQUm+UMotRxg5WUbwsY+:vzuVlzhu3psX8aB9Mo3AWor
                                                                                                                                                                                                                    MD5:B0085051BF265BAC2BFC38BC89F50000
                                                                                                                                                                                                                    SHA1:FC3951BA26FE1914759F605696A1D23E3B41766F
                                                                                                                                                                                                                    SHA-256:BF5E22B9DCE8464064AE17A48EA1133C3369AC9E1D80EF9E320E5219AA14EA9B
                                                                                                                                                                                                                    SHA-512:94DC2C1B34F476B0281EFCD8A2FAE3C49FEC94DA2D0711FE1541B7CBEACCB10F479BBC404B42F85E456EE1E799C77590494FE52BBE498EB5692057F2BEB816D3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:COPYRIGHT NOTICE, DISCLAIMER, and LICENSE.=========================================..PNG Reference Library License version 2.---------------------------------------.. * Copyright (c) 1995-2019 The PNG Reference Library Authors.. * Copyright (c) 2018-2019 Cosmin Truta.. * Copyright (c) 2000-2002, 2004, 2006-2018 Glenn Randers-Pehrson.. * Copyright (c) 1996-1997 Andreas Dilger.. * Copyright (c) 1995-1996 Guy Eric Schalnat, Group 42, Inc...The software is supplied "as is", without warranty of any kind,.express or implied, including, without limitation, the warranties.of merchantability, fitness for a particular purpose, title, and.non-infringement. In no event shall the Copyright owners, or.anyone distributing the software, be liable for any damages or.other liability, whether in contract, tort or otherwise, arising.from, out of, or in connection with the software, or the use or.other dealings in the software, even if advised of the possibility.of such damage...Permission is hereby grant
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):49152
                                                                                                                                                                                                                    Entropy (8bit):5.78276238909595
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:RtxIff1eZ5yUsfZm/A7E5XfNKhcXErVXjJkBk+u:RtxIX1ezyY8E5lKhcUrVXjJkBVu
                                                                                                                                                                                                                    MD5:04A4AC0D873FEA290533BE08722E2428
                                                                                                                                                                                                                    SHA1:F20A4C4903479C9BAF53BA97C28E1078418D920E
                                                                                                                                                                                                                    SHA-256:5B6C168B2629AFD40A93D28C7B3DBAB02CA4971F49FCB5FCD1F5311439FD3E60
                                                                                                                                                                                                                    SHA-512:638AFFB7CFFEE19A17E31B89AB79E631723A4EFE803E20686874617BC9EFB7C969A750403CAB270D31DA370FDBE1BD245EC4250FC1165E8C387ABDE31C8E5762
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........................&.....&.....&.....&.....c..............v...c.....c.....c.n....c.....Rich...................PE..d......c.........." .....Z...d.......`....................................................`.........................................0...................`.......4...................h~..T.......................(....~..0............p..`............................text...1Y.......Z.................. ..`.rdata...J...p...L...^..............@..@.data...X...........................@....pdata..4...........................@..@.qtmetad............................@..P.rsrc...`...........................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):483328
                                                                                                                                                                                                                    Entropy (8bit):6.317813723697957
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:QHBOig9bp1l01NIK1VettXMobbsGfEO/Rw3pE/zGPpdbuIC/L+eLOIApbn5Pecg:QHBOpHkNPVettnbsGz/iPzKZApbnrg
                                                                                                                                                                                                                    MD5:AA15516B295A0F886CE558D0394EF3C3
                                                                                                                                                                                                                    SHA1:3E7964E78182926AFB41CA85D3B1C18C5344075D
                                                                                                                                                                                                                    SHA-256:D8141CCFBAFDCCBDE3B4862CC8FA259D540685EABF0878FE88613BC92CB2E7E5
                                                                                                                                                                                                                    SHA-512:911071A439E14DB42AB648EF7B2C966F73EB65DAF4568DFCBD26D5ABEE446638F49B63B9239506D78D4FB70182D35C418D4CE9D1D5947E9604F9C1A21E137E58
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p..-4l.~4l.~4l.~=.0~8l.~f...3l.~f...7l.~f...#l.~f...2l.~ ...6l.~.2..6l.~....9l.~4l.~.m.~....0l.~....5l.~....5l.~Rich4l.~........PE..d...,D.8.........." .....6...(......p.....................................................`..........................................r...0..T...h............0.. O..............P.......p.......................(.......8............P..X............................text...g4.......6.................. ..`.rdata......P.......:..............@..@.data...P...........................@....pdata.. O...0...P..................@..@.reloc..P............\..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                    Entropy (8bit):6.351766430965058
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:9Q/KAxq+79JHxFLnEetriGahqTCmqpctP:9Qn79pxFwkriLhmCmC
                                                                                                                                                                                                                    MD5:8BB4DA034FEB3D691127679F71F136F6
                                                                                                                                                                                                                    SHA1:0C3088A0110F16D3E1E2A5DFF700608A996BE492
                                                                                                                                                                                                                    SHA-256:54C463A613F8743507B2E5C8FBAFF14667808A6B1673B4EB7AA7A2091407BAC7
                                                                                                                                                                                                                    SHA-512:52081B554BF47B694E9664DCEBE84CB590BF82922B33273D45BA3A4CEE9474CA389C464F747DAE0237B77E3785EFB42D7546CA63293FEE3059D72644AEA24387
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........'...t...t...t...t...t.u...t.u...t.u...t.u...t...u...t...u...t...t...t...u...t...u...t...u...tRich...t........PE..d....@............" .....r...........n....................................................`..........................................y.......z.......................................T..p............................U..8............................................text....q.......r.................. ..`.rdata..n............v..............@..@.data................l..............@....pdata...............t..............@..@.reloc...............~..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):25600
                                                                                                                                                                                                                    Entropy (8bit):5.364679260988807
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:xXYmC+2kFknw/hb5jiMiriB3uVRT7S0glVgzEEfNb5tTC47USZSE8/n2GWk3eol0:xI22Q2GfEntgSYnpWk3LP1rZako35
                                                                                                                                                                                                                    MD5:4B68405066C203ABB346D120E8BDAA4C
                                                                                                                                                                                                                    SHA1:C305C642F4719DB2C519516122C665ABD63B9E38
                                                                                                                                                                                                                    SHA-256:8FC21E0AD9E2D2C363A1CC1B16F48513D894A459DB236906941BC99D8296DE58
                                                                                                                                                                                                                    SHA-512:6D29813A98788EF866911629509F4C315400F2AA8DA34AEBA6FBD676BC262926D3F1E209D30BA00F074EE5496D5D0D62A7BE5F87D9C69D0C41DA94DD463B6D3D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=..S...S...S.......S...V...S...W...S...P...S...R...S...R...S...R...S...R..S...V...S.......S......S...Q...S.Rich..S.........PE..d....7G.........."......,...4......X).........@..........................................`..................................................U..................................P...`F..p............................F..8............@...............................text...r*.......,.................. ..`.rdata..0%...@...&...0..............@..@.data...x....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..P............b..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7233
                                                                                                                                                                                                                    Entropy (8bit):5.023511579090736
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:sEzt5l/3QHqLLVbuD9JSJpTfiQHLoDupQHToD/LQ2QJdJ4duQf4Muk:sqL/3QHqLLCTiJKQHLrQHT00tvQruk
                                                                                                                                                                                                                    MD5:5DC23D5193ABAEDB6E42F05650004624
                                                                                                                                                                                                                    SHA1:88C585273383F16B42DDA3F99F7B8A82636D3E11
                                                                                                                                                                                                                    SHA-256:2B74EE37DD1A90B2B385534B7DBC171938409BDA468673A123FF25302C9C5739
                                                                                                                                                                                                                    SHA-512:60EAB67400A40BBA4C42F10E309804FD9CEB67446224121ECBC56707A189FAD2DF24516B87A033E5908A1617654463A81DCFB5121FF0DA3F1E7749EBB140FD4A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:========================================================.Boost Software License - Version 1.0 - August 17th, 2003.========================================================..Permission is hereby granted, free of charge, to any person or organization.obtaining a copy of the software and accompanying documentation covered by.this license (the "Software") to use, reproduce, display, distribute,.execute, and transmit the Software, and to prepare derivative works of the.Software, and to permit third-parties to whom the Software is furnished to.do so, all subject to the following:..The copyright notices in the Software and this entire statement, including.the above license grant, this restriction and the following disclaimer,.must be included in all copies of the Software, in whole or in part, and.all derivative works of the Software, unless such copies or derivative.works are solely in the form of machine-executable object code generated by.a source language processor...THE SOFTWARE IS PROVID
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):126976
                                                                                                                                                                                                                    Entropy (8bit):6.18598692807208
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:tzFNr1ypxtuOJTFVhySxY1ArxzLZfGt2EqNyRIQnNo9vFXXkpsMf3aH:trepvtxY14fORNehWvf3
                                                                                                                                                                                                                    MD5:F3D4AC6BCCD9E54EB13685FDD9A29E34
                                                                                                                                                                                                                    SHA1:DC5AB89A996E001B3C4AE4BBF875B83E8D92DB4D
                                                                                                                                                                                                                    SHA-256:F3C612E0A8221B0469BF2BF15DD889E02A172664237A7A65AA6D5C73345BEF81
                                                                                                                                                                                                                    SHA-512:07554EC9CD1F525282D31006322A659768C1BFFE1BA1D0CA9872ADE725E743D0AAB77070151AF3A9C8E2D79F5FAFB0C3941654EFFE3C12FFB6A82CCB5D3E9CB3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.......................Z......Z......Z......Z...............................a........................Rich............................PE..d...f............." .....F...........3.......................................0............`....................................................,............................ .......l..p....................o..(...`m..8............`...............................text...+E.......F.................. ..`.rdata..^....`.......J..............@..@.data...............................@....pdata..............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):60416
                                                                                                                                                                                                                    Entropy (8bit):5.930931601147461
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:+upVtUQEvGSc7uS4jVmbrnbzDpB+bAt7SYjxWqD1n0xURfXSB:+upV1laS4YXnbZB+bY7SYwqBnZRfXS
                                                                                                                                                                                                                    MD5:531CB7FAB6AA7E7B74379E3E29A3DD3F
                                                                                                                                                                                                                    SHA1:5F2D5A746F6BAEDEE89DC50B862C4632DD84228E
                                                                                                                                                                                                                    SHA-256:C8C575B31E06B2153309062E01E5452845E3CA55F61569A24D4F7AD5AB798F74
                                                                                                                                                                                                                    SHA-512:CEFFD08EA4D6E19427BC4CAC3F8E5F091CB327E4430C4EF37BAF9A14905BDEC0FDAF2DE6907416E8758AB2AD353424AB4A033CF0B8DD0EBCFC9B4B9E3500EA46
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...8..8..8....8..=..8..<..8..;..8..9..8.9..8.;.9..8..9..8.;.=..8.;.8..8.;.:..8.Rich..8.................PE..d....y.I.........." .........^......4........................................ ............`.............................................h.......................d.......................p...............................8............... ............................text...N........................... ..`.rdata...J.......L..................@..@.data...............................@....pdata..d...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):126464
                                                                                                                                                                                                                    Entropy (8bit):6.194011550132443
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:hhq4WyH+R7sxqrJ1wsB0bbbbbbbbbbbbbMAA6ciao40MQ:hPtasxI2tbbbbbbbbbbbbbMCVM
                                                                                                                                                                                                                    MD5:61B05C4B5CB56B36437464CD4DDD5D1F
                                                                                                                                                                                                                    SHA1:4E4E51EC27B80D28B37E9800879140AD8D8E005B
                                                                                                                                                                                                                    SHA-256:9092C477B8B95BC6D2F3B9307924D4D100B897AF5777E85132F9E066BFBB48E0
                                                                                                                                                                                                                    SHA-512:09EE557E0D23DF2EF21C93E2911F580C6FE4D7A3D2505602B280132F34D3D0F4CD11764AD59D7A24585E97569EF78A964000608CA35FDC708A7C74D517158C06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r...6.\6.\6.\?.?\0.\d..]".\d..]1.\d..]4.\d..]0.\"..]4.\...]1.\6.\..\...]?.\...]7.\...]7.\Rich6.\........PE..d.....PI.........." .....*...................................................0............`.............................................P).................................. ..l... R..p....................T..(....R..8............@..h............................text....).......*.................. ..`.rdata......@......................@..@.data...8...........................@....pdata..............................@..@.reloc..l.... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):76920
                                                                                                                                                                                                                    Entropy (8bit):6.174610455329208
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:lBKz4iJpwfBzUQkfJst3Qau4JlyF3DBzZxb5UaXE0:lslIGJ2PyB1zZxb33
                                                                                                                                                                                                                    MD5:AC2A50ECE84718ED47880597C23AEB95
                                                                                                                                                                                                                    SHA1:9584B6E0A18BDC14149211A2064BAD8125C7B246
                                                                                                                                                                                                                    SHA-256:00B61809873AC9EBE7A98348BA79BF57D2841FA3AC299438BB0B746D4CA0F490
                                                                                                                                                                                                                    SHA-512:C99DE27DCB4A254DC4AA820C2F9903B8F2172592EA723975CD409183381D48B366BB0426EEE3108FECE4B8BCB07060BCD1306F0E91F942E63001CB8102A0FF6A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........~....xO..xO..xO.g.O..xO.j|N..xO.j{N..xO.j}N..xO.jyN..xO.tyN..xO.nyN..xO.jyN..xO..yO..xO.j}N..xO.jxN..xO.j.O..xO.jzN..xORich..xO........PE..d.....i..........." .........b...............................................`............`..........................................................@..(.... ..........x$...P..........p.......................(.......8...............x............................text...K........................... ..`.rdata..0@.......B..................@..@.data...............................@....pdata....... ......................@..@.rsrc...(....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:DIY-Thermocam raw data (Lepton 2.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 1306043891937443840.000000
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):351544
                                                                                                                                                                                                                    Entropy (8bit):3.331754250001013
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:r2wZnnnicR5rDSxvS1OMe66U1VTfSNa0b:ianicR5H1OuVTfSR
                                                                                                                                                                                                                    MD5:998F6A0453AE60DBB4F650B5853C319A
                                                                                                                                                                                                                    SHA1:5E7BEBB489EA86C0ED77A9877DE3D8299D9B458C
                                                                                                                                                                                                                    SHA-256:A36FFA7237BE30B718D1A336466857E8066C2A9D8D355E8FD8A62E73EC63389B
                                                                                                                                                                                                                    SHA-512:CEC7B7DEF9C08FF88619837AC106BB83A897320342367784783722A5E8C1B5636A4787A1E3B49091EF6A99C28886B91F5DCF0152699F6BD7BF54944DDF22D720
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.........j;.9.9.115.8.......................................................XC..x...H...I....B..a........a........a........at.......a........a.......... .u..!.`H...D..W.....W.....W...D. ..I.`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ....`....D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ..I.`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D.(Jb....!.....@..F^.....U`....`.....(Jb....B.....@..F^...`.....@...IDa........D`....D`....D`.......`.....D]....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L`.....HD...%.D...L........................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):121856
                                                                                                                                                                                                                    Entropy (8bit):6.046489842621572
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:rs5ZUctrh9orS/C6QmpYN0kQZwaDukaOtcrtRDy:rs3Ug9OS/C6SN0vZw+ukascrtR
                                                                                                                                                                                                                    MD5:BA64C92ECD54F481B7ECF6821D0F173E
                                                                                                                                                                                                                    SHA1:E9A246A9DA17C26CAA202636F5F8C564D98A1D2F
                                                                                                                                                                                                                    SHA-256:CD6752AC9E162338B51FCDB22ACEE1FC12E555D781A5587EA49EB005A58BD348
                                                                                                                                                                                                                    SHA-512:054EF3404CB882D399B8C56401E840ED0E505893D2F3B8C66AF7C1513AE459921FB1563638465613C4850F0121139F96F00592FB2DD40CF3C470F767678A12B7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L..5...f...f...f..^f...fZ..g...fZ..g...fZ..g...fZ..g...f...g...f...g...f...f...f...g...f...g...f...g...fRich...f........PE..d....'.w.........." ....."................................................... ............`......................................... ...........................................D....O..p............................P..8............@..h............................text.... .......".................. ..`.rdata.......@.......&..............@..@.data...0...........................@....pdata..............................@..@.reloc..D...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):140288
                                                                                                                                                                                                                    Entropy (8bit):6.217242055711894
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:mlRnWrE1EDYk5mwwzT/516GS16cEAsMVVk7:e8DYk4pSEAsEV
                                                                                                                                                                                                                    MD5:ADA7A39D36FE3E4C2B18B2FDC38C4C14
                                                                                                                                                                                                                    SHA1:E3868049E355A6AC5CA2E283EDCDDA9CA575F6DC
                                                                                                                                                                                                                    SHA-256:509CD584C928E54E12DAE6B6D25C1E8DB1272958A5441643A0B2760E4C1F2F15
                                                                                                                                                                                                                    SHA-512:587C8599E1456641D3D7F65297EBD7453F7236B44A7229474213A4FAEE263CC94AA9208238EEC81ACAF7EBF44F8FC509917E1C307F38DCF5E45202964677C822
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........L...-...-...-...UZ..-..!]...-..!]...-..!]...-..!]...-..I...-..d\...-...-..<,..d\...-..d\...-..d\6..-..d\...-..Rich.-..........PE..d......c.........." .....\..........la.......................................p............`.................................................@........P..X....0...............`.........T...................p...(...@...0............p...............................text...;[.......\.................. ..`.rdata..\....p.......`..............@..@.data...h.... ......................@....pdata.......0......................@..@.qtmetadm....@......................@..P.rsrc...X....P......................@..@.reloc.......`......."..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):424448
                                                                                                                                                                                                                    Entropy (8bit):6.284726681848555
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:UTuSPJzVTx28sRdwoQiqEw0rfiAcgM22RtpcnAyEX6V6C/HS89Q:4PJzVuAoQiqEw0k/VcnANKNnO
                                                                                                                                                                                                                    MD5:D357A54CBD1EBA5C64249EDFE14614CA
                                                                                                                                                                                                                    SHA1:C11B36D9C0596C02E66C92AF929FEA096BD95EAB
                                                                                                                                                                                                                    SHA-256:D0ABD864416D9B624B6E570E9F96BDDA522A6FE301F4CA8696775AA93A8B9FC4
                                                                                                                                                                                                                    SHA-512:F62759DEAA0FDBE029BAB8AB7CC433EDA56C3A1ACAAAD8FD36CF2338613DC9A6849538C57EAFF1D25AACFFE14FBBF123CECB8BC6382D7AEE0D9829CAA551247C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...sY.b.........." .................S....................................................`A....................................................P............p...<..................4...8.......................(.......8...........@...(............................text............................... ..`.rdata..th.......j..................@..@.data....K... ... ..................@....pdata...<...p...>..."..............@..@.00cfg..(............`..............@..@.tls.................b..............@..._RDATA...............d..............@..@.rsrc................f..............@..@.reloc...............l..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2721792
                                                                                                                                                                                                                    Entropy (8bit):6.406001651007819
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:fryL1sneuJargvX5XIIUC9OLyb+zdMXV0ZnOto+zkMr91a0mlXGYZos:sw4L1UWO/mlXG
                                                                                                                                                                                                                    MD5:F38FB6E2FAFBED70EAD4B78E8BBBB8C7
                                                                                                                                                                                                                    SHA1:FE0CD3A829FA86D21AEC349B5E88E6B9C6AD04A8
                                                                                                                                                                                                                    SHA-256:811738FD3D3849781F580D60C1E51663FA66A2C56209807397FAE3894124794E
                                                                                                                                                                                                                    SHA-512:DEAB043CCDE22DEE31CDCF03DB7F40AF17FA318832D81638EFB574DAAA1CF93A4211C2ACD45A4EA45574FCBEC09E90132468F01282042644DCE593F317E31A56
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...sY.b.........." ......$......... .!...................................................`A........................................pO'.. ..ep'.d............P-.x................2..|1'.8..................../'.(....`&.8............u'..............................text.....#.......$................. ..`.rdata........$.......$.............@..@.data... ....0(..$... (.............@....pdata..x....P-......D(.............@..@.00cfg..(....`.......J).............@..@.tls....-....p.......L).............@..._RDATA...............N).............@..@.rsrc................P).............@..@.reloc...2.......4...T).............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):391040
                                                                                                                                                                                                                    Entropy (8bit):6.085897521360005
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:w8vfMsWapWWm8bqCyztMwAh2ZbXcXnESfLvHq2E9iqa+GeSY9i1n2hl7NqUd/Mt4:5flWXWmGqCcoh2ZbXcXnESfLP/E9d56c
                                                                                                                                                                                                                    MD5:FABD8F26EFD2F4E941C262EA86074BE3
                                                                                                                                                                                                                    SHA1:1A5E1581E6E3DE36567485638AA03D23414F0A04
                                                                                                                                                                                                                    SHA-256:325F009B65CB1AF24FB0A31753712989EE6E836B9BA0F5185FDA3EAAD0AB5A5F
                                                                                                                                                                                                                    SHA-512:1DFF4376289B49D4F2160B1167682CEF65ABF85814CF07AC0C2CD7BFB3609441F5835DACD8F1B61AA964E41CC80E06EEA7AE4B28F3E03A4C09ABAAC6CBFEC27E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............d...d...d....T..d......d....Y..d...:...d...:...d...:...d...d..d...:...d...d...d..X:...d..]:...d..X:8..d..]:...d..Rich.d..........................PE..d...A..].........." .........0...............................................`............`.........................................0...dB...........@..X....p..tF...........P..x....%..T....................&..(... &...............................................text...\........................... ..`.rdata..,...........................@..@.data....|.......T..................@....pdata..tF...p...H...,..............@..@.data1...6.......8...t..............@....gfids..<...........................@..@.tls................................@..._RDATA....... ......................@..@.rsrc...X....@......................@..@.reloc..x....P......................@..B........................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):239488
                                                                                                                                                                                                                    Entropy (8bit):6.110478252229334
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:FGcdu8ygLbFTXJzfWIhGk70e0RlIaTp/Xvp9gAlpHYSSCfDSiOtt0u+7K7ewRyAG:FGcdrLbFTXheIrAltTpB9gKp7fpdw9G
                                                                                                                                                                                                                    MD5:EE91C88C35A46E9ACFA3BDD1E89F4A84
                                                                                                                                                                                                                    SHA1:6F9EF3933A9AAF148B28A38FEF0AFA1CDD727FEA
                                                                                                                                                                                                                    SHA-256:33347983A83EF129177529A3144D8CA6283E615AE065A188BB36D3203A0D6E9F
                                                                                                                                                                                                                    SHA-512:E71C374E0883125428797215663DED00CDFF406493D3635F074E422072269700558FA2BE21759938DCD7FC66E98586C0881EE03FA5879BFECC1D166F6E1B8B43
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w0@F.^.F.^.F.^.On..J.^.}H_.D.^.#p_.E.^.F._...^.]...D.^.}H].D.^.}H[.L.^.}HZ.M.^..H].G.^.F.^.T.^..H^.G.^..H..G.^..H\.G.^.RichF.^.........................PE..d....].........." ................D...............................................N.....`.............................................................@....`...#..............,.......T...........................@...................x............................text...C........................... ..`.rdata...o.......p..................@..@.data...xB.......0..................@....pdata...#...`...$...2..............@..@.data1..(............V..............@....gfids...............b..............@..@_RDATA...............d..............@..@.rsrc...@............v..............@..@.reloc..,............|..............@..B................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):89088
                                                                                                                                                                                                                    Entropy (8bit):6.009495580718713
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:M9lD9Lq7LIeCzGvjmGRNOviUyQydXUjBqKe44444a/s5GyCZRz44444ZlllJr7FR:2DdVRV7FP8/J8t5GUsM+JTGyG7BO
                                                                                                                                                                                                                    MD5:BB22A536B1F45C224260BE2894A2B1D9
                                                                                                                                                                                                                    SHA1:96B5EDE2A2F775F3D61C2E36A807CB2FEAEC5782
                                                                                                                                                                                                                    SHA-256:689929B1F3F22C571DD8612D1CDD45AD56148CD1A82F82AC93EC2616569F86AC
                                                                                                                                                                                                                    SHA-512:8A2BBD23DC4BB3AF57039D297178DE748257E82D19EE02C846716805F8B7F526EC9F3928BD8FFA63E8C3180D78D0C421CE6D3CDEA3F0CAD1F155598F6891E243
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............E...E...E...E...E..D...E..D...E..D...E..D...E..D...E..D...E...E..E..D...E..D...E..D...ERich...E................PE..d....'I..........." ......................................................................`..................................................#...............`..P.......................p...........................`...8............................................text............................... ..`.rdata...j.......l..................@..@.data........P.......@..............@....pdata..P....`.......F..............@..@.reloc...............Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1035728
                                                                                                                                                                                                                    Entropy (8bit):6.630126944065657
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:EsKxVJ/pRRK0Y/9fCrl4NbpjONcncXEomxvSZX0yp49C:lKxDPHQCrlQBXxw
                                                                                                                                                                                                                    MD5:849959A003FA63C5A42AE87929FCD18B
                                                                                                                                                                                                                    SHA1:D1B80B3265E31A2B5D8D7DA6183146BBD5FB791B
                                                                                                                                                                                                                    SHA-256:6238CBFE9F57C142B75E153C399C478D492252FDA8CB40EE539C2DCB0F2EB232
                                                                                                                                                                                                                    SHA-512:64958DABDB94D21B59254C2F074DB5D51E914DDBC8437452115DFF369B0C134E50462C3FDBBC14B6FA809A6EE19AB2FB83D654061601CC175CDDCB7D74778E09
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........of...5...5...5..5...5...5&..5...5...5...4...5...4...5...4...5...4...5...4..5...5...5...4...5Rich...5........PE..d.....$%.........." .....:..........0Z..............................................7^....`A................................................................. ...........!.............p........................... f..............................................text...09.......:.................. ..`.rdata..^....P.......>..............@..@.data....&..........................@....pdata....... ......................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13312
                                                                                                                                                                                                                    Entropy (8bit):5.001718762873588
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:o4vihOxUNKXqbdIp0g+Gb7FHCFxegZ7iKyDRRX9:oUihngx7N8fj0R
                                                                                                                                                                                                                    MD5:44FC0367D886630483BCA558BC60D059
                                                                                                                                                                                                                    SHA1:FD05FE3AE1639E6DC42A99274AB2138473000FCE
                                                                                                                                                                                                                    SHA-256:91B63FBB96ABB9AF626416012F43C82F241ED8DB52084018246FAFFDF768B940
                                                                                                                                                                                                                    SHA-512:688306535AA8146613923E24CD4AB541F6A37E1DA61FCD2E0B6176E3804E1DEC81B91631217E4A3017516986C98C66F5624EE1511D9C454E6BCF03F85A27F73B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../~..N...N...N...6...N..6>...N..6>...N..6>...N..6>...N...%...N...N...N..s?...N..s?...N..s?..N..s?...N..Rich.N..................PE..d................." ......................................................................`.........................................`:.......;..x....p.......`..4...............4....1..p...........................`2..0............0..@............................text............................... ..`.rdata.......0......................@..@.data...(....P.......*..............@....pdata..4....`.......,..............@..@.rsrc........p.......0..............@..@.reloc..4............2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13312
                                                                                                                                                                                                                    Entropy (8bit):4.998948453146847
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:gvixOxkNKXi7dIp0g+ob7JHe357iKyDRFu:Mixfgz7JAj0F
                                                                                                                                                                                                                    MD5:D8D82F4634E63FDB50DE12EE05370A09
                                                                                                                                                                                                                    SHA1:CC557C61DB829050AD354A3D179AEA41D9D4FAA2
                                                                                                                                                                                                                    SHA-256:88D44EDFD25FBEB939C098BDEF4590F02BE1D0D51DE83E3D6D29B42BDD532627
                                                                                                                                                                                                                    SHA-512:B68CE1BB918209833D5321FCE2D23300FE54C5BF546095281891603B2572BE2C60C0E62B5224034BA7C7ABC582A5D57875BD25A48699B7B144C9A225BB93DBBB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../~..N...N...N...6...N..6>...N..6>...N..6>...N..6>...N...%...N...N...N..s?...N..s?...N..s?..N..s?...N..Rich.N..................PE..d....t............" ......................................................................`..........................................:.......<..x....p.......`..4...............<....2..p............................2..0............0..@............................text............................... ..`.rdata..$....0......................@..@.data...(....P.......*..............@....pdata..4....`.......,..............@..@.rsrc........p.......0..............@..@.reloc..<............2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):310784
                                                                                                                                                                                                                    Entropy (8bit):6.38500286201097
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:e/L3eO2bc0uKyuFPsxhnMtIMwNUZBeJuO257:e/L3WbR5vV
                                                                                                                                                                                                                    MD5:250B6240377ED6BB93FB1D7CF77E10D9
                                                                                                                                                                                                                    SHA1:857223CB684C81FFB5FA73FE9E443BAFA4A768F5
                                                                                                                                                                                                                    SHA-256:152D436097EAF7808718E8EC7B6FA4E9F4D802D8E72D782FEDF63DB83A872852
                                                                                                                                                                                                                    SHA-512:99DFD2AC15959C0BA88CA57E6A35F632D1EA65F278BC96CFEA3B361B6109B78D946A73B78A0900A08AB4ED0EF51A533BAD6FE55073454F5AAD59DF39B878136E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a4=.%US.%US.%US.,-..7US..%W.,US..%P.&US..%V.8US..%R.#US.1>R. US.%UR.US.$W.$US.$V.&US.$..$US.$Q.$US.Rich%US.........PE..d...E............"................. {.........@..........................................`.................................................d|..,...............X&..............8.......p...............................0...............X............................text...w........................... ..`.rdata..............................@..@.data...............................@....pdata..X&.......(..................@..@.rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):55808
                                                                                                                                                                                                                    Entropy (8bit):6.01522119778944
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:pcmKNZEhQY7Sn9JFPAQJBpmBvXbnqipUwHFt:pcmyZEhF+PVmBznqOF
                                                                                                                                                                                                                    MD5:D9BFE3FA6F9DDF87AB9D5C123BFAD26C
                                                                                                                                                                                                                    SHA1:C64154289E29A2A0395144EDCAA7613899EA3CFE
                                                                                                                                                                                                                    SHA-256:C8CD49342F4910545FC39F4AAD96B565866F1637A985B27BBDA6EC2DCD6140E2
                                                                                                                                                                                                                    SHA-512:4A43BF7BC93A6C7B4A9141FE06796839AB2A899D7172CCE4F0621C891A53D76728F1D4086A10E1099F8035233BE6891406A7B73180E0007864FB2C8AC3548542
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........=}..S...S...S.......S.N.V/..S.N.W/..S.N.P/..S.N.R/..S...R/..S...R/..S...R...S...V/..S...S/..S.......S...Q/..S.Rich..S.........................PE..d....L..........." .....~...Z......$z....................................... ............`.................................................0.......................................8...p...............................0............................................text....}.......~.................. ..`.rdata...D.......F..................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):672272
                                                                                                                                                                                                                    Entropy (8bit):4.7655684212527385
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:GyvoR73niDIrHNTRJVErLcRd1vPe6b+yET8OXRkUY769SCFH:iYIrdfnzbGTxkUVSCB
                                                                                                                                                                                                                    MD5:4D096AD19AB7FBAF7EE636F4CD480D09
                                                                                                                                                                                                                    SHA1:A0037C9535CC6340E9C46A0433890549DD303B34
                                                                                                                                                                                                                    SHA-256:5C923274F9F91BA039C3BD31D36D35D3237BBEF19D47B27925A483113EC7ABC5
                                                                                                                                                                                                                    SHA-512:2B0AB74DF55331CA3F7ACB3D1013AFA67337B445DF2A092B872E87655DA538180BE86393C44D007A1CC949CC52AD3D9570D6D513FA0920A921FE7CB24E6E4A92
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..........7.9.9.115.8.......................................................hK.......q.......0..I....K..a........a........aR.......at.......a........a.......... .u..!.`H...D..W.....W.....W...D. ..I.`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ....`....D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ..I.`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D.(Jb....!.....@..F^.....U`....`.....(Jb....B.....@..F^...`.....@...IDa........D`....D`....D`.......`.....D]....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L`.....HD...%.D...L................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):334736
                                                                                                                                                                                                                    Entropy (8bit):5.937133463206306
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:b+dqDim64W44od8wyW9I8RbA+2d0V6JD36al:b1Iud8wy6I8Nh6tl
                                                                                                                                                                                                                    MD5:4BE6C80DE3C57937D3B773CD7B2BD37C
                                                                                                                                                                                                                    SHA1:1522587023994E3E1E7531DA10D8DF50FB9F8211
                                                                                                                                                                                                                    SHA-256:5A2B9D589418B17F729239552FA41F7ED6A57F4FE8AE641D0FBCC91FC29F76A3
                                                                                                                                                                                                                    SHA-512:6D6C28998E3CA7FC1533672125C029AB34BF66A401CE5522117CEB79D1E99A8969530870AF31EDFDD056844250A6CE11B19E774E4F10F2EDC4537AFEB7D56FF3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,..]hz..hz..hz..a.T.xz..:...nz..:...rz..:...`z..:...lz......oz..hz...z..:...yz..:...iz..:.8.iz..:...iz..Richhz..................PE..d....-a.........." .........z......P~.......................................@......M.....`A........................................0....>......,................ .......#... ......`...T...............................8............................................text...v........................... ..`.rdata..............................@..@.data........0......................@....pdata... ......."..................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):97168
                                                                                                                                                                                                                    Entropy (8bit):6.424686954579329
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:yKHLG4SsAzAvadZw+1Hcx8uIYNUzU6Ha4aecbK/zJZ0/b:yKrfZ+jPYNz6Ha4aecbK/FZK
                                                                                                                                                                                                                    MD5:A87575E7CF8967E481241F13940EE4F7
                                                                                                                                                                                                                    SHA1:879098B8A353A39E16C79E6479195D43CE98629E
                                                                                                                                                                                                                    SHA-256:DED5ADAA94341E6C62AEA03845762591666381DCA30EB7C17261DD154121B83E
                                                                                                                                                                                                                    SHA-512:E112F267AE4C9A592D0DD2A19B50187EB13E25F23DED74C2E6CCDE458BCDAEE99F4E3E0A00BAF0E3362167AE7B7FE4F96ECBCD265CC584C1C3A4D1AC316E92F0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d...Y.-a.........." .........`......p.....................................................`A.........................................B..4....J...............p..X....X...#..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):37240
                                                                                                                                                                                                                    Entropy (8bit):6.3017272133584585
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:5GnvMCmWEyhUcSLt5a9k6KrOE5fY/ntz5txWE6Wc+XfbRuncS74G5WreKWn14gHc:rCm5yhUcwrHY/ntTxT6ovq7nt+dN
                                                                                                                                                                                                                    MD5:37C372DA4B1ADB96DC995ECB7E68E465
                                                                                                                                                                                                                    SHA1:6C1B6CB92FF76C40C77F86EA9A917A5F854397E2
                                                                                                                                                                                                                    SHA-256:1554B5802968FDB2705A67CBB61585E9560B9E429D043A5AA742EF3C9BBFB6BF
                                                                                                                                                                                                                    SHA-512:926F081B1678C15DC649D7E53BFBE98E4983C9AD6CCDF11C9383CA1D85F2A7353D5C52BEBF867D6E155FF897F4702FC4DA36A8F4CF76B00CB842152935E319A6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D_.O.>...>...>...N...>..RK...>...F^..>...>..1>..RK...>..RK...>..RK...>..RK...>..RK2..>..RK...>..Rich.>..........................PE..d...^.-a.........." .....:...6......`A..............................................7]....`A.........................................l.......m..x....................n..x#......<...(b..T............................b..8............P..X............................text...e9.......:.................. ..`.rdata.. "...P...$...>..............@..@.data... ............b..............@....pdata...............d..............@..@.rsrc................h..............@..@.reloc..<............l..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3921408
                                                                                                                                                                                                                    Entropy (8bit):6.204246990967561
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:tC6iNKfbtylF2F2AmpgTDZW3C9Rgs51JBiZecxBdIxNQIw0fVXkVPaVzkyi4TR8V:gTNKTtprNRimM
                                                                                                                                                                                                                    MD5:A2AE98AFB2146C710F0C27ACC73C3F5A
                                                                                                                                                                                                                    SHA1:07B3E26127FE4788D28EC01A98941D13859CB8BB
                                                                                                                                                                                                                    SHA-256:E5ECD56A8408129A73FF424AEA9107ED5D82957DB494CB8C87F99310A037345A
                                                                                                                                                                                                                    SHA-512:0A1BF3A6F81E0C061E3FAA41694D61067186DD245AF5F2CBD72015D1E3BC47296E5AE6BF580436900939F6791B4ACE07AD934EF4DB0CC7FF3945A42020CDD15E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...sY.b.........." .....4/.........PK,......................................@=...........`A.........................................99.*....S9.P.....<......P;..H............<.TZ....9.8...................8.9.(.....8.8............X9.h............................text....2/......4/................. ..`.rdata.......P/......8/.............@..@.data....'... :..&....9.............@....pdata...H...P;..J...$:.............@..@.00cfg..(.....<......n;.............@..@.tls....E.....<......p;.............@..._RDATA........<......r;.............@..@.rsrc.........<......t;.............@..@.reloc..TZ....<..\...z;.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):106
                                                                                                                                                                                                                    Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                                                    MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                    SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                    SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                    SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):798720
                                                                                                                                                                                                                    Entropy (8bit):6.54769547450172
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:Ic790AW26/hgsNZawNSx/lEYQXUAO3uDqNMMadLC5UoBkw:l5W265gs7kl81O3ujMaCU
                                                                                                                                                                                                                    MD5:890B8E67FA2FC6254938F56744F7953C
                                                                                                                                                                                                                    SHA1:B2C1A0D328E3A524EA64197FD0C11692C6A74A0C
                                                                                                                                                                                                                    SHA-256:D39F3F91B41309838CC3DAE212F43E19F00F83EE4279F248C7BE10F22204F099
                                                                                                                                                                                                                    SHA-512:09D462BDAC04BDEB16BE2B49AC621546B59969F0CAC22D711B458490A09FD6080D5CE3C5669FF15FCF45B6789390AE5C3795F46CE9B4FC6CBBB1A5573E9B183D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...sY.b.........." ................ t....................................................`A........................................`...s.......P...............4e..................d...8.......................(.......8............$...............................text............................... ..`.rdata..Tn...0...p..................@..@.data....J....... ..................@....pdata..4e.......f..................@..@.00cfg..(....`......................@..@.tls.........p......................@..._RDATA..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):433152
                                                                                                                                                                                                                    Entropy (8bit):6.213001313078356
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:xdVOCBMWsPg8BTelmnqhlQdL5X1LxUOMqKoPfrlG5:xXOgNZ8Bql8qsdjLhKo
                                                                                                                                                                                                                    MD5:5CF7863F73FEAC0F75638DAB01738905
                                                                                                                                                                                                                    SHA1:125B7F06B76EFAC4119DEE0A1750C66FAEB29106
                                                                                                                                                                                                                    SHA-256:C5CFA20A6EA2D96D3A98A268FF798EBB2934DCC01EFD340DB7956C2F8B7C7D1A
                                                                                                                                                                                                                    SHA-512:231FBDC118ACC172013EA7CADE33152A1FED7FEA5CD3EDD1600B782E84D986543E778048D117BDA034D1E5A44880D3C059FB8FFA294E18ED2BC944A45E1D7E3D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........nmP.............w.......z.......z.......z.......z.......`.......d.......~.......z...............z.......z.......z......Rich............................PE..d................" .....@...\............................................................`.............................................*..X...0............`...S..............p.......p.......................(.......8............P...............................text....>.......@.................. ..`.rdata.......P.......D..............@..@.data....(...0...&..................@....pdata...S...`...T...B..............@..@.reloc..p...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):949248
                                                                                                                                                                                                                    Entropy (8bit):6.321668378501866
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:SJW4LzPhvF67+yqnvobpFm9z+OnA1TnC4JO:SJ3PpaAnYnC
                                                                                                                                                                                                                    MD5:A54343E4A668D48E36F0A3875ACE86BA
                                                                                                                                                                                                                    SHA1:7EC79166342A007AEBE9692CCB66643441B7F06B
                                                                                                                                                                                                                    SHA-256:3971C80E537BA34E75B38BF824B26F76812492859A4EEE51B9A08C7E819B7181
                                                                                                                                                                                                                    SHA-512:DAA6BF6EF934CA0BAEA3AC2A9992E24668507491B063F490AFFC61B9CCEAD45991A4A9605BFD3D73C16F2B9663628F01803AB46969B0668053D1224EB6353FC6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:&w.~G..~G..~G..w?..pG..,2..yG..,2..|G..,2..hG..,2..xG...(.|G..j,..xG...6..zG...6..|G...2..aG..~G..(E...2..uG...2...G...2...G..Rich~G..........PE..d...$a.{.........." ................x.....................................................`.........................................@r......@...................X....................I..p....................K..(....I..8............................................text.............................. ..`.rdata..............................@..@.data....`...p...Z...^..............@....pdata..X...........................@..@.reloc...............l..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10752
                                                                                                                                                                                                                    Entropy (8bit):5.068040066631944
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:AygXaid0y+3kHP7K/D5uUepOc6an7ynyDRDqh:8VIWD0uLnVg0O
                                                                                                                                                                                                                    MD5:E4E3E98926519C4D6349D3B703796985
                                                                                                                                                                                                                    SHA1:867EB4B32D4AA544491B297E1AF763AB81894486
                                                                                                                                                                                                                    SHA-256:5A613263FF75FDBDBAEC058811BCA174318DE78231DE13A632C13A4BFF2CB137
                                                                                                                                                                                                                    SHA-512:1C744374D2E50A03F5226970B33CBD8384E7AD25CD98129EA8B8321E7FB4F91729FFE5A009746C746D86E8284C71869821DFE9D6B766C25C6C887FBD18DABC7F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.m...>...>...>..m>...>O..?...>O..?...>O..?...>O..?...>...?...>...>=..>...?...>...?...>...?...>Rich...>........PE..d....u.v.........." ................D........................................p............`..........................................9.......9..P............P...............`..0....1..p...........................02..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data........@.......$..............@....pdata.......P.......&..............@..@.reloc..0....`.......(..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3239424
                                                                                                                                                                                                                    Entropy (8bit):6.102436880880785
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:C7Sip+xTxWlPR9zPS91WPlzV1JZxGua3CpS78MKubXM8IveA129HgvVn:CODtWlPR9rS91WPlhFxGuaQSFn/HsB
                                                                                                                                                                                                                    MD5:3F42554989F4801BC36E5425FB4EEE34
                                                                                                                                                                                                                    SHA1:6A0EC7BC046C24B4649B39214B30863D213C4E79
                                                                                                                                                                                                                    SHA-256:818379FB5BDCE5AD20FFD0A1DEB9F15BAEB982916CA0128A16D682BA0B1788B4
                                                                                                                                                                                                                    SHA-512:2CB70E0268AFA29AB754D0005945C05C81496E2B40402CEC00119ADBF1B598F2B7C55C39F7D02F257B4AA538FD2FA6D89A429705F6C1BA75D734DA9FD711B9BB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......`...$...$...$...-.y.0...v... ...~-.&...v...&...v...2...v...#.......&......'...$...Y...B.......B...%...B...%...$.}.%...B...%...Rich$...........................PE..d....8.T.........." ..... ...L................................................1...........`.........................................@k$.......,.,....P1......./.............`1.|9...N..p...................PP..(...PO...............0..X............................text...O........ .................. ..`.rdata..&....0.......$..............@..@.data.........-.......,.............@....pdata......./......./.............@..@.rsrc........P1......,1.............@..@.reloc..|9...`1..:...41.............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):903
                                                                                                                                                                                                                    Entropy (8bit):4.4108986929056275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:Ntx4QWsEfF09iWfh7FPt6yPXbbUEDEGU/oyaiQYkKMVFnFRp4NRGEZBMhx/OVM8k:Dxm0M+/jxAb/oyhQNKMTp4/GE+wjO
                                                                                                                                                                                                                    MD5:40E715878BBD19D6397B4CB2B759F9DA
                                                                                                                                                                                                                    SHA1:3246D1D5F4731BAEAA1A605419558DD3C93FB8ED
                                                                                                                                                                                                                    SHA-256:B9104DB8D0E74CC2B38768642F07FA80A3BA384F72F26A688FE56CCA8A97C03F
                                                                                                                                                                                                                    SHA-512:8B3C2F5368B6BBBA7A3316920AEFE56C118DD01DAD44710CF2F4CBDA96D42739956AC7EA726607E9ED5A0EB3F27E9242F446C1CC048612748855838B97BB759D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Copyright (C) 1995-2013 Jean-loup Gailly and Mark Adler.. This software is provided 'as-is', without any express or implied. warranty. In no event will the authors be held liable for any damages. arising from the use of this software... Permission is granted to anyone to use this software for any purpose,. including commercial applications, and to alter it and redistribute it. freely, subject to the following restrictions:.. 1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required.. 2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software.. 3. This notice may not be removed or altered from any source distribution...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):86528
                                                                                                                                                                                                                    Entropy (8bit):6.4778149941175185
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:ckdVQNzheJ+yrB7E7szv5gcgcDwA6fUnToIfxIOQIOgzpSK:7QNzIJ+yrZIszv/D6f4TBfbGgzpN
                                                                                                                                                                                                                    MD5:6AFB3EB3B134B9D6BA0BF45E5E8EDB38
                                                                                                                                                                                                                    SHA1:09775EA82EB4989F5A8F8CF30642520CDA39DD2A
                                                                                                                                                                                                                    SHA-256:6C803822459C2E0025BB9F1444602C780E4EF6582A80EB9CB72564562B7CA087
                                                                                                                                                                                                                    SHA-512:DA12E0DA7DB14739C0C5985ECBC71ED50BD3EE6A88011C25BD9D0A859454712547D8C82B2420ACD15C17A242EABD189047A8DA5BA84AA7EAC0165C6B283089FE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.'...I...I...I......I...H...I.|.H...I...H.#.I..9....I...L...I...M...I...J...I...M...I...I...I.....I...K...I.Rich..I.........................PE..d....#.b.........." .........|................LZ..........................................`..........................................D..|....L...............p..................h....4..T............................5..0...............p............................text............................... ..`.rdata...a.......b..................@..@.data...8....`.......>..............@....pdata.......p.......@..............@..@.rsrc................L..............@..@.reloc..h............P..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):144
                                                                                                                                                                                                                    Entropy (8bit):4.068998058726387
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:QjW/tF/zmLUuBNFFrADEQfUQ8xF/hhifFHrWLFF7c8fXSRFir:RF/KH2DEQRV56MkMFir
                                                                                                                                                                                                                    MD5:73CD44C62A891357F112F4893A5B64E9
                                                                                                                                                                                                                    SHA1:34CE4032AC34FDB8558BDAB2A96E2DB4B2D227C2
                                                                                                                                                                                                                    SHA-256:29BA53F0B02809C33F6074244720526295082FD93C348C48B4C855B33115EBEC
                                                                                                                                                                                                                    SHA-512:2972E3223DA7236A3DBAEC61CDE8E7E10DEDAFAB9BB0B985C401CE54689E56CD40B2C37A53668539402BD47E65036BEAD9C91EF18D16241B4514547686B24D66
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{. "features": [{. "FCtrlState": "Off",. "defaultValue": 0,. "name": "CEF.EXCHANGE",. "type": "PROCESS". }].}.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:current ar archive
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):438312
                                                                                                                                                                                                                    Entropy (8bit):5.440134991346161
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:zekYUIgX7BZAW+1bWng4JfC0bdY89e8pROKAnp:zeWBi9U5JeAR2np
                                                                                                                                                                                                                    MD5:90C1F4C1DCB9185EE19BDEC846DA0230
                                                                                                                                                                                                                    SHA1:82DD3141505CF9546B27D4892F278246C6C5882A
                                                                                                                                                                                                                    SHA-256:7C734F70E64AF532D9510565A43C943B0D3FCE529F8BC1C3F0CBA79488058D42
                                                                                                                                                                                                                    SHA-512:29701DB95E898E2A10E76AE3C11C5A8D4A722C54E0270CDC0452E4B3F5131F7A55950C7A0B0715B8EB94DF0366A632E43E176D9BD96121C82021FE3DC094BF2E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:!<arch>./ -1 0 144609 `....?..j...m ..nX...r..th..th..u&..u&..m6..m6...........H...H...................Z...Z...........B...B...,...,..........0...0...0,..0,................s...s...s^..s^..................q6.."..."...#...#............"..."..........................q>..q>..........!0..!0.."..."............................~...~...R...R..p...p....x...x..Zj..Y....................................@...@..$...$............J...J...........6...6..&h..&h...t...t..."..."..........%...%............H...H................$...$....h...h................%D..%D...X...X..................$...$....(...(..................n...n.................../.../............L...L..Z...Z....>...>...V...V...d...d..]...]....f...f...R...R...(...(.................. \.. \..........."..."...................<...<...........P...P...........$...$.................................................p...p...v...v..#|..#|...................\...\...*...*..........!...!...!...!.............
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:current ar archive
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):322670
                                                                                                                                                                                                                    Entropy (8bit):5.535608346136611
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:a44YUXBVg+MXotf6gT23zU/3Gdcsokkowp:aHYUXBVg+ZZ6gT23zUudzlqp
                                                                                                                                                                                                                    MD5:83C5B472E7A3B6D589DDC9630BA92FD5
                                                                                                                                                                                                                    SHA1:C4ED64E2B702543C7A290EE3139329B9E8D43ABE
                                                                                                                                                                                                                    SHA-256:230873A7E267335DB138747D567232D34A300186065555F35097B7CA715F5B8D
                                                                                                                                                                                                                    SHA-512:63EDCC88321237065E4EDDC906D98C100AB0B31224D084A8AC0A7F3835AC3EC934672A3D535B2899C10C5224D8FE757DC6123BC0D5D811E2B794384567A81042
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:!<arch>./ -1 0 96019 `........4...V......8...8..........Md..Md...H...H..........W...W...........M...M............<...<..........?...?....*...*..........*...*...)...)...............+R..+R... ... ..P...P...5...5...................O...O...........PH..PH.."x.."x..Y...Y....l...l..U...U...#...#...Y...Y...D...D....p...p..(...(...........=...=....n...n...........B...B..=...=...........>...>....4...4...........x...x..........o"..o"...........B...B...........`...`...&...&..BT..BT..................d...t...e...i...u...{...i...h...h...xr..x...z...r...rP..V...V...M...M...N...N...M@..M@..D...D...Dl..Dl..H...H....<...<...........v...v..........................k...k...........................j...j...T...T............T...T..jH..jH..k...k...l...l....n...n..&...&....p...p..........................T...T............R...R..R...R............Z...Z..LB..LB...........<...<...p...p..VF..VF........................WV..WV...........0...0..................V...V.....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:current ar archive
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2382
                                                                                                                                                                                                                    Entropy (8bit):3.4637051386611106
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:l+hLmJ4p0UkqqO2/4yo6TIU3Nya/4bf2LdzVU4Jo/u6Yff/JoLg:t0gL0ufX
                                                                                                                                                                                                                    MD5:2BE2D2BD7A13E575A15DA2CED56042D4
                                                                                                                                                                                                                    SHA1:BB878FC6518C0E4D33E3E903D773E89AA9CA93EE
                                                                                                                                                                                                                    SHA-256:247DC787FC1FCC75EA3D29A25E23E6ABE03A349C5EE480A316964E8859134123
                                                                                                                                                                                                                    SHA-512:5DC73570903414CB60BDF72339BBB46A6B02211D1FDC406FD2BC8158AF37D42BA014834C4FE671B2F6829D4E44B8DB707A9FA976DE5EB44EDC5832538116AE35
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:!<arch>./ 1663806419 0 0 0 156 `.....................___________extern_lib_win64_mingw64_libmwi18n_lib_iname._head__________extern_lib_win64_mingw64_libmwi18n_lib.i18n_init.__imp_i18n_init.dqydt.o/ 1663806419 0 0 100666 622 `.d.......$............text............................... .P`.data...............................@.P..bss..................................P..idata$4............................@.0..idata$5............................@.0..idata$7............................@.0.................libmwi18n.dll....file...........g.fake...............text................................data................................bss.................................idata$4.............................idata$5.............................idata$7..............................................<...___________extern_lib_win64_mingw64_libmwi18n_lib_iname.dqydh.o/ 1663806419 0 0 100666 712 `.d.......6............text.........
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:current ar archive
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):339182
                                                                                                                                                                                                                    Entropy (8bit):3.7792168696744195
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:exTlbFU+NUcHA/+ed72Obm/zXoJdSuEy9RFEY/Qv0N/f+jEN+YI8TlAlrkdX7YJ+:eCfq8TR9fih8g8J
                                                                                                                                                                                                                    MD5:1E357F82C88BE45B3D69056734B48E0E
                                                                                                                                                                                                                    SHA1:192E8D161650B8A39A42EE0C3F9BD3B5AD854BF6
                                                                                                                                                                                                                    SHA-256:450211FD6C8D1457995A3FD6838B85F3C7253294C7860F483608CE3D80767AA7
                                                                                                                                                                                                                    SHA-512:08BB6EA676354EF6B6635B77AB647AEA1E94BC439592A87E8B496A3190A4A7A02AD42F0F98473F80E4F190FAEB2139075588751D58B9D004796D99847AF528CE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:!<arch>./ 1664415366 0 0 0 22162 `....j..V...Yv..\l..\l.._:.._:..b...b...d...d...g...g...jV..jV..m...m...o...o...r...r...up..up..x6..x6..{...{...}...}............`...`...&...&...................x...x...H...H...........................Z...Z...B...B...........................Z...Z... ... ...........................X...X...&...&.........................P...P.................................N...N.........................................f...f...6...6.......................................................^...^...$...$...................................l...l...2...2...<...<..........................!T..!T..$T..$T..'...'...*...*...-V..-V..0L..0L..36..36..6...6...9...9...<...<...>...>...A...A...D...D...G...G...J...J...M...M...Pp..Pp..S<..S<..V...V...X...X...[...[...^f..^f..a*..a*..c...c...f...f...i...i...l...l...oN..oN..r4..r4..u...u...w...w...z...z...}~..}~...D...D...........................................Z...Z...6...6................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1844
                                                                                                                                                                                                                    Entropy (8bit):4.733075394725041
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:7yO2AnB1jknH3WXi5CrNRTgaPeuG4NqT9:772AnBehQGkeuG4NqT9
                                                                                                                                                                                                                    MD5:AAD9990E3CA3C4A0A5EF058E95361868
                                                                                                                                                                                                                    SHA1:F28B23407F44D9DF14E9435051BB8EA08A81292F
                                                                                                                                                                                                                    SHA-256:EB84B16F74A0713C73F8B98217280C456B8F2D355EDE18395022FBBE988CF42D
                                                                                                                                                                                                                    SHA-512:1C46A612C25EC7B64AEAC30670CE23C11CD628469E6266E6A2756E1D46E815FE14D2EBE17ECCCDE465C1ACC5022B9F4DBCB76DFCBAD6E812CC3BBF04C37E7B4E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:##################################################################.##.## Use this file to specify parameters required by the MATLAB Runtime installer at runtime..##.## Instructions for using this file..##.## 1. Create a copy of this template file and fill in the required.## information..##.## 2. Uncomment only those lines that start with a single '#'.## and set the desired values. All allowed values for the.## parameters are defined in the comments section for each.## parameter..##.## 3. Launch the MATLAB Runtime installer from the command line, using the -inputfile option.## to specify the name of your installer initialization file..##.## (Windows) setup.exe -inputfile <file_name>.## (Linux/macOS) install -inputfile <file_name>.##.##################################################################.##.##.## SPECIFY INSTALLATION FOLDER.##.## Example:.## (Windows) destinationFolder=C:\Program Files\MATLAB_Runtime.## (Linux) destinationFolder=/usr/local/M
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PDF document, version 1.5 (zip deflate encoded)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17018
                                                                                                                                                                                                                    Entropy (8bit):7.152143612681031
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:+t3TYsTqFTPPZ6LvgJbYwluY8zs8ik6TNcESCxBVS:m0sTqFTPPZ6L4p5l76BgN/De
                                                                                                                                                                                                                    MD5:095FE359AB93669ED673EBA873E4D128
                                                                                                                                                                                                                    SHA1:0BD9E4451FFD9F173290C3EB1C49DB8D737A7B2E
                                                                                                                                                                                                                    SHA-256:941916B2D3D88830F3A8A6D9C4FFBA7C71458EEB3CD22CCDAFBC5ADCC1918BB3
                                                                                                                                                                                                                    SHA-512:76BB4ACC6BBB1E0C409545815A71ABCEB5CF21EE05CA1ABC475122AB9058DAF36550065AED31A996B4F75468817963FEBA8CFDE12884A3D1574BDDF5B168E27E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:%PDF-1.5.%......31 0 obj.<</Linearized 1/L 17018/O 33/E 9943/N 2/T 16707/H [ 476 178]>>.endobj. ..44 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<F241570DC9DC7649AD52824809469A9D><770E5296DD21DC4DA51FC4CB8A75B20A>]/Index[31 20]/Info 30 0 R/Length 73/Prev 16708/Root 32 0 R/Size 51/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`....S@. .`...,. ..H.Z.Xv ".D....A.k.....L...,..Ft.?.?.....z....endstream.endobj.startxref..0..%%EOF.. ..50 0 obj.<</C 90/Filter/FlateDecode/I 112/Length 93/S 50>>stream..h.b```........V.^......!........88@.$.......\.*{.~..t.cS....<3..n4H.h..\.......(.?@....].M..endstream.endobj.32 0 obj.<</Lang(...E.N.-.U.S)/MarkInfo<</Marked true>>/Metadata 4 0 R/PageLayout/OneColumn/Pages 29 0 R/StructTreeRoot 8 0 R/Type/Catalog>>.endobj.33 0 obj.<</Contents[35 0 R 36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 41 0 R 42 0 R]/CropBox[0.0 0.0 612.0 792.0]/MediaBox[0.0 0.0 612.0 792.0]/Parent 29 0 R/Resources<</ColorSpace<</CS0 45 0 R>>/Font<</TT
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                    Entropy (8bit):4.389097364703153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:UhCFnDRgENDRNAtFa+Fa7LX2KFJlnYDcXXLobxtHEDAEND1re9FPKn:UupwaHXtFJRYDC7obDkDtNCy
                                                                                                                                                                                                                    MD5:032838889659A1C277CF8186B3A554D2
                                                                                                                                                                                                                    SHA1:77A8DC6A2766E372384BFF139FA90E3C443BFFC9
                                                                                                                                                                                                                    SHA-256:668DDBF3F82991C3B34AB00609EA9CF6300A7CC826EF00EA1F41E7780EA38A1D
                                                                                                                                                                                                                    SHA-512:64222FEE17494224AC7B06F23B69EA2B64958A14F3E33BACEE66DC6A1EA3593DC77C3E48BE27FAC09AF00F1390A158766BBDB520C24FB96F4C54D97D4DAC7576
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/*. Test file for use with iFrameProxyClient.js. iFrameProxyClient.js tries to load this file in a script tag.. If the file fails to load with an error, we short circuit. the wait to load "iFrameProxyRelease.html" and assume. it will fail. Removing this file will cause iFrameProxyClient. to think the iframe will fail to load.. */
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2525
                                                                                                                                                                                                                    Entropy (8bit):5.358614153328344
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:KeqxxUNKUUJkAOjzQ2KE2f5gdBWitOUZbaQLH2qO9rVP:sLrUmzOjcEUklJH2l
                                                                                                                                                                                                                    MD5:6EB024BBD391A15F5D4A6A510A219783
                                                                                                                                                                                                                    SHA1:8B0E35BB194744B6C8847E04C83A54AB89FF402A
                                                                                                                                                                                                                    SHA-256:507A287E00D03CBC1E3AE36A21A99B45C8A0AA5085BBAF8258E7CAFC32C857EA
                                                                                                                                                                                                                    SHA-512:7224F5888BD3C89F98CB22EBC2AA124E070E392AA3B569C5E080D169FF1AD55100B1910CC5C5762F25FD5ABFDF0BE9D7070E2FD1B015C48976816E347BD3AC42
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function(){.var _1=[];.var _2=function(){.};.function _3(_4,_5){.parent.postMessage(_4+";"+_5||"","*");.};.function _6(id,_7){.var _8=id+";success;"+_7;._3("sendMessageResponse",_8);.};.function _9(id,_a,_b){.var _c=id+";fault;"+_a+";"+_b;._3("sendMessageResponse",_c);.};.function _d(_e){.var _f,_10,id,_11,_12,_13,i,_14,_15;.var xhr,_16,_17;.if(_e.source===parent){.var _18=_e.data.indexOf(";");.var _19=_e.data.substring(0,_18);.if(!_19){.throw new Error("Unable to parse message, no action specified: "+_e.data);.}.switch(_19){.case "sendMessage":._f=_e.data.indexOf(";",_18+1);._10=_e.data.indexOf(";",_f+1);._14=_e.data.indexOf(";",_10+1);.id=_e.data.substring(_18+1,_f);._11=_e.data.substring(_f+1,_10);._15=JSON.parse(_e.data.substring(_10+1,_14));._12=_e.data.substring(_14+1,_e.data.length);.if(id&&_11&&_12){.try{.xhr=new XMLHttpRequest();._16=false;.xhr.onreadystatechange=function(){.var _1a;.if(xhr.readyState===0){._16=true;._9(id,"XHR readyState 0");.}else{.if(xhr.readyState===4&&!_
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                                                                    Entropy (8bit):4.683173367146109
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:qTpgrixBeX7JZtTzpH4s/yWzDEVsHuHn1msOtfwDRWC32FrF4Nbx4IQb:0pgr6yLd/xuH15OaRWW2P4N0
                                                                                                                                                                                                                    MD5:D26AC6114556D7EC346AEB54BFBA696F
                                                                                                                                                                                                                    SHA1:0C264A7B65D11258E107097748D99F811E4FD6CE
                                                                                                                                                                                                                    SHA-256:9BFAD55CD048005560895A112887332B81A8B826CC4192AD863C0071E3900890
                                                                                                                                                                                                                    SHA-512:2A7DDB94F47ABF40DFB6F67776937AE687A7066F821AEF4DCC15F8503144BEA196D4E78E57E03412465B5FF92D85F5515502C8412D7EC5CFF0242AF72E37464C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <script>. /*. * This function returns the query string.. * Eg: https://routingHost.mathworks.com?routingKey=1234 returns "?routingKey=1234". * https://mlsedu return "". */. (function () {. var getRoutingKey = function () {. return location.search;. };.. var script = document.createElement("script");. script.setAttribute("type", "text/javascript");. script.setAttribute("src", "iframeProxy.main.js" + getRoutingKey());. document.getElementsByTagName("head")[0].appendChild(script);. })();. </script>.</head>.<body>.</body>.</html>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                    Entropy (8bit):4.389097364703153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:UhCFnDRgENDRNAtFa+Fa7LX2KFJlnYDcXXLobxtHEDAEND1re9FPKn:UupwaHXtFJRYDC7obDkDtNCy
                                                                                                                                                                                                                    MD5:032838889659A1C277CF8186B3A554D2
                                                                                                                                                                                                                    SHA1:77A8DC6A2766E372384BFF139FA90E3C443BFFC9
                                                                                                                                                                                                                    SHA-256:668DDBF3F82991C3B34AB00609EA9CF6300A7CC826EF00EA1F41E7780EA38A1D
                                                                                                                                                                                                                    SHA-512:64222FEE17494224AC7B06F23B69EA2B64958A14F3E33BACEE66DC6A1EA3593DC77C3E48BE27FAC09AF00F1390A158766BBDB520C24FB96F4C54D97D4DAC7576
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/*. Test file for use with iFrameProxyClient.js. iFrameProxyClient.js tries to load this file in a script tag.. If the file fails to load with an error, we short circuit. the wait to load "iFrameProxyRelease.html" and assume. it will fail. Removing this file will cause iFrameProxyClient. to think the iframe will fail to load.. */
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2692
                                                                                                                                                                                                                    Entropy (8bit):5.37302237441291
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:TVKx3E0l/sk0rQiz/fErGd/isan6zmaYXnHu4B9rhP:pKdEk0/EKiWmaiHH
                                                                                                                                                                                                                    MD5:31B1F5634B46A3C1475F402C7890E55A
                                                                                                                                                                                                                    SHA1:7B9E86619D4224E71CBC2CE417D3D41460E6DBB2
                                                                                                                                                                                                                    SHA-256:564056E475D3CFA88A20BA2E88B8C9AEE472577CBCC4F055D8B14C64238B1437
                                                                                                                                                                                                                    SHA-512:DB88E0CC13288D2BB13369454DC78FF8167A4AA473E4DF38E9AAAA2E4385AE0256DA52E31815F1964BE1027FF8B424B782BDA9C612AA30A35DD30975BD5C2C09
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function(){.var _1=[];.var _2={};.var _3=function(){.};.function _4(_5,_6){.parent.postMessage(_5+";"+_6||"","*");.};.function _7(id,_8){.var _9=id+";success;"+_8;._4("sendMessageResponse",_9);.};.function _a(id,_b,_c){.var _d=id+";fault;"+_b+";"+_c;._4("sendMessageResponse",_d);.};.function _e(_f){.var _10,_11,id,_12,_13,_14,i,_15,_16;.var xhr,_17,_18;.if(_f.source===parent){.var _19=_f.data.indexOf(";");.var _1a=_f.data.substring(0,_19);.if(!_1a){.throw new Error("Unable to parse message, no action specified: "+_f.data);.}.switch(_1a){.case "sendMessage":._10=_f.data.indexOf(";",_19+1);._11=_f.data.indexOf(";",_10+1);._15=_f.data.indexOf(";",_11+1);.id=_f.data.substring(_19+1,_10);._12=_f.data.substring(_10+1,_11);._16=JSON.parse(_f.data.substring(_11+1,_15));._13=_f.data.substring(_15+1,_f.data.length);.if(id&&_12&&_13){.try{.xhr=new XMLHttpRequest();._2[id]={xhr:xhr};._17=false;.xhr.onreadystatechange=function(){.var _1b;.if(xhr.readyState===0){._17=true;._a(id,"XHR readyState 0")
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                                                                    Entropy (8bit):4.683173367146109
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:qTpgrixBeX7JZtTzpH4s/yWzDEVsHuHn1msOtfwDRWC32FrF4Nbx4IQb:0pgr6yLd/xuH15OaRWW2P4N0
                                                                                                                                                                                                                    MD5:D26AC6114556D7EC346AEB54BFBA696F
                                                                                                                                                                                                                    SHA1:0C264A7B65D11258E107097748D99F811E4FD6CE
                                                                                                                                                                                                                    SHA-256:9BFAD55CD048005560895A112887332B81A8B826CC4192AD863C0071E3900890
                                                                                                                                                                                                                    SHA-512:2A7DDB94F47ABF40DFB6F67776937AE687A7066F821AEF4DCC15F8503144BEA196D4E78E57E03412465B5FF92D85F5515502C8412D7EC5CFF0242AF72E37464C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <script>. /*. * This function returns the query string.. * Eg: https://routingHost.mathworks.com?routingKey=1234 returns "?routingKey=1234". * https://mlsedu return "". */. (function () {. var getRoutingKey = function () {. return location.search;. };.. var script = document.createElement("script");. script.setAttribute("type", "text/javascript");. script.setAttribute("src", "iframeProxy.main.js" + getRoutingKey());. document.getElementsByTagName("head")[0].appendChild(script);. })();. </script>.</head>.<body>.</body>.</html>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                    Entropy (8bit):4.389097364703153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:UhCFnDRgENDRNAtFa+Fa7LX2KFJlnYDcXXLobxtHEDAEND1re9FPKn:UupwaHXtFJRYDC7obDkDtNCy
                                                                                                                                                                                                                    MD5:032838889659A1C277CF8186B3A554D2
                                                                                                                                                                                                                    SHA1:77A8DC6A2766E372384BFF139FA90E3C443BFFC9
                                                                                                                                                                                                                    SHA-256:668DDBF3F82991C3B34AB00609EA9CF6300A7CC826EF00EA1F41E7780EA38A1D
                                                                                                                                                                                                                    SHA-512:64222FEE17494224AC7B06F23B69EA2B64958A14F3E33BACEE66DC6A1EA3593DC77C3E48BE27FAC09AF00F1390A158766BBDB520C24FB96F4C54D97D4DAC7576
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/*. Test file for use with iFrameProxyClient.js. iFrameProxyClient.js tries to load this file in a script tag.. If the file fails to load with an error, we short circuit. the wait to load "iFrameProxyRelease.html" and assume. it will fail. Removing this file will cause iFrameProxyClient. to think the iframe will fail to load.. */
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3403
                                                                                                                                                                                                                    Entropy (8bit):5.365932363719114
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:w1xRMhA/JO/ivsEM/3t4UTPodJCbR+98nBfOYXJpY+8ADPQThUHZS9r5P:AfJGbqihfOD+9sWHW
                                                                                                                                                                                                                    MD5:E0979AC003E7CCD454BC644425187174
                                                                                                                                                                                                                    SHA1:407A5F23B33EC22002F010D121714EC69B51BC88
                                                                                                                                                                                                                    SHA-256:22507D554528CA42E4F4CE520ACD471B290FF83ACE4B6F4D453EC3F889E29D8E
                                                                                                                                                                                                                    SHA-512:799F1F1AD9002D5A554978E6D9F24252DC89B609137CDFEEE5E0BFF3C7F3DEFD2396B986D38CBC83F79F93884D7318EAD7E94754F53A08A3F2AA5936E367665B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function(){.var _1=[];.var _2={};.var _3=function(){.};.var _4;.function _5(_6,_7){.parent.postMessage(_6+";"+_7||"","*");.};.function _8(id,_9){.var _a=id+";success;"+_9;._5("sendMessageResponse",_a);.};.function _b(id,_c,_d){.var _e=id+";fault;"+_c+";"+_d;._5("sendMessageResponse",_e);.};.function _f(_10){.var _11,_12,id,_13,_14,_15,i,_16,_17;.var xhr,_18,_19;.if(_10.source===parent){.var _1a=_10.data.indexOf(";");.var _1b=_10.data.substring(0,_1a);.if(!_1b){.throw new Error("Unable to parse message, no action specified: "+_10.data);.}.switch(_1b){.case "sendMessage":._11=_10.data.indexOf(";",_1a+1);._12=_10.data.indexOf(";",_11+1);._16=_10.data.indexOf(";",_12+1);.id=_10.data.substring(_1a+1,_11);._13=_10.data.substring(_11+1,_12);._17=JSON.parse(_10.data.substring(_12+1,_16));._14=_10.data.substring(_16+1,_10.data.length);.if(id&&_13&&_14){.try{.xhr=new XMLHttpRequest();._2[id]={xhr:xhr};._18=false;.xhr.onreadystatechange=function(){.var _1c;.if(xhr.readyState===0){._18=true;._b(i
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                                                                    Entropy (8bit):4.683173367146109
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:qTpgrixBeX7JZtTzpH4s/yWzDEVsHuHn1msOtfwDRWC32FrF4Nbx4IQb:0pgr6yLd/xuH15OaRWW2P4N0
                                                                                                                                                                                                                    MD5:D26AC6114556D7EC346AEB54BFBA696F
                                                                                                                                                                                                                    SHA1:0C264A7B65D11258E107097748D99F811E4FD6CE
                                                                                                                                                                                                                    SHA-256:9BFAD55CD048005560895A112887332B81A8B826CC4192AD863C0071E3900890
                                                                                                                                                                                                                    SHA-512:2A7DDB94F47ABF40DFB6F67776937AE687A7066F821AEF4DCC15F8503144BEA196D4E78E57E03412465B5FF92D85F5515502C8412D7EC5CFF0242AF72E37464C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <script>. /*. * This function returns the query string.. * Eg: https://routingHost.mathworks.com?routingKey=1234 returns "?routingKey=1234". * https://mlsedu return "". */. (function () {. var getRoutingKey = function () {. return location.search;. };.. var script = document.createElement("script");. script.setAttribute("type", "text/javascript");. script.setAttribute("src", "iframeProxy.main.js" + getRoutingKey());. document.getElementsByTagName("head")[0].appendChild(script);. })();. </script>.</head>.<body>.</body>.</html>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                    Entropy (8bit):4.389097364703153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:UhCFnDRgENDRNAtFa+Fa7LX2KFJlnYDcXXLobxtHEDAEND1re9FPKn:UupwaHXtFJRYDC7obDkDtNCy
                                                                                                                                                                                                                    MD5:032838889659A1C277CF8186B3A554D2
                                                                                                                                                                                                                    SHA1:77A8DC6A2766E372384BFF139FA90E3C443BFFC9
                                                                                                                                                                                                                    SHA-256:668DDBF3F82991C3B34AB00609EA9CF6300A7CC826EF00EA1F41E7780EA38A1D
                                                                                                                                                                                                                    SHA-512:64222FEE17494224AC7B06F23B69EA2B64958A14F3E33BACEE66DC6A1EA3593DC77C3E48BE27FAC09AF00F1390A158766BBDB520C24FB96F4C54D97D4DAC7576
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/*. Test file for use with iFrameProxyClient.js. iFrameProxyClient.js tries to load this file in a script tag.. If the file fails to load with an error, we short circuit. the wait to load "iFrameProxyRelease.html" and assume. it will fail. Removing this file will cause iFrameProxyClient. to think the iframe will fail to load.. */
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3403
                                                                                                                                                                                                                    Entropy (8bit):5.365932363719114
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:w1xRMhA/JO/ivsEM/3t4UTPodJCbR+98nBfOYXJpY+8ADPQThUHZS9r5P:AfJGbqihfOD+9sWHW
                                                                                                                                                                                                                    MD5:E0979AC003E7CCD454BC644425187174
                                                                                                                                                                                                                    SHA1:407A5F23B33EC22002F010D121714EC69B51BC88
                                                                                                                                                                                                                    SHA-256:22507D554528CA42E4F4CE520ACD471B290FF83ACE4B6F4D453EC3F889E29D8E
                                                                                                                                                                                                                    SHA-512:799F1F1AD9002D5A554978E6D9F24252DC89B609137CDFEEE5E0BFF3C7F3DEFD2396B986D38CBC83F79F93884D7318EAD7E94754F53A08A3F2AA5936E367665B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function(){.var _1=[];.var _2={};.var _3=function(){.};.var _4;.function _5(_6,_7){.parent.postMessage(_6+";"+_7||"","*");.};.function _8(id,_9){.var _a=id+";success;"+_9;._5("sendMessageResponse",_a);.};.function _b(id,_c,_d){.var _e=id+";fault;"+_c+";"+_d;._5("sendMessageResponse",_e);.};.function _f(_10){.var _11,_12,id,_13,_14,_15,i,_16,_17;.var xhr,_18,_19;.if(_10.source===parent){.var _1a=_10.data.indexOf(";");.var _1b=_10.data.substring(0,_1a);.if(!_1b){.throw new Error("Unable to parse message, no action specified: "+_10.data);.}.switch(_1b){.case "sendMessage":._11=_10.data.indexOf(";",_1a+1);._12=_10.data.indexOf(";",_11+1);._16=_10.data.indexOf(";",_12+1);.id=_10.data.substring(_1a+1,_11);._13=_10.data.substring(_11+1,_12);._17=JSON.parse(_10.data.substring(_12+1,_16));._14=_10.data.substring(_16+1,_10.data.length);.if(id&&_13&&_14){.try{.xhr=new XMLHttpRequest();._2[id]={xhr:xhr};._18=false;.xhr.onreadystatechange=function(){.var _1c;.if(xhr.readyState===0){._18=true;._b(i
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                                                                    Entropy (8bit):4.683173367146109
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:qTpgrixBeX7JZtTzpH4s/yWzDEVsHuHn1msOtfwDRWC32FrF4Nbx4IQb:0pgr6yLd/xuH15OaRWW2P4N0
                                                                                                                                                                                                                    MD5:D26AC6114556D7EC346AEB54BFBA696F
                                                                                                                                                                                                                    SHA1:0C264A7B65D11258E107097748D99F811E4FD6CE
                                                                                                                                                                                                                    SHA-256:9BFAD55CD048005560895A112887332B81A8B826CC4192AD863C0071E3900890
                                                                                                                                                                                                                    SHA-512:2A7DDB94F47ABF40DFB6F67776937AE687A7066F821AEF4DCC15F8503144BEA196D4E78E57E03412465B5FF92D85F5515502C8412D7EC5CFF0242AF72E37464C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <script>. /*. * This function returns the query string.. * Eg: https://routingHost.mathworks.com?routingKey=1234 returns "?routingKey=1234". * https://mlsedu return "". */. (function () {. var getRoutingKey = function () {. return location.search;. };.. var script = document.createElement("script");. script.setAttribute("type", "text/javascript");. script.setAttribute("src", "iframeProxy.main.js" + getRoutingKey());. document.getElementsByTagName("head")[0].appendChild(script);. })();. </script>.</head>.<body>.</body>.</html>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3771
                                                                                                                                                                                                                    Entropy (8bit):4.669336657450899
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:oeqQyDEmu9yYUZHnFlyCkk34CorQMrgzLpq:pyDENyJJfLtFIXr4pq
                                                                                                                                                                                                                    MD5:FAAE63D3FE6AE192AB037D5EA78C316C
                                                                                                                                                                                                                    SHA1:DD79478C540893FA1CAA5E75FAC5179BB703916D
                                                                                                                                                                                                                    SHA-256:E672BCDECD99A5066D10808AE35171B70CA596BBAA49A443A0586BD628E94AEB
                                                                                                                                                                                                                    SHA-512:2C333273AC85512ADE5B2BE8058B80292FE613D68D7C91E9450B13F35AB7B0DE93D5607DC06FA27CACF90946BBAD7B70A00CBB46A9B0A4C38DA032F5B9308C39
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head lang="en">. <meta charset="UTF-8">. <title></title>.</head>.<body>..<form id="uploadForm" method="post" enctype="multipart/form-data">. <input id="uploadFileInput" name="uploadFileName" type="file" multiple onchange="onFileInputChange()"/>.</form>..<script>. "use strict";.. var xhr;. var iframeParent = window.parent;. var uploadDestinationUrl = getQueryParameter("uploadDestinationUrl");.. // This function is to be removed per g1274132.. function onFileInputChange() {. var MAX_FILE_SIZE_IN_BYTES = 1024 * 1024 * 16;. var fileInput = document.getElementById("uploadFileInput");. var fileList = fileInput.files;. var numFiles = fileList.length;. var isFileSizeError = false;. for (var i = 0; i < numFiles; i++) {. var fileSize = fileList[i].size;. if (fileSize === 0 || fileSize > MAX_FILE_SIZE_IN_BYTES) {. isFileSizeError = true;. break;.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                    Entropy (8bit):4.389097364703153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:UhCFnDRgENDRNAtFa+Fa7LX2KFJlnYDcXXLobxtHEDAEND1re9FPKn:UupwaHXtFJRYDC7obDkDtNCy
                                                                                                                                                                                                                    MD5:032838889659A1C277CF8186B3A554D2
                                                                                                                                                                                                                    SHA1:77A8DC6A2766E372384BFF139FA90E3C443BFFC9
                                                                                                                                                                                                                    SHA-256:668DDBF3F82991C3B34AB00609EA9CF6300A7CC826EF00EA1F41E7780EA38A1D
                                                                                                                                                                                                                    SHA-512:64222FEE17494224AC7B06F23B69EA2B64958A14F3E33BACEE66DC6A1EA3593DC77C3E48BE27FAC09AF00F1390A158766BBDB520C24FB96F4C54D97D4DAC7576
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/*. Test file for use with iFrameProxyClient.js. iFrameProxyClient.js tries to load this file in a script tag.. If the file fails to load with an error, we short circuit. the wait to load "iFrameProxyRelease.html" and assume. it will fail. Removing this file will cause iFrameProxyClient. to think the iframe will fail to load.. */
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3403
                                                                                                                                                                                                                    Entropy (8bit):5.365932363719114
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:w1xRMhA/JO/ivsEM/3t4UTPodJCbR+98nBfOYXJpY+8ADPQThUHZS9r5P:AfJGbqihfOD+9sWHW
                                                                                                                                                                                                                    MD5:E0979AC003E7CCD454BC644425187174
                                                                                                                                                                                                                    SHA1:407A5F23B33EC22002F010D121714EC69B51BC88
                                                                                                                                                                                                                    SHA-256:22507D554528CA42E4F4CE520ACD471B290FF83ACE4B6F4D453EC3F889E29D8E
                                                                                                                                                                                                                    SHA-512:799F1F1AD9002D5A554978E6D9F24252DC89B609137CDFEEE5E0BFF3C7F3DEFD2396B986D38CBC83F79F93884D7318EAD7E94754F53A08A3F2AA5936E367665B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function(){.var _1=[];.var _2={};.var _3=function(){.};.var _4;.function _5(_6,_7){.parent.postMessage(_6+";"+_7||"","*");.};.function _8(id,_9){.var _a=id+";success;"+_9;._5("sendMessageResponse",_a);.};.function _b(id,_c,_d){.var _e=id+";fault;"+_c+";"+_d;._5("sendMessageResponse",_e);.};.function _f(_10){.var _11,_12,id,_13,_14,_15,i,_16,_17;.var xhr,_18,_19;.if(_10.source===parent){.var _1a=_10.data.indexOf(";");.var _1b=_10.data.substring(0,_1a);.if(!_1b){.throw new Error("Unable to parse message, no action specified: "+_10.data);.}.switch(_1b){.case "sendMessage":._11=_10.data.indexOf(";",_1a+1);._12=_10.data.indexOf(";",_11+1);._16=_10.data.indexOf(";",_12+1);.id=_10.data.substring(_1a+1,_11);._13=_10.data.substring(_11+1,_12);._17=JSON.parse(_10.data.substring(_12+1,_16));._14=_10.data.substring(_16+1,_10.data.length);.if(id&&_13&&_14){.try{.xhr=new XMLHttpRequest();._2[id]={xhr:xhr};._18=false;.xhr.onreadystatechange=function(){.var _1c;.if(xhr.readyState===0){._18=true;._b(i
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                                                                    Entropy (8bit):4.683173367146109
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:qTpgrixBeX7JZtTzpH4s/yWzDEVsHuHn1msOtfwDRWC32FrF4Nbx4IQb:0pgr6yLd/xuH15OaRWW2P4N0
                                                                                                                                                                                                                    MD5:D26AC6114556D7EC346AEB54BFBA696F
                                                                                                                                                                                                                    SHA1:0C264A7B65D11258E107097748D99F811E4FD6CE
                                                                                                                                                                                                                    SHA-256:9BFAD55CD048005560895A112887332B81A8B826CC4192AD863C0071E3900890
                                                                                                                                                                                                                    SHA-512:2A7DDB94F47ABF40DFB6F67776937AE687A7066F821AEF4DCC15F8503144BEA196D4E78E57E03412465B5FF92D85F5515502C8412D7EC5CFF0242AF72E37464C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <script>. /*. * This function returns the query string.. * Eg: https://routingHost.mathworks.com?routingKey=1234 returns "?routingKey=1234". * https://mlsedu return "". */. (function () {. var getRoutingKey = function () {. return location.search;. };.. var script = document.createElement("script");. script.setAttribute("type", "text/javascript");. script.setAttribute("src", "iframeProxy.main.js" + getRoutingKey());. document.getElementsByTagName("head")[0].appendChild(script);. })();. </script>.</head>.<body>.</body>.</html>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4158
                                                                                                                                                                                                                    Entropy (8bit):4.379968089722031
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:mqQCjE2AZ/Crwk5HXFlCSU03oSoLgMbgzr5q:KCjEDC95/b9V43bY5q
                                                                                                                                                                                                                    MD5:FB03B56E01AB139015388A8CD1CDECF7
                                                                                                                                                                                                                    SHA1:09E7D1CED24317A48E6B38A6C17530CA351379AE
                                                                                                                                                                                                                    SHA-256:05014C033EC19CF3D11770C9993B2D9D2CE6EDDAF68D99DE0B7D2F0ACDF2D623
                                                                                                                                                                                                                    SHA-512:5F194D1347AF755CEBFA224A214BEA14CEAFF55D3B0B32FD0F864B4979765C32D665CD30EB0E5FD3F441CB19E11759502A2099A9BFEDB6B931C00A2B58F3B43B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head lang="en">. <meta charset="UTF-8">. <title></title>.</head>.<body>. . <form id="uploadForm" enctype="multipart/form-data">. <input id="uploadFileInput" name="uploadFileName" type="file" multiple onchange="onFileInputChange()"/>. </form>.. <script>. "use strict";.. var xhr;. var iframeParent = window.parent;. var uploadDestinationUrl;.. // This function is to be removed per g1274132.. function onFileInputChange() {. var MAX_FILE_SIZE_IN_BYTES = 1024 * 1024 * 16;. var fileInput = document.getElementById("uploadFileInput");. var fileList = fileInput.files;. var numFiles = fileList.length;. var isFileSizeError = false;. for (var i = 0; i < numFiles; i++) {. var fileSize = fileList[i].size;. if (fileSize === 0 || fileSize > MAX_FILE_SIZE_IN_BYTES) {. isFileSizeError = true;.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                    Entropy (8bit):4.389097364703153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:UhCFnDRgENDRNAtFa+Fa7LX2KFJlnYDcXXLobxtHEDAEND1re9FPKn:UupwaHXtFJRYDC7obDkDtNCy
                                                                                                                                                                                                                    MD5:032838889659A1C277CF8186B3A554D2
                                                                                                                                                                                                                    SHA1:77A8DC6A2766E372384BFF139FA90E3C443BFFC9
                                                                                                                                                                                                                    SHA-256:668DDBF3F82991C3B34AB00609EA9CF6300A7CC826EF00EA1F41E7780EA38A1D
                                                                                                                                                                                                                    SHA-512:64222FEE17494224AC7B06F23B69EA2B64958A14F3E33BACEE66DC6A1EA3593DC77C3E48BE27FAC09AF00F1390A158766BBDB520C24FB96F4C54D97D4DAC7576
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/*. Test file for use with iFrameProxyClient.js. iFrameProxyClient.js tries to load this file in a script tag.. If the file fails to load with an error, we short circuit. the wait to load "iFrameProxyRelease.html" and assume. it will fail. Removing this file will cause iFrameProxyClient. to think the iframe will fail to load.. */
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3403
                                                                                                                                                                                                                    Entropy (8bit):5.365932363719114
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:w1xRMhA/JO/ivsEM/3t4UTPodJCbR+98nBfOYXJpY+8ADPQThUHZS9r5P:AfJGbqihfOD+9sWHW
                                                                                                                                                                                                                    MD5:E0979AC003E7CCD454BC644425187174
                                                                                                                                                                                                                    SHA1:407A5F23B33EC22002F010D121714EC69B51BC88
                                                                                                                                                                                                                    SHA-256:22507D554528CA42E4F4CE520ACD471B290FF83ACE4B6F4D453EC3F889E29D8E
                                                                                                                                                                                                                    SHA-512:799F1F1AD9002D5A554978E6D9F24252DC89B609137CDFEEE5E0BFF3C7F3DEFD2396B986D38CBC83F79F93884D7318EAD7E94754F53A08A3F2AA5936E367665B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function(){.var _1=[];.var _2={};.var _3=function(){.};.var _4;.function _5(_6,_7){.parent.postMessage(_6+";"+_7||"","*");.};.function _8(id,_9){.var _a=id+";success;"+_9;._5("sendMessageResponse",_a);.};.function _b(id,_c,_d){.var _e=id+";fault;"+_c+";"+_d;._5("sendMessageResponse",_e);.};.function _f(_10){.var _11,_12,id,_13,_14,_15,i,_16,_17;.var xhr,_18,_19;.if(_10.source===parent){.var _1a=_10.data.indexOf(";");.var _1b=_10.data.substring(0,_1a);.if(!_1b){.throw new Error("Unable to parse message, no action specified: "+_10.data);.}.switch(_1b){.case "sendMessage":._11=_10.data.indexOf(";",_1a+1);._12=_10.data.indexOf(";",_11+1);._16=_10.data.indexOf(";",_12+1);.id=_10.data.substring(_1a+1,_11);._13=_10.data.substring(_11+1,_12);._17=JSON.parse(_10.data.substring(_12+1,_16));._14=_10.data.substring(_16+1,_10.data.length);.if(id&&_13&&_14){.try{.xhr=new XMLHttpRequest();._2[id]={xhr:xhr};._18=false;.xhr.onreadystatechange=function(){.var _1c;.if(xhr.readyState===0){._18=true;._b(i
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                                                                    Entropy (8bit):4.683173367146109
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:qTpgrixBeX7JZtTzpH4s/yWzDEVsHuHn1msOtfwDRWC32FrF4Nbx4IQb:0pgr6yLd/xuH15OaRWW2P4N0
                                                                                                                                                                                                                    MD5:D26AC6114556D7EC346AEB54BFBA696F
                                                                                                                                                                                                                    SHA1:0C264A7B65D11258E107097748D99F811E4FD6CE
                                                                                                                                                                                                                    SHA-256:9BFAD55CD048005560895A112887332B81A8B826CC4192AD863C0071E3900890
                                                                                                                                                                                                                    SHA-512:2A7DDB94F47ABF40DFB6F67776937AE687A7066F821AEF4DCC15F8503144BEA196D4E78E57E03412465B5FF92D85F5515502C8412D7EC5CFF0242AF72E37464C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <script>. /*. * This function returns the query string.. * Eg: https://routingHost.mathworks.com?routingKey=1234 returns "?routingKey=1234". * https://mlsedu return "". */. (function () {. var getRoutingKey = function () {. return location.search;. };.. var script = document.createElement("script");. script.setAttribute("type", "text/javascript");. script.setAttribute("src", "iframeProxy.main.js" + getRoutingKey());. document.getElementsByTagName("head")[0].appendChild(script);. })();. </script>.</head>.<body>.</body>.</html>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4480
                                                                                                                                                                                                                    Entropy (8bit):4.372438869813099
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:RqQCjE2AZ86tCqwk5HXFlwSU03oSoLgMbgzr5U:rCjEQ6tC+5/t9V43bY5U
                                                                                                                                                                                                                    MD5:5D77F58A67B56C73CED0D259CB6915A5
                                                                                                                                                                                                                    SHA1:4CA1FF26641D6A3B63697B1F2980DD31179A7CC2
                                                                                                                                                                                                                    SHA-256:7DBAA5D45B5CEB907E704DF4DD237D280C99EC86ED245D2CE84B1D0BE6BA025D
                                                                                                                                                                                                                    SHA-512:E4D9BF8BF66ED2D72F2A5227FE8C21D85E9563087312743F5ED0B134620095246A9889CE7744BBDAFB11BB35C5AAFB9E4BBAD4881CA38AC3CFB60A390BDDE00A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head lang="en">. <meta charset="UTF-8">. <title></title>.</head>.<body>. <form id="uploadForm" enctype="multipart/form-data">. <input id="uploadFileInput" name="uploadFileName" type="file" multiple onchange="onFileInputChange()"/>. </form>.. <script>. "use strict";.. var xhr;. var iframeParent = window.parent;. var uploadDestinationUrl;. var computeToken;. var routingkey;. // This function is to be removed per g1274132.. function onFileInputChange() {. var MAX_FILE_SIZE_IN_BYTES = 1024 * 1024 * 16;. var fileInput = document.getElementById("uploadFileInput");. var fileList = fileInput.files;. var numFiles = fileList.length;. var isFileSizeError = false;. for (var i = 0; i < numFiles; i++) {. var fileSize = fileList[i].size;. if (fileSize === 0 || fileSize > MAX_FILE_SIZE_IN_BYTES) {.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                    Entropy (8bit):4.389097364703153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:UhCFnDRgENDRNAtFa+Fa7LX2KFJlnYDcXXLobxtHEDAEND1re9FPKn:UupwaHXtFJRYDC7obDkDtNCy
                                                                                                                                                                                                                    MD5:032838889659A1C277CF8186B3A554D2
                                                                                                                                                                                                                    SHA1:77A8DC6A2766E372384BFF139FA90E3C443BFFC9
                                                                                                                                                                                                                    SHA-256:668DDBF3F82991C3B34AB00609EA9CF6300A7CC826EF00EA1F41E7780EA38A1D
                                                                                                                                                                                                                    SHA-512:64222FEE17494224AC7B06F23B69EA2B64958A14F3E33BACEE66DC6A1EA3593DC77C3E48BE27FAC09AF00F1390A158766BBDB520C24FB96F4C54D97D4DAC7576
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/*. Test file for use with iFrameProxyClient.js. iFrameProxyClient.js tries to load this file in a script tag.. If the file fails to load with an error, we short circuit. the wait to load "iFrameProxyRelease.html" and assume. it will fail. Removing this file will cause iFrameProxyClient. to think the iframe will fail to load.. */
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3403
                                                                                                                                                                                                                    Entropy (8bit):5.365932363719114
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:w1xRMhA/JO/ivsEM/3t4UTPodJCbR+98nBfOYXJpY+8ADPQThUHZS9r5P:AfJGbqihfOD+9sWHW
                                                                                                                                                                                                                    MD5:E0979AC003E7CCD454BC644425187174
                                                                                                                                                                                                                    SHA1:407A5F23B33EC22002F010D121714EC69B51BC88
                                                                                                                                                                                                                    SHA-256:22507D554528CA42E4F4CE520ACD471B290FF83ACE4B6F4D453EC3F889E29D8E
                                                                                                                                                                                                                    SHA-512:799F1F1AD9002D5A554978E6D9F24252DC89B609137CDFEEE5E0BFF3C7F3DEFD2396B986D38CBC83F79F93884D7318EAD7E94754F53A08A3F2AA5936E367665B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function(){.var _1=[];.var _2={};.var _3=function(){.};.var _4;.function _5(_6,_7){.parent.postMessage(_6+";"+_7||"","*");.};.function _8(id,_9){.var _a=id+";success;"+_9;._5("sendMessageResponse",_a);.};.function _b(id,_c,_d){.var _e=id+";fault;"+_c+";"+_d;._5("sendMessageResponse",_e);.};.function _f(_10){.var _11,_12,id,_13,_14,_15,i,_16,_17;.var xhr,_18,_19;.if(_10.source===parent){.var _1a=_10.data.indexOf(";");.var _1b=_10.data.substring(0,_1a);.if(!_1b){.throw new Error("Unable to parse message, no action specified: "+_10.data);.}.switch(_1b){.case "sendMessage":._11=_10.data.indexOf(";",_1a+1);._12=_10.data.indexOf(";",_11+1);._16=_10.data.indexOf(";",_12+1);.id=_10.data.substring(_1a+1,_11);._13=_10.data.substring(_11+1,_12);._17=JSON.parse(_10.data.substring(_12+1,_16));._14=_10.data.substring(_16+1,_10.data.length);.if(id&&_13&&_14){.try{.xhr=new XMLHttpRequest();._2[id]={xhr:xhr};._18=false;.xhr.onreadystatechange=function(){.var _1c;.if(xhr.readyState===0){._18=true;._b(i
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                                                                    Entropy (8bit):4.683173367146109
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:qTpgrixBeX7JZtTzpH4s/yWzDEVsHuHn1msOtfwDRWC32FrF4Nbx4IQb:0pgr6yLd/xuH15OaRWW2P4N0
                                                                                                                                                                                                                    MD5:D26AC6114556D7EC346AEB54BFBA696F
                                                                                                                                                                                                                    SHA1:0C264A7B65D11258E107097748D99F811E4FD6CE
                                                                                                                                                                                                                    SHA-256:9BFAD55CD048005560895A112887332B81A8B826CC4192AD863C0071E3900890
                                                                                                                                                                                                                    SHA-512:2A7DDB94F47ABF40DFB6F67776937AE687A7066F821AEF4DCC15F8503144BEA196D4E78E57E03412465B5FF92D85F5515502C8412D7EC5CFF0242AF72E37464C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <script>. /*. * This function returns the query string.. * Eg: https://routingHost.mathworks.com?routingKey=1234 returns "?routingKey=1234". * https://mlsedu return "". */. (function () {. var getRoutingKey = function () {. return location.search;. };.. var script = document.createElement("script");. script.setAttribute("type", "text/javascript");. script.setAttribute("src", "iframeProxy.main.js" + getRoutingKey());. document.getElementsByTagName("head")[0].appendChild(script);. })();. </script>.</head>.<body>.</body>.</html>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4989
                                                                                                                                                                                                                    Entropy (8bit):4.359595924424131
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:uqQCjE2AZu6t+l0Cqwk5HXFlvSU03oSoLgMbgzr5U:SCjEy6t+l0C+5/a9V43bY5U
                                                                                                                                                                                                                    MD5:A29732DC1180F533C475062015CD5A64
                                                                                                                                                                                                                    SHA1:8BB2B9372572C038A28FF4C66D7F97C5EA9068D3
                                                                                                                                                                                                                    SHA-256:CBE70AB9803D5C0A5C656162F36F25BD11B92207A85D2B717E6D59CBE160AF77
                                                                                                                                                                                                                    SHA-512:902E4707C9AD1A2EAEF01DC896F7B919B184820EB62B951192D71A8E8620CC339420AD5C1F296C9A751079F60A09D2ACA11E0D93759378EED3AD812D713BA89B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head lang="en">. <meta charset="UTF-8">. <title></title>.</head>.<body>. <form id="uploadForm" enctype="multipart/form-data">. <input id="uploadFileInput" name="uploadFileName" type="file" multiple onchange="onFileInputChange()"/>. </form>.. <script>. "use strict";.. var xhr;. var iframeParent = window.parent;. var uploadDestinationUrl;. var computeToken;. var routingkey;. var fileDestination;. var csrfToken;. // This function is to be removed per g1274132.. function onFileInputChange() {. var MAX_FILE_SIZE_IN_BYTES = 1024 * 1024 * 16;. var fileInput = document.getElementById("uploadFileInput");. var fileList = fileInput.files;. var numFiles = fileList.length;. var isFileSizeError = false;. for (var i = 0; i < numFiles; i++) {. var fileSize = fileList[i].size;. if (fileSize ===
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):498
                                                                                                                                                                                                                    Entropy (8bit):4.906746346498878
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TMVE8THQGRYFf6MS9IusZLUMHUijJ/IfK3uh1ForKCFWwfDvGeB/LtLuFKQGQ/pZ:TMhT4f6dxt2/+hPCn+eDRJaAXIb0Wr
                                                                                                                                                                                                                    MD5:D33C51A973EE08D3A2B1F00A85B65498
                                                                                                                                                                                                                    SHA1:211BFD3B83231D27D31A2A44D05DBE20D89C134C
                                                                                                                                                                                                                    SHA-256:AB9C7B9196F038354956B9B96A86944E931F852626A737A3FE42E365B9F5EE59
                                                                                                                                                                                                                    SHA-512:4604220F8B536CBAB01331FA41F2C52E57EE1DD3E48D549F0F4DFA987F3DDECE24F98ABDC4AD77C18832E12C210F607F0C2141CB08632BBC2CF581589C085B49
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0"?>.<rsccat version="1.0" locale="en_US" product="foundation_legacy">. <message>. <entry key="nomem">Out of memory. Type "help memory" for your options.</entry>. <entry key="glibcFailedLoadBug">{0}\n\n*** MATLAB has encountered a Linux operating system bug; this bug will eventually cause MATLAB to crash. Do not repeat the command which produced this error, as doing so might cause an immediate crash. Save your work and restart MATLAB now.</entry>. </message>.</rsccat>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):910
                                                                                                                                                                                                                    Entropy (8bit):5.888297989690963
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8ww/yDT6dR+Yj1mwzeLisl9TueuIF2Y0Wr:cX8n6n6dRX1w8fIF2Yvr
                                                                                                                                                                                                                    MD5:B218EAF3FE08D121A0786CA9D4CF05E9
                                                                                                                                                                                                                    SHA1:83B48F33611F4EEEA6B016C84B7978D34B89BE01
                                                                                                                                                                                                                    SHA-256:2311F2CFEF077D9BBBDD6464033B31BDB4819F469B99023BCC44D89C82E07704
                                                                                                                                                                                                                    SHA-512:C1F0AA4C099C29A6924C8212473AD85BBC0FDE2581C52A43E6FAFB93AB453B37CACC2CE6BBE14F2CCEA16254A1C2AAC00E68C9E83205FF4020504CBD72E3ACA7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="foundation_legacy" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="nomem">....................."help memory" ..........</entry>. <entry key="glibcFailedLoadBug">{0}\n\n*** MATLAB . Linux ........ ....................... MATLAB .................................................................................... MATLAB ...........</entry>. </message>.</rsccat>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):809
                                                                                                                                                                                                                    Entropy (8bit):6.01557697382762
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8wHCyDT6dFCwWLrwRIMhKv7MY0Wr:cX8Mn6dAxMh9Yvr
                                                                                                                                                                                                                    MD5:AF4F4807A3D07CD0DA4D0A2AAD301FD0
                                                                                                                                                                                                                    SHA1:BEF1D05BEF0BA81701B723D34997703FE2291868
                                                                                                                                                                                                                    SHA-256:652BB86BD05055DF6527AECB9970DB68BD4BFE77DEA13FDA37B734B833F569D7
                                                                                                                                                                                                                    SHA-512:86627D3A5EEEB4E2EB7F53B5F8385A600B1345FEE15D12F34CF8A0F81405912F318F7F86974D085E7012B705270F696B3C18C0E32A47D928EDB7736981F8FFE1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ko_KR" product="foundation_legacy" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="nomem">.... ...... "help memory". ... ... .......</entry>. <entry key="glibcFailedLoadBug">{0}\n\n*** MATLAB.. Linux .. .. ... ....... . ... .... ..... MATLAB. ... ...... . ... .... ... .... ..... .. .. MATLAB. .. ... . ..... .. ... .... MATLAB. .. .......</entry>. </message>.</rsccat>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):684
                                                                                                                                                                                                                    Entropy (8bit):6.298719132313897
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdfz2W8ipDibKYyDT6duBAeOZI8rFcq3XlIZG9kmdo6l0Wr:2d72W8widyDT6dZeW1D3VIz+0Wr
                                                                                                                                                                                                                    MD5:0389297773F97A46E13F9F19C35AB09E
                                                                                                                                                                                                                    SHA1:0B86ECAD94713DAE0509356A53AB0AB9292F2C16
                                                                                                                                                                                                                    SHA-256:7D77C487B3DB54202297E4537E69510DAF46C5DDC787FF4EBE8D6CFB2D7C42AF
                                                                                                                                                                                                                    SHA-512:0038A86830486BF315422C0F95DF63FB107353FDA1346728802F4D89C31AD68348F89FC7CB916482F121403A3A3D2330A4DD1F3EBE8A7AAC7B995B6D2B4D0132
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="zh_CN" product="foundation_legacy" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="nomem">........ "help memory" .......</entry>. <entry key="glibcFailedLoadBug">{0}\n\n*** MATLAB .... Linux ............... MATLAB ................................................ MATLAB.</entry>. </message>.</rsccat>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):479
                                                                                                                                                                                                                    Entropy (8bit):4.73990183589868
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdx5Tru6QtRWq7La7aHqNlV5Tes9NBaAxZEb7/0W7:2dx5e6QtRWqPHHqNH5T/XxZy0W7
                                                                                                                                                                                                                    MD5:6EDAC40C60C18DA7182E8DBC26A52E2B
                                                                                                                                                                                                                    SHA1:25A99C003DDC32B6B20F080088E22916CE365ED5
                                                                                                                                                                                                                    SHA-256:1182BCBF65F9BD05BD7A5C069D8D29850E4BFEDD5247E425BD69D60E99A2E0E3
                                                                                                                                                                                                                    SHA-512:6D531865DA77DCF6D01B42DCE43849D84F9592CA0064777FAF711856224CFC22A20C4CE1FFC1579C2EBD6EFC04D3957E87CE4D12CAB6C604FA4D2B8DB6B7CDBB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>.<rsccat version="1.0" locale="en_US" product="mf0">. <message>. <entry key="ElementAlreadyExists">Elements are not unique in range.</entry>. <entry key="CannotUpdateProperty">Cannot update property value.</entry>. <entry key="NotSameModel">All the elements in clone range should belong to the same model.</entry>. <entry key="CannotDeduceSourceModel">Cannot deduce source model from clone range.</entry>. </message>.</rsccat>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3280
                                                                                                                                                                                                                    Entropy (8bit):4.838374426342017
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cS6ZRP4xlEFlJlL4BGCSTnrtdmnpQb1siqcZTAKuzI+rIu/a+fEfZf8f2vr:F6ZRwxqvKB2nrtdmSb1Y86xS+fEhEevr
                                                                                                                                                                                                                    MD5:7FEDC709F86D2D45466C430F01FFAEA2
                                                                                                                                                                                                                    SHA1:956C2307E2993803B64262993CBE725C8B745E53
                                                                                                                                                                                                                    SHA-256:848DBFDAF8B4A50DF2DBACB3D03DE75EA380F5E01307828FF5AA83B27124DE88
                                                                                                                                                                                                                    SHA-512:19983D95945FBA8DB50B88D54A65B7C3BDE7EFA29DA31368A93CA9FCA531A7DE534AE2ED05A5BC190A6D23180B81BA3E5D2D0059CAD34F9EF83B7106FA01ED4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>.<rsccat version="1.0" locale="en_US" product="mf0">. <message>. <entry key="CannotSerialize">This object cannot be serialized.</entry>. <entry key="CannotSerializeWithException">This object cannot be serialized. Exception: {0}</entry>. <entry key="InvalidSerializeIdentification">{0} cannot be used as identification for object of type {1}.</entry>. <entry key="IntermediateFormatNotSupported">This serializer does not support intermediate format.</entry>. <entry key="UstringNotSupported">This serializer does not support ustring.</entry>. <entry key="StringNotSupported">This serializer does not support string.</entry>. <entry key="CannotParseValueAsType">Failed to parse {0} as {1}.</entry>. <entry key="UnderlyingParserProblem">Failed to parse: {0}</entry>. <entry key="CannotInstantiateType">Failed to instantiate type {0}.</entry>. <entry key="DanglingReference">Cannot establish association to a dangling reference to {0}
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5159
                                                                                                                                                                                                                    Entropy (8bit):4.818902081463843
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:F6coblj9eQJQzeG7si6x0S2Ier/nvjBok6xvhxUL9j:FbeljUQJ+eCsD0Sbervlok61TULV
                                                                                                                                                                                                                    MD5:E026173E620856EF1EB922A6A5CB5DDF
                                                                                                                                                                                                                    SHA1:605113DE4E00D509C3638257FE4367A415ADB38D
                                                                                                                                                                                                                    SHA-256:50F97B844753AF76DD4AD41FD86C9F7306726BF96449890DB423BB9858894A91
                                                                                                                                                                                                                    SHA-512:BA364B274D471BAF48DCEC316DAE3F1365EC9829A43810F58932AE744E3E8F389CD81DFC9F6F53AB771E2C6DFA4F409A36855DA90E1E3D523E4089B636778363
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>.<rsccat version="1.0" locale="en_US" product="mf0">. <message>. <entry key="UniquenessConstraint">Violated uniqueness constraint.</entry>. <entry key="CannotAddSecondObject">Cannot add second instance of this object.</entry>. <entry key="CannotAddIncompatibleObjectSubset">Cannot add the object that does not match the filter into the subset collection.</entry>. <entry key="CannotChangeModel">Cannot move object to another model.</entry>. <entry key="CannotCreateWithoutModel">Cannot create an object without a model.</entry>. <entry key="CircularContainment">Object cannot be indirectly contained by itself.</entry>. <entry key="UnsupportedQualification">Property qualification of type ''{0}'' is not supported.</entry>. <entry key="DuplicateTypeInRegistry">Cannot register type ''{0}'', type with the same qualified name already exists.</entry>. <entry key="CannotSetReadOnlyProperty">Cannot set read-only property ''{0}''.</entr
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2042
                                                                                                                                                                                                                    Entropy (8bit):4.905985771297192
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cS68agnctcdGYHgU+8WK0YBS2K1Ec2K15cVbemD2XPWiGuTGTvr:F6h9btE05cVbRDWRAvr
                                                                                                                                                                                                                    MD5:2619BAB2058594D0DFDC7D307FF05D8B
                                                                                                                                                                                                                    SHA1:6C09FCCFB1BD2AC290906E1CBB38FF13C1B59518
                                                                                                                                                                                                                    SHA-256:03B6B08D90F57CA71FD6BEA8BF30CAD9BB7597588D5720F39AD3AA1877B36A55
                                                                                                                                                                                                                    SHA-512:48FBD076C1829550A8A37C88DD3F24B922CD046278D3C2CB1F814898626C782BA178BFE000690C8619A1A7180EB54393E72D178A21DE0207D45938D320A0B852
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>.<rsccat version="1.0" locale="en_US" product="mf0">. <message>..<entry key="LikePatternNotSingle">The pattern value for the LIKE relation must be mf::zero::ValueFlags::SINGLE.</entry>..<entry key="LikePatternNotString">The pattern value for the LIKE relation must be a string type.</entry>..<entry key="RelationAndTypeNotSupported">Relation ''{0}'' is not supported for type ''{1}''.</entry>..<entry key="PropertyRelationValueNotPrimitive">The value in the constraint is not a primitive type.</entry>..<entry key="PropertyRelationPropertyTypeMismatch">The types of the two properties in the constraint do not match.</entry>..<entry key="PropertyRelationObjectMultiValue">Constraints on object properties do not support multi-value properties.</entry>..<entry key="NoSuchInstanceId">Instance id passed to AddConstraint is not in query.</entry>..<entry key="NoSearchInstances">Query does not have any search classes.</entry>..<entry key="NoModel">Query is not a
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):740
                                                                                                                                                                                                                    Entropy (8bit):5.84982184485048
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdfz2W8ipDwtgPT6QtbQq8AOmsHpwuslF2mZ8wuXWsl0Wr:2d72W8ww+PT6QtWAzsH2uAFJuGsl0Wr
                                                                                                                                                                                                                    MD5:75D1E4551D9717709BF6310052C56BDD
                                                                                                                                                                                                                    SHA1:74A3E5A8A394610642E669438EAF5E6ECD007F6C
                                                                                                                                                                                                                    SHA-256:FBD41339A2B84814D6B5AF4B9AD292D905D756B0439F7AB7F12AA21FCF23EE92
                                                                                                                                                                                                                    SHA-512:C5A51829F8DCB8D2A7563400ADEE631B367CF9F25E6FB2415CCF249D4B11A89B9C1A7B03F5A97DA58AE3577D293D78DA298EFFEB9E608604A3D9B263471AD6DF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="mf0" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="ElementAlreadyExists">.................</entry>. <entry key="CannotUpdateProperty">...............</entry>. <entry key="NotSameModel">..................................</entry>. <entry key="CannotDeduceSourceModel">........... ............</entry>. </message>.</rsccat>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4317
                                                                                                                                                                                                                    Entropy (8bit):5.758866822645619
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1W6jHHH61VWK0oVB1zVXwSApaVR96kY3uVIU8H7YgbgUvr:1Wdpa8akR5Uvr
                                                                                                                                                                                                                    MD5:DBB0818726B7D46F3C2F79E64DEEBF74
                                                                                                                                                                                                                    SHA1:8207841AB7738610FBC53AAFE1E527D03293C3C2
                                                                                                                                                                                                                    SHA-256:EE204E65CFD0F0C617A1969081425966672EE1DEB113F3B595CB60E770711A80
                                                                                                                                                                                                                    SHA-512:050F58243B48FCC3F4CDAF6AAD8427CF42EE1E0B3A741DEAECD47633F1A38971548D5BCC074D6AFAD98CFC8B3156A2A38363512778C09E9902EFC012F57FC7F8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="mf0" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="CannotSerialize">....................</entry>. <entry key="CannotSerializeWithException">......................: {0}</entry>. <entry key="InvalidSerializeIdentification">{0} .... {1} ....................</entry>. <entry key="IntermediateFormatNotSupported">..........................</entry>. <entry key="UstringNotSupported">.......... ustring ............</entry>. <entry key="StringNotSupported">.......... string ............</
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6776
                                                                                                                                                                                                                    Entropy (8bit):5.7284559345230734
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1W60qBuUujoLUSj+zHbwf7DGkIsE5liOrwPKtUkWZw946TCSwrVxoxNbKBbZFglw:1WbqZxakF85ukWtVxeFL1qvr
                                                                                                                                                                                                                    MD5:6B62C7B4B564656BCB50295BB0D34E72
                                                                                                                                                                                                                    SHA1:0D501027F308B3FD2EE8B64034244BEFECC8AF88
                                                                                                                                                                                                                    SHA-256:48B5430B69B47FF24718DD4EF3A4A0D941740840F1D1ABF4E45DCE3F049B17F5
                                                                                                                                                                                                                    SHA-512:01B92364A2D3282248C315A668429DF0E38F9635CA3D843B3A0DD5872DD345A5742F366AE3167F666589BD35F63A91C39B14A141FD47111F4FD663ABF6953898
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="mf0" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="UniquenessConstraint">...........</entry>. <entry key="CannotAddSecondObject">......... 2 ..................</entry>. <entry key="CannotAddIncompatibleObjectSubset">....................... ...............</entry>. <entry key="CannotChangeModel">.....................</entry>. <entry key="CannotCreateWithoutModel">..........................</entry>. <entry key="CircularContainment">.........................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2694
                                                                                                                                                                                                                    Entropy (8bit):5.766071125866057
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cX8nW6He+LsiYMHcAj8mye8U/Nc/3oJF8PrvEvr:1W6rLRJluPqFcYvr
                                                                                                                                                                                                                    MD5:55CD2C2E0E7D8E399264BCE23F1E3C98
                                                                                                                                                                                                                    SHA1:89443B7405B87970E9C85982215BD305F67C4D84
                                                                                                                                                                                                                    SHA-256:C66DE0AC2091430F9AB69F998409833B7908DE74C7E18EDF0C5F06F5F9C8DC7C
                                                                                                                                                                                                                    SHA-512:D260EA722995356C435903C4EE7EEB8DFBCEF6131A70B88D40EAC794278BFC696DBF9DA0427E6E2468AA1B014F2481E5AD5AF70AADD7B9E1472395EF34FF0587
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="mf0" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="LikePatternNotSingle">LIKE ......... mf::zero::ValueFlags::SINGLE ...........</entry>. <entry key="LikePatternNotString">LIKE ......... string ............</entry>. <entry key="RelationAndTypeNotSupported">.. ''{0}'' ..... ''{1}'' ............</entry>. <entry key="PropertyRelationValueNotPrimitive">.....................</entry>. <entry key="PropertyRelationPropertyTypeMismatch">... 2 .................</entry>. <entry key="PropertyRelationObjectMultiValue">...... ........
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                    Entropy (8bit):4.866859771888194
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TMVBdx28THQGRYe86MP/AqE1yX4S/AyN7VHqE1yXBVNB0Wr:TMHdx5T666/AqE1yIS/AiqE1yxl0Wr
                                                                                                                                                                                                                    MD5:56C5AC175825D074B2B73C76E2E4B888
                                                                                                                                                                                                                    SHA1:7C727687F8C1D885083E19AC535F48A9B8949A6B
                                                                                                                                                                                                                    SHA-256:0F837F2FB3D47D95C1B825B054C0355BB3BE201C3410155A89102853A953999A
                                                                                                                                                                                                                    SHA-512:5FFC50A03633DB70AB0A2CF6108CAD08894B926ABE46D69D2776D00BF8BEDC440846D5D90F89D3C448AD7B9FC654965357605E6069E8F5157A5CA8C3C3FBA5F0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>.<rsccat version="1.0" locale="en_US" product="mf0_sync">. <message>. <entry key="CannotHandle">Cannot handle incoming message.</entry>. <entry key="CannotHandleWithException">Cannot handle incoming message. Exception: {0}</entry>. </message>.</rsccat>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):492
                                                                                                                                                                                                                    Entropy (8bit):5.734204032415756
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdfz2W8ipDwt2DT66/AuUJEs0/AatJE6v0Wr:2d72W8wwcT6bEsU7E6v0Wr
                                                                                                                                                                                                                    MD5:4E23E6C4D71312285D0AB39C62F7E879
                                                                                                                                                                                                                    SHA1:F12CE09F56D44C5CBB5903D77D140AC9D41764DF
                                                                                                                                                                                                                    SHA-256:4F4825122C8B38743A1BAF8F2ADCC0CA4000827F256D8086B830306E500B1090
                                                                                                                                                                                                                    SHA-512:C2DC64D4F6B8594079AD591085B440527E6CC85F4A3BC53E3100808BC48BD4AC5587D48F6A556F4EF9B98005AC076AFE98F9095B44AB838DAD1004B967F360C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="mf0_sync" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="CannotHandle">................</entry>. <entry key="CannotHandleWithException">..................: {0}</entry>. </message>.</rsccat>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1259
                                                                                                                                                                                                                    Entropy (8bit):4.903932035052355
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dxWvp6SyaEamj7nzDzUcxBc5UQwpCwUjVzE8BHXvGom7eXvGzX5qam0Wr:cg6SfEbvnzDzU+B0ACx3FGt7CGzIRvr
                                                                                                                                                                                                                    MD5:CD2C1E46D9409864731D6AB0A40D76A1
                                                                                                                                                                                                                    SHA1:BDD632D4C3108F7A278B93E6647BDFD4027109AC
                                                                                                                                                                                                                    SHA-256:7C96C5989FD3765975C4428F5BCDCB7BCFC2CDE42FB9FAFD4B88E4BA69380A6C
                                                                                                                                                                                                                    SHA-512:C9F6724769C246B95733108EBE58D844E2225F04E6DE5274DFE3488948049D1006FCE902375689794404D23F1F3BF6A890238FE4070D35026FE41251745FC0F7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>. Copyright 2020 The MathWorks, Inc. -->.<rsccat version="1.0" locale="en_US" product="pf">. <message>. <entry key="DisplayNotFound">Display {0,number,integer} not found.</entry>. <entry key="NoAttachedDisplay">The system does not have any display.</entry>. <entry key="InvalidImageFormat">The image format desired is invalid.</entry>. <entry key="InvalidPath">The file/directory path provided is invalid.</entry>. <entry key="ExportPdfError">Export to PDF operation failed : No temporary file created to support PDF export</entry>. <entry key="InvalidPageMargins">Export to PDF operation failed : Invalid margin values</entry>. <entry key="InvalidPrinterName">The printer {0} is inaccessible.</entry>. <entry key="ClipboardInaccessible">Clipboard services are inaccessible when MATLAB is started in no-display mode.</entry>. <entry key="FontServiceInaccessible"> Font services are inaccessible when MATLAB is started in no-displ
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1506
                                                                                                                                                                                                                    Entropy (8bit):5.615041887628176
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8ww/T6SyaEamj7nzDzUcNzzq0BUQwpCwUjVzE8eCwNs/mTsCX5qam0Wr:cX8nr6SfEbvnzDzUOBACx3NwNpTfIRvr
                                                                                                                                                                                                                    MD5:9B1487C1B1DD2CC0D369D1FA6F602D21
                                                                                                                                                                                                                    SHA1:C97B2387028004425923FDA84DAB7064B0326C26
                                                                                                                                                                                                                    SHA-256:6FEC99A93444DC88BA9118539E65EF8731D8CB81BD62AC65888A6001B3096733
                                                                                                                                                                                                                    SHA-512:DCA001E7B62164AAE02992676AF5695ABCA0E4054C7D058D1AD067D19977C281DE02702F82FBDA66FA297D8351F152666AA789501A6558F5F662C888929B5936
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="pf" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="DisplayNotFound">Display {0,number,integer} not found.</entry>. <entry key="NoAttachedDisplay">The system does not have any display.</entry>. <entry key="InvalidImageFormat">The image format desired is invalid.</entry>. <entry key="InvalidPath">........./...... ........</entry>. <entry key="ExportPdfError">Export to PDF operation failed : No temporary file created to support PDF export</entry>. <entry key="InvalidPageMargins">Export to PDF operation failed : Invalid margin values</entry>. <entry key="InvalidPrinterName">The printer {0} is inaccessible.</entry>. <entry key="ClipboardInaccessible">MATLAB ..............
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1371
                                                                                                                                                                                                                    Entropy (8bit):5.467100089215838
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8wiJT6SyaEamj7nzDzUcxBc5UQwpCwUjVzE8rGms1X5qam0Wr:cX83V6SfEbvnzDzU+B0ACx3T2IRvr
                                                                                                                                                                                                                    MD5:22016293C320845ABDAC67CDE4479AF8
                                                                                                                                                                                                                    SHA1:27302BA5281B731E0F11391C28CB0E3F5875D4A5
                                                                                                                                                                                                                    SHA-256:5F9B5AF5E58F0438E29477EFD7216605AD612AB461F15656884EB3B3EE24049A
                                                                                                                                                                                                                    SHA-512:A58177ECD43AE8DC3255E3C536DE058947F7707A4CA5CD6AE5EAF4AF2616327148E1AB111D445395B8B28F95E2A835B4FE470BA2DB9443D7D6DF224B273345F2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="zh_CN" product="pf" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="DisplayNotFound">Display {0,number,integer} not found.</entry>. <entry key="NoAttachedDisplay">The system does not have any display.</entry>. <entry key="InvalidImageFormat">The image format desired is invalid.</entry>. <entry key="InvalidPath">The file/directory path provided is invalid.</entry>. <entry key="ExportPdfError">Export to PDF operation failed : No temporary file created to support PDF export</entry>. <entry key="InvalidPageMargins">Export to PDF operation failed : Invalid margin values</entry>. <entry key="InvalidPrinterName">The printer {0} is inaccessible.</entry>. <entry key="ClipboardInaccessible">. MATLAB .....................</
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):849
                                                                                                                                                                                                                    Entropy (8bit):4.8462861988867685
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdtbTdRk6aJ5U8Zfi3FmH1SSMHyliIHCUNdB7rLK0BxXptK4HlrvgvOW/L:2d9hRk6aJ5D4FUSVHu8sB7rLTH5tjW/L
                                                                                                                                                                                                                    MD5:F2E4FBFAC3E04F236B3D230BA381DD22
                                                                                                                                                                                                                    SHA1:F0C733D897103F5BD97403A46A85235221BAA2F4
                                                                                                                                                                                                                    SHA-256:0CE3295DE554544B847FBC59E391BE657D2178A6C2883B737BCA86A021B39AEE
                                                                                                                                                                                                                    SHA-512:F32CD0E417F50DAFA0AE1F496489A9493AEA94E570CC46DECEDA7267C51575465D934592B45570A4C1FDBE32D16650AE7555A0425612C336BC91FE539E10BF1C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>. <rsccat version="1.0" locale="en_US" product="platform">. <message>. <entry key="CustomButtonLabel">Select</entry>. <entry key="CustomPopupOpenLabel">Enable:</entry>. <entry key="CustomPopupSaveLabel">Format:</entry>. <entry key="ConfirmSaveDialogTitle">Confirm Save As</entry>. <entry key="ConfirmSaveDialogContent">{0} already exists.\nDo you want to replace it ?</entry>. <entry key="OpenFolderWarningTitle">Select File Dialog</entry>. <entry key="OpenFolderWarningContent">{0} \nPath does not exist.\nCheck the path and try again.</entry>. <entry key="OpenFileFolderWarningTitle">Open File or Folder</entry>. <entry key="OpenFileFolderWarningContent">You can't select this location using this program. Please try a different location</entry>. </message>. </rsccat>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1165
                                                                                                                                                                                                                    Entropy (8bit):4.821811902958006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d9hRZepgyhXERqhuqX2eyXpvNzZ7cXEW/b:cbR+nAqEs2rDxm//b
                                                                                                                                                                                                                    MD5:7E640B82CFAF932DDA0C3BA7B96EC2B3
                                                                                                                                                                                                                    SHA1:86194D239DD04EB7F1E6C37E3898CAF256BF8823
                                                                                                                                                                                                                    SHA-256:5E1218150241BA28CAA6D2FAAFC6D74EEB8EE1A2315554EFFAAC83239CA826E0
                                                                                                                                                                                                                    SHA-512:601C0EFAB753C1B54817C8638B3A75A8242C47FF0CC7EF4010455D97E0C7974F6DCCCEF464C31EBD46DA65BB0210453F1C25FC7A2DDF3EAA7868F90996EF7DF0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>. <rsccat version="1.0" locale="en_US" product="platform">. <message>. <entry key="WindowMenuTitle">Window</entry>. <entry key="MinimizeMenuItemTitle">Minimize</entry>. <entry key="ZoomMenuItemTitle">Zoom</entry>. <entry key="BringAllToFrontMenuItemTitle">Bring All to Front</entry>. . <entry key="AboutMenuItemTitle">About MATLAB...</entry>. <entry key="PreferencesMenuItemTitle">Preferences...</entry>. <entry key="ServicesMenuItemTitle">Services</entry>. <entry key="HideMenuItemTitle">Hide MATLAB</entry>. <entry key="HideOthersMenuItemTitle">Hide Others</entry>. <entry key="ShowAllMenuItemTitle">Show All</entry>. <entry key="QuitMenuItemTitle">Quit MATLAB</entry>. . <entry key="HelpMenuTitle">Help</entry>. <entry key="DocumentationMenuItemTitle">Documentation</entry>. <entry key="CheckForUpdatesMenuItemTitle">Check for Updates...</entry>.. <entry key="CommandWindowDockMenuIte
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1129
                                                                                                                                                                                                                    Entropy (8bit):5.878524934935037
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8wwGT6ZkMazRa7l6yC0m8Ek9sX4YuFLXve5TOzp0Wr:cX8nG6o6l6JAWwLeCpvr
                                                                                                                                                                                                                    MD5:077591BD3C3D1E62A0872A37EA186051
                                                                                                                                                                                                                    SHA1:901F3F3229E7A7DCA0EF53405F86922BC6E2433F
                                                                                                                                                                                                                    SHA-256:FCF42D148570944EE3F937C5F76ECA2B0A40A72368D5737EB9C701B05F805413
                                                                                                                                                                                                                    SHA-512:4BA7CAA5FA1D4AF087FB774278E07B3B4309EF9D7CB14AF5BB1038B6C31517399C1BA6365141F43ECC926AC8B6CEC10FD07913478F326D1A021836F06950D590
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="platform" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="CustomButtonLabel">..</entry>. <entry key="CustomPopupOpenLabel">..:</entry>. <entry key="CustomPopupSaveLabel">..:</entry>. <entry key="ConfirmSaveDialogTitle">...........</entry>. <entry key="ConfirmSaveDialogContent">{0} .........\n.......?</entry>. <entry key="OpenFolderWarningTitle">...........</entry>. <entry key="OpenFolderWarningContent">{0} \n..........\n...................</entry>. <entry key="OpenFileFolderWarningTitle">...............</entry>. <entry key="OpenFileFolderWarningContent">....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1394
                                                                                                                                                                                                                    Entropy (8bit):5.633388646613969
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8wwGT6vpP1cQ2Gylc2NQlGY3gypvTJDs0Wr:cX8nG6v1GQ1R2NQIY3Zpsvr
                                                                                                                                                                                                                    MD5:0FC1B5FDA796F6DBE5F115A67D822CE1
                                                                                                                                                                                                                    SHA1:1DE34FB4B99F73237A7085ECA9AF76135EBC4E1A
                                                                                                                                                                                                                    SHA-256:1A632A1C99DDF6B30F359ACD43A5C73E5DF119FB66BC89D686C4AF8966A6E659
                                                                                                                                                                                                                    SHA-512:18CBD30DC850A6DF38515C4391B91CC84960726A680B1D8F391A8E7858FA96705ED540325EFDBF49AF227A1963AACBA045E0CBC26D27C5BE46FFBB6F779E895C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="platform" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="WindowMenuTitle">.....</entry>. <entry key="MinimizeMenuItemTitle">...</entry>. <entry key="ZoomMenuItemTitle">...</entry>. <entry key="BringAllToFrontMenuItemTitle">........</entry>. <entry key="AboutMenuItemTitle">MATLAB .......</entry>. <entry key="PreferencesMenuItemTitle">.......</entry>. <entry key="ServicesMenuItemTitle">....</entry>. <entry key="HideMenuItemTitle">MATLAB ....</entry>. <entry key="HideOthersMenuItemTitle">.......</entry>. <entry key="ShowAllMenuItemTitle">.....</entry>. <entry key="QuitMenuItemTitle">MATLAB ...</entry>. <entry key="HelpMenuTitle">.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1106
                                                                                                                                                                                                                    Entropy (8bit):5.871227722573336
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8wHjT6ZkR1az6gUiitLO8Pxb2GmJLSvlXyctY0Wr:cX8U6gJgUiiNxbLmq0hvr
                                                                                                                                                                                                                    MD5:2777A21DA77825919651695A6BE63ECA
                                                                                                                                                                                                                    SHA1:FA6A9AF12CB8541D9340AC4AC0F36E2E80914B16
                                                                                                                                                                                                                    SHA-256:D3501896A08B774DFAA6C14F2E97253F8DAF8DDBC3723E4936AE25E471137161
                                                                                                                                                                                                                    SHA-512:BE2C49C5F8294BFCE8FCF053B92925BF0D43086D9709032EEEB0AE7D95AE7596FB9E9665C6410622C8F84759792EBC32C7EAFBBC0DA92428C722710BCF0E82DC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ko_KR" product="platform" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="CustomButtonLabel">..</entry>. <entry key="CustomPopupOpenLabel">..:</entry>. <entry key="CustomPopupSaveLabel">..:</entry>. <entry key="ConfirmSaveDialogTitle">.. .... .. ..</entry>. <entry key="ConfirmSaveDialogContent">{0}.(.) .. ......\n.......?</entry>. <entry key="OpenFolderWarningTitle">.. .. .. ..</entry>. <entry key="OpenFolderWarningContent">{0} \n... .... .....\n... .... .. .......</entry>. <entry key="OpenFileFolderWarningTitle">.. .. .. ..</entry>. <entry key="OpenFileFolderWarningContent">. ....... ..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1338
                                                                                                                                                                                                                    Entropy (8bit):5.5445151198850064
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8wHjT6eiFaHRsvJ3rdljUdCYOjGpvTl/0Wr:cX8U6eiFaHRsBbdljUdnZl/vr
                                                                                                                                                                                                                    MD5:B97F209E181548450435A51E5A781874
                                                                                                                                                                                                                    SHA1:39D07B3FD40367BA7C85A2F99D6A9C2B61AE8FD1
                                                                                                                                                                                                                    SHA-256:4B837F3BE206DDC742ECF4C92146D7F731100E0B1EBEC3D5D3018E2BF5D6B0B4
                                                                                                                                                                                                                    SHA-512:9D9740E140217C00BC2BD147F80DE335556C1B8B93D0036ECD06115D7D3A509DC982912CF16D502D0648F201095C39A8AA1497BFB077D1AA854C1482BA375E97
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ko_KR" product="platform" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="WindowMenuTitle">.</entry>. <entry key="MinimizeMenuItemTitle">...</entry>. <entry key="ZoomMenuItemTitle">../..</entry>. <entry key="BringAllToFrontMenuItemTitle">.. . ... ....</entry>. <entry key="AboutMenuItemTitle">MATLAB .....</entry>. <entry key="PreferencesMenuItemTitle">.. .....</entry>. <entry key="ServicesMenuItemTitle">...</entry>. <entry key="HideMenuItemTitle">MATLAB ...</entry>. <entry key="HideOthersMenuItemTitle">.. .. ...</entry>. <entry key="ShowAllMenuItemTitle">.. ..</entry>. <entry key="QuitMenuItemTitle">MATLAB ..</entry>. <entry key="HelpMenuTitle">...</entry
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):982
                                                                                                                                                                                                                    Entropy (8bit):5.943411495850878
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8wiAT6ZkiaFJqRxDjfROjdhzgHP0Wr:cX8346bRxDj8Bmvr
                                                                                                                                                                                                                    MD5:A5DB968A74F903733C3EE4F15B09E67F
                                                                                                                                                                                                                    SHA1:7004A8687BCDF9696F9694A848D26D9F7B54CD48
                                                                                                                                                                                                                    SHA-256:F197ADB7A40AAC493799D552D48CB68FBF1102D12EAD6D8D9FC907DA174F8707
                                                                                                                                                                                                                    SHA-512:9A32047CE12DC6B65E2ABF076F5571D826A9EEF378407490A49C97EDDAAF6A0013C4962B85E88A37140985E0EA52F01A9BE3FA8AF44274741F42B5918731BA64
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="zh_CN" product="platform" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="CustomButtonLabel">..</entry>. <entry key="CustomPopupOpenLabel">..:</entry>. <entry key="CustomPopupSaveLabel">..:</entry>. <entry key="ConfirmSaveDialogTitle">.....</entry>. <entry key="ConfirmSaveDialogContent">{0} ....\n......?</entry>. <entry key="OpenFolderWarningTitle">.......</entry>. <entry key="OpenFolderWarningContent">{0} \n......\n.........</entry>. <entry key="OpenFileFolderWarningTitle">........</entry>. <entry key="OpenFileFolderWarningContent">........................</entry>. </message>.</rsccat>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1291
                                                                                                                                                                                                                    Entropy (8bit):5.555561017124134
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2d72W8wiAT6q1cSlHEv1cQ6X3MNDl9XkcfFDpvdm0Wr:cX8346qGWxb3cDfkcfFHmvr
                                                                                                                                                                                                                    MD5:A522E636829BEB4F710A24810E02CDBC
                                                                                                                                                                                                                    SHA1:9CB36A8A7FF2C736021CF2D5B06C3DFC405F58DF
                                                                                                                                                                                                                    SHA-256:CEA93D88B734B0E15F24A05821FA821CB932D6EF03DAD325595F2181E0A2B818
                                                                                                                                                                                                                    SHA-512:DB1EE3D83B81B130EE3839FDE410661B733A64561CEBBD2B9CDFA55020A6B38F98C382347FA4381F7EBB93F682B3A0CB9B7238DC56325D3A7FB60D7EAAFE4BF3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="zh_CN" product="platform" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="WindowMenuTitle">..</entry>. <entry key="MinimizeMenuItemTitle">...</entry>. <entry key="ZoomMenuItemTitle">..</entry>. <entry key="BringAllToFrontMenuItemTitle">......</entry>. <entry key="AboutMenuItemTitle">.. MATLAB...</entry>. <entry key="PreferencesMenuItemTitle">......</entry>. <entry key="ServicesMenuItemTitle">..</entry>. <entry key="HideMenuItemTitle">.. MATLAB</entry>. <entry key="HideOthersMenuItemTitle">......</entry>. <entry key="ShowAllMenuItemTitle">....</entry>. <entry key="QuitMenuItemTitle">.. MATLAB</entry>. <entry key="HelpMenuTitle">..</entry>. <entry key="DocumentationMenuIte
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (460)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17254
                                                                                                                                                                                                                    Entropy (8bit):4.934469586346698
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:8By8kzg4qY6BlJWfRbXRf7Zkscs3QZSkIN7:Iy8B4qY6BrWZbXRfGZSkIN7
                                                                                                                                                                                                                    MD5:A60DC12230954C3E888821397A0CD141
                                                                                                                                                                                                                    SHA1:5B5C084AD194926E4610E7E79020BDDD753DD330
                                                                                                                                                                                                                    SHA-256:E5668813C7271E7DC1F32559072A212BE4E8F672C698B1127552D7979559E32B
                                                                                                                                                                                                                    SHA-512:0784F575264BDC4FDF9C998937CD1A1C56E4ED370662D55E97191101AAFB46040F566924CAD93033A0CF5ADB1EF90926DA14F18A5503BA5ADB500E96AAE9D86D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0"?>.<rsccat version="1.0" locale="en_US" product="product_installer" string_type_for_hole="mixed">. <message>. <entry key="agreeToLicenseErrorMsg">To install with an input file, set agreeToLicense=yes and uncomment the line to accept the license agreement</entry>. <entry key="fikNotProvidedErrorMsg">File Installation Key not detected. Generate a key in License Center on mathworks.com and uncomment the line.</entry>. <entry key="fikInvalidMsg">Not a valid key. For more information on how to get a valid key see this &lt;a HREF="https://www.mathworks.com/pi_infik_mpi_{0}_{1}"&gt;MATLAB Answer&lt;/a&gt;.</entry>. <entry key="invalidLicenseMsg">The license file selected appears to be invalid </entry>. <entry key="invalidEntitlementMsg">The entitlement selected appears to be invalid </entry>. <entry key="notALicenseFileMsg">This is not a license file</entry>. <entry key="cannotReadLicenseFileMsg">Unable to read license fil
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (533)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):18785
                                                                                                                                                                                                                    Entropy (8bit):4.967309734421625
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:vI9WR4v2kFnd8NqvQI9y1OxBW01yTsvycAfvr:WFpLQI9boC4vr
                                                                                                                                                                                                                    MD5:40AFB7E3B1298CE18448C0DE3B023820
                                                                                                                                                                                                                    SHA1:5B35E8D85C6B4D159664B0295E645E4D062D9187
                                                                                                                                                                                                                    SHA-256:3F4BA390B4B5BEEC6C62F1D290ACB3E0F6E37A7BC43B87B1FC1D780364451F8C
                                                                                                                                                                                                                    SHA-512:8A4CF08BA6B24B3D921126A488142E7158F0AD69C8C04E42ACFCA44CE775602413116958372E02C60300112621EB0DD194EE8D484EF05CE4AAEB48127E6D46A5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="es" product="product_installer" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="agreeToLicenseErrorMsg">Para instalar con un archivo de entrada, establezca agreeToLicense=yes y quite la marca de comentario de la l.nea para aceptar el acuerdo de licencia</entry>. <entry key="fikNotProvidedErrorMsg">Clave de instalaci.n de archivos no detectada. Genere una clave en el Centro de licencias en mathworks.com y quite la marca de comentario de la l.nea.</entry>. <entry key="fikInvalidMsg">No es una clave v.lida. Para m.s informaci.n sobre c.mo obtener una clave v.lida, consulte esta &lt;a HREF="https://www.mathworks.com/pi_infik_mpi_{0}_{1}"&gt;respuesta de MATLAB&lt;/a&gt;.</entry>. <entry key="invalidLicenseMsg">Parece que el archivo de licencia seleccionado no es v
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (343)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):22506
                                                                                                                                                                                                                    Entropy (8bit):5.7511024425901995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:JBlXVTINw6/X4FBRBcp1nTSr4xQpJ4bHjWghvr:0w84TRMTeOPvr
                                                                                                                                                                                                                    MD5:DEDD1E89929894FFF2AD0FCCC3985841
                                                                                                                                                                                                                    SHA1:4FE2BBC32BE3EEC7AD24054860DF8B809D9D4C07
                                                                                                                                                                                                                    SHA-256:9360B5117C1863677268506FF8539220FE1B8855B7D312AB4F44F09D51FFE8F5
                                                                                                                                                                                                                    SHA-512:1DFF41A400CC2FA00B71B5CCE8F9193076B63614A3F6E324AB82636CE1A230DC4B9C72966797A04FA73175D78F878DE67336345F5C1E6268CB1D7B0207265EF3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="product_installer" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="agreeToLicenseErrorMsg">.....................agreeToLicense . yes .............................</entry>. <entry key="fikNotProvidedErrorMsg">.... ...... ...........mathworks.com ...... .............................</entry>. <entry key="fikInvalidMsg">.................................... &lt;a HREF="https://www.mathworks.com/pi_infik_mpi_{0}_{1}"&gt;MATLAB Answers ........&lt;/a&gt; .....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (363)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):19516
                                                                                                                                                                                                                    Entropy (8bit):5.984228995106812
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:L11q6yCkfZ9w51SOdkqfoesZQTTZURqenVxEjTNPvr:pE6yCuZG1FdVfoekQTTZ7egjTFvr
                                                                                                                                                                                                                    MD5:A3286234E94924FA0C6B95BBEBA89269
                                                                                                                                                                                                                    SHA1:E3E5BDB9E949D15829BB86E1E409E29BD37F2658
                                                                                                                                                                                                                    SHA-256:C4A4125F8FBCA759FB7BF02EA9E76A84E425BA7464200A231A32E02EC5684D88
                                                                                                                                                                                                                    SHA-512:E8C651F64E1C93BE5AD4CFC6B0087ED62713FDF777301BBE8C7C2DE0D9CC4DB873CE07F301E7C513A3DA3DBE8479E3A0651F8A7BCEA2ECBD7C3C9B3EFEDD6550
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ko_KR" product="product_installer" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="agreeToLicenseErrorMsg">.. ... .... ..... agreeToLicense=yes. .... . ... ... .... .... ... ......</entry>. <entry key="fikNotProvidedErrorMsg">.. .. .. .... ...... mathworks.com. .... .... .. .... . ... ... .......</entry>. <entry key="fikInvalidMsg">... .. ..... ... .. .. ... .. ... ... &lt;a HREF="https://www.mathworks.com/pi_infik_mpi_{0}_{1}"&gt;MATLAB Answer&lt;/a&gt;. .......</entry>. <entry key="invalidLicenseMsg">... .... ...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (308)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16267
                                                                                                                                                                                                                    Entropy (8bit):6.307785938950733
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:bq9rFCbooD9jtlMhDeYtRh4kVt9muYkUZu4YIDXdaiJ24+vr:OXWdDMsYtRh4kVbmXksdaiJ2dvr
                                                                                                                                                                                                                    MD5:0827F428A9F938ABD8118D5EE51DF6A3
                                                                                                                                                                                                                    SHA1:0D906F4C0D4D397F2022829622983099C2FC0D8C
                                                                                                                                                                                                                    SHA-256:38CCD36B74A460C9E920577BC448C1F45ABCEEB89E9892D91AF879A2E546FF35
                                                                                                                                                                                                                    SHA-512:5973E5C25AFC207EE41C2DA54BFE4934C6B1D67906C90AE12CDBD35D10E7EB58DC62E405A3C6F7A60037BA7EDDC7426FBBEBEC6EBF1D4C711DB84A1B1606B190
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="zh_CN" product="product_installer" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="agreeToLicenseErrorMsg">............... agreeToLicense=yes ..............</entry>. <entry key="fikNotProvidedErrorMsg">............ mathworks.com ....................</entry>. <entry key="fikInvalidMsg">............................. &lt;a HREF="https://www.mathworks.com/pi_infik_mpi_{0}_{1}"&gt;MATLAB Answer&lt;/a&gt;.</entry>. <entry key="invalidLicenseMsg">............ </entry>. <entry key="invalidEntitlementMsg">......... </entry>. <entry key="notALicenseFil
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (324)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6762
                                                                                                                                                                                                                    Entropy (8bit):5.0520008592005015
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:L6y2AUmTqbv2x9KCIKNilqXqRW2GJ5iMxguh21t80ca7vr:LNbFTevyzTileqRWvoWhhqaqvr
                                                                                                                                                                                                                    MD5:5A3CBEC2864FE11F5328B65FC84CD503
                                                                                                                                                                                                                    SHA1:B79848E780FF25A797E86D4CF51820998F3A213C
                                                                                                                                                                                                                    SHA-256:BF0B72DE5ACD642BB5B620DFE2B320ACCB0C53DCF5001D0DC46B8FFE09320432
                                                                                                                                                                                                                    SHA-512:F9655465E74D5FA4496A335BF108AFAE0FD6BEEB016089EA1C6535B25868B93996853639770EB97B29071B2D4CF66B15B5075463188EEA1587E90983C3EAFE0E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0"?>.<rsccat version="1.0" locale="en_US" product="registration">. <message>. <entry key="setupCompilerRecommended">To accelerate computations with the following products, a &lt;a HREF="http://www.mathworks.com/pi_scl_3_{0}_{1}"&gt;supported compiler&lt;/a&gt; is required:&lt;br&gt;&lt;br&gt;{2}&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupCompilerRequired">The following products require a &lt;a href="http://www.mathworks.com/pi_scl_1_{0}_{1}"&gt;supported compiler&lt;/a&gt;:&lt;br&gt;&lt;br&gt;{2}&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupLicenseManagerServiceWin">The network license manager has been installed as a service on your computer. Before running {0}, you must manually start the license manager. by using lmtools.exe (found in the etc folder of your installation folder), or by rebooting your computer. For more information see the Installation Guide.&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupLicenseManagerFilesWin">The
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (820)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5982
                                                                                                                                                                                                                    Entropy (8bit):5.969530245766071
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1E64j6jPvjNyjUEwjqhUEwjHtGIpykVLojxp6fICWuzvr:1E56Pr4wEwbEwHtWk5Ijavr
                                                                                                                                                                                                                    MD5:9F9844A8BB20D60B111C6787936A72D2
                                                                                                                                                                                                                    SHA1:1D01569CBA4D00A427B859FFC8BF43BF5C542185
                                                                                                                                                                                                                    SHA-256:6DEE03B0F3323E21948FABFF8F0F2CC938F6D2D1CC756452CE08CB1F74B76620
                                                                                                                                                                                                                    SHA-512:E93FD5F69450BAC1F53F523EFA4E4702F5588950B72BA31823E3E4CED6B629B4F073848F6BBB2D0410D4786A9822F58A0EEFFED5F7030371B0C6CBDAD7396835
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ja_JP" product="registration" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="setupCompilerRecommended">.................&lt;a HREF="http://www.mathworks.com/pi_scl_3_{0}_{1}"&gt;..............&lt;/a&gt;......&lt;br&gt;&lt;br&gt;{2}&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupCompilerRequired">........&lt;a href="http://www.mathworks.com/pi_scl_1_{0}_{1}"&gt;..............&lt;/a&gt;.....:&lt;br&gt;&lt;br&gt;{2}&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupMATLABCompiler">{0} . Excel ............&lt;a HREF="http://www.mathworks.com/pi_scl_4_{1}_{2}"&gt;..............&lt;/a&gt;.....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (781)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5544
                                                                                                                                                                                                                    Entropy (8bit):6.085176721045663
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:o6yzJRXFPtFQmF9rDmrrDbOxtepcEj7BBqmavdk/pJwMmhrRC2eHpT5MWWbZSvr:oLVjQmXWjOWcEvB0maveBN2S1vr
                                                                                                                                                                                                                    MD5:AE3AEAC02138F7907C4B81B9DEE88990
                                                                                                                                                                                                                    SHA1:19D59758FF2523FA45C4AD04D285C41128A6BEB2
                                                                                                                                                                                                                    SHA-256:CEC1C574C39AC667250A507778E74236ACBD8032C87F931A53602D38B7E4E72A
                                                                                                                                                                                                                    SHA-512:F71B90ACFBB542E2208C1986597119D45028954088B757EBDAE8240A0BF5B05877C9FFF7CBFF48362F308F1174B78A502800511C8030A01D8BCEE6419433FE40
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="ko_KR" product="registration" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="setupCompilerRecommended">.. ... .... ... ...... &lt;a HREF="http://www.mathworks.com/pi_scl_3_{0}_{1}"&gt;.... ....&lt;/a&gt;. .....:&lt;br&gt;&lt;br&gt;{2}&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupCompilerRequired">.. ... ..... &lt;a href="http://www.mathworks.com/pi_scl_1_{0}_{1}"&gt;.... ....&lt;/a&gt;. ......&lt;br&gt;&lt;br&gt;{2}&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupMATLABCompiler">Excel .. ... .... {0}. &lt;a HREF="http://www.mathworks.com/pi_scl_4_{1}_{2}"&gt;.... ....&lt;/a&gt;. ......&lt;br&gt;&lt;br&gt;</entry>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (721)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4806
                                                                                                                                                                                                                    Entropy (8bit):6.2179679845200555
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cX83Wx64/ZSHRMiXMNMFYMc2qbqhJYUREn1+HNCifi8ce1toF0uY87M0c9wkJctj:464hicNMB1g4qURntnltxAUctvr
                                                                                                                                                                                                                    MD5:2AB887DD80F87346975299A7C3FA706B
                                                                                                                                                                                                                    SHA1:04BCB95CCF45A222050F6D1B470A15A170FDEF9C
                                                                                                                                                                                                                    SHA-256:B728F1BB1F58E9C712BD3AEAFBA7F135A357CC82B60A4EEAFD9DF389689EE110
                                                                                                                                                                                                                    SHA-512:26EB6EACBF44AB99FC2AE6018163B30A1E3AA61393E4D22E798C2C79C1BB5DE3DD72BAE8B9F3042C8174292C0ECD8C98804DF12AD35DAE0977EEE571704B5A82
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>. Copyright 2022 The MathWorks, Inc.-->..<rsccat xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="1.0" locale="zh_CN" product="registration" xsi:noNamespaceSchemaLocation="../../resources/schema/msgcat.xsd">. <message>. <entry key="setupCompilerRecommended">...............&lt;a HREF="http://www.mathworks.com/pi_scl_3_{0}_{1}"&gt;......&lt;/a&gt;:&lt;br&gt;&lt;br&gt;{2}&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupCompilerRequired">......&lt;a href="http://www.mathworks.com/pi_scl_1_{0}_{1}"&gt;......&lt;/a&gt;:&lt;br&gt;&lt;br&gt;{2}&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupMATLABCompiler">{0} ..&lt;a HREF="http://www.mathworks.com/pi_scl_4_{1}_{2}"&gt;......&lt;/a&gt;... Excel ....&lt;br&gt;&lt;br&gt;</entry>. <entry key="setupMATLABCompilerSDKWin">{0} ........:&lt;br&gt;&lt;br&gt; \u25CF &lt;a HREF="h
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):516216
                                                                                                                                                                                                                    Entropy (8bit):6.597395019517795
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:jvslYWc9KWFKVCE9WPVMbsuI6MUznYxqTrgO4P:jvslYZ9KYsKOs1UznY4Tr74P
                                                                                                                                                                                                                    MD5:C19B69CF8449D9AB705491CAC172F3A7
                                                                                                                                                                                                                    SHA1:80C0AC3DB20B5A7BC4EE1ACD022A764FAB41C9F3
                                                                                                                                                                                                                    SHA-256:0A13B6A9B01F9B4D0499507A8EFC8E93A07F8CCA99BE69E4E736C09E81ECB91B
                                                                                                                                                                                                                    SHA-512:1D6F14BD81E63463E36D37D75B408DF142987299344F37BA3D4CD59ABCDA06EA0B16342ACF4D83A79E830234160E338E968973F8CE3B846A92A6E3A21C45E2DE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........m...>...>...>.{?...>.|?...>.z?T..>..z?...>..{?...>..|?...>.~?...>..~>...>|.z?...>|..>...>...>...>|.}?...>Rich...>........PE..d...DG5..........."................. ..........@.....................................M....`..................................................C..P.......H........J......x$..........H...p...............................8............0..0............................text... ........................... ..`.rdata.......0... ..................@..@.data....(...P.......<..............@....pdata...J.......L...H..............@..@_RDATA..............................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2047642
                                                                                                                                                                                                                    Entropy (8bit):5.502953474059553
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:JRFh4ZIewQv+NQ9zqtjNdbsZFapcsIy9iBUG6i6NnZ2ufcGl:XFh4ZIxQv+NQ9zqtjNdbejy7Gh6HBfcY
                                                                                                                                                                                                                    MD5:774E92D1081AEADA1E9C1D49548A2973
                                                                                                                                                                                                                    SHA1:FD69D84304F85F9A8EF65B0A9AA49F50E424FC53
                                                                                                                                                                                                                    SHA-256:5F4084A7106092291A6B07887B6A3B0BAB85545B157DF4268A8647C78D335123
                                                                                                                                                                                                                    SHA-512:A7BF21980EAA3FA8CC205A80CDFFB6179B92CBF6B1DC443FB185EC755CBB997DD74AB19996F19E48C8551F0E909ACD81C6E8FB5E7DA6F025E7DE1C5FD4A4A2B3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function(w){function F(e){for(var t=e[0],r=e[1],o,u,f=0,p=[];f<t.length;f++)u=t[f],Object.prototype.hasOwnProperty.call(S,u)&&S[u]&&p.push(S[u][0]),S[u]=0;for(o in r)Object.prototype.hasOwnProperty.call(r,o)&&(w[o]=r[o]);for(n&&n(e);p.length;)p.shift()()}var i={},S={0:0};function _(e){return C.p+"bundle."+({}[e]||e)+".js"}function C(e){if(i[e])return i[e].exports;var t=i[e]={i:e,l:!1,exports:{}};return w[e].call(t.exports,t,t.exports,C),t.l=!0,t.exports}C.e=function(){return Promise.resolve()},C.m=w,C.c=i,C.d=function(e,t,r){C.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},C.r=function(e){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},C.t=function(e,t){if(t&1&&(e=C(e)),t&8||t&4&&typeof e=="object"&&e&&e.__esModule)return e;var r=Object.create(null);if(C.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),t&2&&typeof e!="string")for(var o in e)C.d(r,o,f
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                    MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                    SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                    SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                    SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):47781
                                                                                                                                                                                                                    Entropy (8bit):6.727142231546983
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:mY+2hvPt7U/ACMBA68EelNp0nicNxBdh8/D2ewW8y9WvHOJX3nnh7x6:7h3to/j6vezp0nxLG/DtWvHMHh7x6
                                                                                                                                                                                                                    MD5:11AFF9426A216137B2F3B4BAD7D89023
                                                                                                                                                                                                                    SHA1:19B4E43648348576CB7F1DB00598D7EA7763C18C
                                                                                                                                                                                                                    SHA-256:46796376DB6303DCBFD5D8625F17D30AF8CEE3ABEB114E3745C60EE69E1D1395
                                                                                                                                                                                                                    SHA-512:2B6A638D87AE8A70AA4F4006E84D17298350A4D24F0173F7BD510C55380317721FFB798FC64D24A64F1370133C398444A7979B82AC5EE896B7E6EBAB7B813C5C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............RW.....sBIT....|.d.....pHYs............Z....tEXtCreation Time.02/11/08.E0.....tEXtSoftware.Adobe Fireworks CS6.....xprVWx.....0.D._.- ..- .l*DF0.B..A.".b.......>...RJM)..........|>.....|>.....|>.....|>.....|>......$I.$I..M1..K.1........3 Iy...HmkBF........................................................................).3...9.mkTSx..}.w.F.>&...'s...sf~...76..H..bJb..-.....X.o-.J.:....PXIjq .*.....[.]..8x..z9.O.......J.~.......PM.d...T.5.....U...B1.Y.=.tUU..b...}z..$.......7f.....+.{e......8.r.........m.....g.\.RF.....'....t....Zm,,.7.?.2...k...x3={.w..p.={...FT.....O.3..).;.....C.h....R..>..".t>*......*...i........X..F..:...~.l....(...l.\Y(.e...>B.....O.XF{4..?..h....%.G....0F.9F...3.D.....z...c.a....;.O.$|.....L.&.1.$B.%..N..I......._I...>.3..n..pC...p..L..d........-.H...gn.(]....k.S...1.......=U~cp9.'.....S....G.c....Q..5f..V..-..D>.$=.t...X..NX..2v...3'.,..[..P..^...AV....~z.{%.2[..6.t........QA-.u..1.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):48871
                                                                                                                                                                                                                    Entropy (8bit):6.777129149740107
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:gL8Nuy5icyd695gYySiMEKM95gYySzf3icNxBda8/D2lwW8y9WvHOJX3nnhR5:REWaHM6akXxL//DGWvHMHhR5
                                                                                                                                                                                                                    MD5:94AB30D5F4E957AC818DAF8F3B51A644
                                                                                                                                                                                                                    SHA1:89D0C922A0EB58DEC140EC2444BBD322CCAD7422
                                                                                                                                                                                                                    SHA-256:A3CBECEB6F628F7B1726C05A68267DAE088CE1A3E22146E260FBB0171A790242
                                                                                                                                                                                                                    SHA-512:2B1E1360C56CE0C7CA414EC7A3EFB8BAFA18865296D1D689812267181E3E156BA07F18B7678B8754D172C8850B2996FB13A1CB496EFF52D820DA37854025FAC0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............RW.....sBIT....|.d.....pHYs............Z....tEXtCreation Time.02/11/08.E0.....tEXtSoftware.Adobe Fireworks CS6......prVWx..Z.n.F..<.).......[..KAa#..A..H."Q..K.$.R.^z.O.......E..../MP......Z.'.=0%[.....ff.Z.../..F..b......z.z.P(t...............~...s.s.->n.so>...i.....o.,...K..._~....-.......g.Y0...r..T.N.Q...7...Z.Zs+.O.T=..^..Y.e....n....I....Y|5..<..f.Y.........r.Z...Q...N...p..z.x.s....G.~0t..._.o..b.v.E..#.h8).0.;....Gn.\q............ .n..?..Y0~=q.7.O_..`6....o...W+..R.V.=..U..c..-...~.t.....5.R..;.)f..(......W.u;......t..W..u;^/....V........e.*..4..06]..-4-...l....3#4...G}....?.aS...^.?4.1~d...j..gS..{..[....C.c...].#...?9..q?........bo.......O].L.............A......q.....M.S68K..+n.7l..O.....')...2....D.........|...........J.....6.`/.G.?[......6Yo.P.?[.....Og/.oC.......d.?....|=....N.O....;..O...s0........?.....@...l. VbD.lM....g..B&|Yy..l[.\.f..Z.V6. `.....$.........V.....`..q.X&.=G...q5"...m#L....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):752
                                                                                                                                                                                                                    Entropy (8bit):5.521042389239036
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdP45i/nzVJ/KYf3n1NyHtO3/EnAcaQZGZGl38mLc5/xN4n4:2dw5ATLf3zy+/Enxb442m4zO4
                                                                                                                                                                                                                    MD5:C4EBB44CCB58B5E0C78DEF2DBA3924F2
                                                                                                                                                                                                                    SHA1:8EEFE88C1ED410DEFBC03B3A8116880B503D034B
                                                                                                                                                                                                                    SHA-256:C922B5C60F93A3F3610DFDB70817BE1E856EB9CF836620C1111F1D3FCB752C1D
                                                                                                                                                                                                                    SHA-512:14ACA19B19349AC61B1095B68C0016BBE87DC2B11ABDBE26B9F84207E5DC8E96D2813BECCF10C3F33C31D10A9181936B14BE7C41AF4AF467E122AC26231C4A47
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 11 14" style="enable-background:new 0 0 11 14;" xml:space="preserve">.<style type="text/css">...st0{fill:#F5F5F5;}...st1{fill:#A6A6A6;}...st2{opacity:0.75;fill:#FFFFFF;enable-background:new ;}.</style>.<g>..<g>...<polygon id="XMLID_4_" class="st0" points="0.5,7.8 0.5,0.5 10.5,0.5 10.5,7.8 5.5,13.3 .."/>...<path class="st1" d="M10,1v6.6l-4.5,5L1,7.6V1H10 M11,0H0v8l5.5,6L11,8V0L11,0z"/>..</g>..<rect id="XMLID_1_" x="1" y="1" class="st2" width="9" height="1"/>.</g>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                    Entropy (8bit):5.550900655427791
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdP45i/nzVJ/KYf3n1NyHAfC/Ed8PC0LQZGZGl300mLc5/xN6n4:2dw5ATLf3zyL/E6C0k44xm4zA4
                                                                                                                                                                                                                    MD5:535350F7DC06E43AEAF6ED9D3F87BBE5
                                                                                                                                                                                                                    SHA1:1A80926EDAB40282DA605910E54B9217BC02ED5D
                                                                                                                                                                                                                    SHA-256:47707FAB441E13485F155DC7888BF0469679E6300222FEBFA25F4C7AD9B8E961
                                                                                                                                                                                                                    SHA-512:2FE14CC61AD156C5BC8F1941F7E06C6336C0A75551B4685EDBDC8ADA6C761D019139C7EA26D7B2AEE4525A43208374F6127976CD1A3F00644566A9B8C553B815
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 11 14" style="enable-background:new 0 0 11 14;" xml:space="preserve">.<style type="text/css">...st0{fill:#FAFAFA;}...st1{fill:#0099FF;}...st2{opacity:0.75;fill:#FFFFFF;enable-background:new ;}.</style>.<g id="XMLID_2_">..<g id="XMLID_4_">...<polygon id="XMLID_8_" class="st0" points="0.5,7.8 0.5,0.5 10.5,0.5 10.5,7.8 5.5,13.3 .."/>...<path id="XMLID_5_" class="st1" d="M10,1v6.6l-4.5,5L1,7.6V1H10 M11,0H0v8l5.5,6L11,8V0L11,0z"/>..</g>..<rect id="XMLID_3_" x="1" y="1" class="st2" width="9" height="1"/>.</g>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                    Entropy (8bit):5.5580650312976685
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdP45i/nzVJ/KYf3n1NyHAG/Ed8PC0LQZGZGl300mLc5/xN6n4:2dw5ATLf3zyb/E6C0k44xm4zA4
                                                                                                                                                                                                                    MD5:8091795395CDCC715A7E22D6BA5AB97A
                                                                                                                                                                                                                    SHA1:B9757B88582E3B4E36982A70B2383FFAE0198811
                                                                                                                                                                                                                    SHA-256:67976D9FE58243261C7885FC21D4AF0D7F6DD1AA0383D335F27334F647449FFF
                                                                                                                                                                                                                    SHA-512:D6F012607E3C806CB5014CDDA1974A417FE2AB09B840D87D1BBC73CE674DB2BECA4C7667B89C2496A354807C57C17C74C8D3E40C657AD33CA0229DE110562431
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 11 14" style="enable-background:new 0 0 11 14;" xml:space="preserve">.<style type="text/css">...st0{fill:#FAFAFA;}...st1{fill:#828282;}...st2{opacity:0.75;fill:#FFFFFF;enable-background:new ;}.</style>.<g id="XMLID_2_">..<g id="XMLID_4_">...<polygon id="XMLID_8_" class="st0" points="0.5,7.8 0.5,0.5 10.5,0.5 10.5,7.8 5.5,13.3 .."/>...<path id="XMLID_5_" class="st1" d="M10,1v6.6l-4.5,5L1,7.6V1H10 M11,0H0v8l5.5,6L11,8V0L11,0z"/>..</g>..<rect id="XMLID_3_" x="1" y="1" class="st2" width="9" height="1"/>.</g>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):806
                                                                                                                                                                                                                    Entropy (8bit):7.725291062815399
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:JeddK/RgQciyhkD4Kfkyj4mExaqcnuQBXUf3Gwlz:JedSjciySbfV6xaqcJglz
                                                                                                                                                                                                                    MD5:7522D573FA88E6E722C36CA08391971F
                                                                                                                                                                                                                    SHA1:084BA9B64B554FB8DB3261AFBF02CEA9C66AB9D2
                                                                                                                                                                                                                    SHA-256:6CCC505057D2C73E6064E56C7849907668BFA1F98988854DB836F24ED6188A66
                                                                                                                                                                                                                    SHA-512:24A4AA0F68702FA8C05AD0405B208855791F351994C569AA0513D328246D8C38AE0D6FC37EE6DBF2038F9FE1E65859A04E4F404DFA0F8695B82991DC1F5E0212
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....IDATx.....lG....m.6..m.Q.m...6KqJ..>=.Ssj..].......f.Ldf......&@..nsO...\.G.w.}?2..3.a...8....fB...`...t..jQ.d[q...w..J.?.r.)...1<...O.G..".Q..k.....\...JO.....@....._r.sGQkU:.K#e...X*....4.[T.:v.lk...8.[.d..e.vk..B..Ukof...k......`...V+o.O..q._.....D....7...Z.1r...j-D.......O70...&.s.3gs......[......\...X@..].u.....?......Z.|Uy.i&.....S.:.....B...c...:.R.+......h..h.Q....h.....p.k.q..'3....,...jg..c.o.[.y.2..s.w..cT.D.[y}...A.A0.\>..4....OV.....3.....{.'..T.[....l..FL1.8/.-J.O.p...f.a..G.....J...z..._.R........./.tp.pj.5..]<.e.^.I&...x.\.T|.B.M....P...Z.Yt1`".)F...\.=..sA<.$.7....Ylq..9b.....U..ckX....)..._...*.)...'.^..3. ..-7.&..TL...G..,..E..D$.)..a.5..Y,r."...........i.$\G.1..J.[t.~{........!.a2@.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                    Entropy (8bit):5.581173838366556
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lf91YDakm2/uDlhlbuWll7AqNZEEnfZzzxxBFwtawE9c/q2V/:6v/lhPv91YV/6TEiiqNWE2IN2wNNuJPR
                                                                                                                                                                                                                    MD5:18C1766C45F415B130F89C3E21062E52
                                                                                                                                                                                                                    SHA1:E62CC12B3EF6A87666D108D56FD08123B1568229
                                                                                                                                                                                                                    SHA-256:F33E7E0566152EDDBD4F0D6A5C9E1319681BE86B27A2C927D09698FFCD2C6A6F
                                                                                                                                                                                                                    SHA-512:7B4DB13191ED9A66F32B73519C518B8091FABEA3C31AE080BAA9FBEE55BCA8CBABE835F3F9B2E4E035540967E7D6A33AE575186B2194BE51DA87C71FA59C3C2E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....bKGD......%Y......pHYs.................tIME..............DIDAT8.c`.h...0a.....x.z....$`5..CP4c5..!..q..........&,..4..h4..h..\.1I..z.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                    Entropy (8bit):5.646608901863153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lf91YDakm2/uDlhlbQduKsshqxjPyZ+HhIwVV430JYsOQ/ljp:6v/lhPv91YV/6TnKsshqx+Z+HhIwbU0t
                                                                                                                                                                                                                    MD5:FF52888B00939F37D79DC5C783938A43
                                                                                                                                                                                                                    SHA1:DF596FA4A661601CE0874CB068A61914758C51AD
                                                                                                                                                                                                                    SHA-256:DACFB47C3732F25347050A260668EC581AF1996DFCE6CBFA24B99CD7625D25FD
                                                                                                                                                                                                                    SHA-512:860BC8BB569D65FC428DE0687960785088897E5EE2B6BBADD9CABCDBD354E1DA75781E01E63D0D46CB490D8CEED1024F47C07789908CC37546DAFA36BE644DF1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....bKGD......%Y......pHYs.................tIME.....;... ....AIDAT8.c`..`...&L.....F|..........D......!.Dj.i.#....yg4.G..l....1I..}.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                                                    Entropy (8bit):3.7865221495303647
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Y4WjWK0lMWRW:Y4WqBXRW
                                                                                                                                                                                                                    MD5:400FBDD0AD6FC78C361E54B901CF27B2
                                                                                                                                                                                                                    SHA1:B6324A58542F78CC3A4F6C64101DC49317DBE15B
                                                                                                                                                                                                                    SHA-256:4603A29334CA1B80D67A1480290B32E0647AA7530A364743EF9ABE156E97C112
                                                                                                                                                                                                                    SHA-512:1C73A7F799E67661F44E3C69984800F7C37D267842124A744000D95D37457168C4753FA1C8AFC72F685B194C852B7AC1D32D1C3C892FD1E95F5694669982D243
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Placeholder File so Folder Exists
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):608
                                                                                                                                                                                                                    Entropy (8bit):7.494515079986946
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7m/6Tog8vcjv0MvbXj8S6KveGzJpYeJVnZVLiOHTrCwYDxA+Qggz03dXYLb:b/6BpMMv38SL2kHZLiOHfYlTOOdXYLb
                                                                                                                                                                                                                    MD5:94A5E4C962E04886360E771D3E2A39B9
                                                                                                                                                                                                                    SHA1:17502B2AF3DB77EB0B28CE80AEE48669817A31A2
                                                                                                                                                                                                                    SHA-256:78F50BD41E509A0C7053FC15E39E657600999713901C2B9A022DD35CF609C15B
                                                                                                                                                                                                                    SHA-512:CF570599753C001598492B74A418D316C375C12A2991A71B5BF8518679B0C17200C264D2CF2338EAB1550B74D845A1C8CFC927F8007F28E3586D624F982664C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..MK.Q..../......Vj..i.E.3...H....)....qW.+...UP.&.B$B."..l1P.JA.3..G.ff.3...AZ<0.0s..{...../...O8.p\..7.q*....cC....,o..#.0....N$..4.;...~...0.....L-n..c.........A.h............h..}...I.......O"...D].q*k8UT...a..P:....@.2.......f0...i...eC7).t.<].`l..'."n.#.Pc..imV"...k..g^.Ku...eP/.}......w..n.N$.....F...;.2.y.tW.<!P...7......0_(c....?.p.......>..!..._.x*y......Sy+k....E#..a~i.s.E..T...{.......F.M..N.sGu.....y[.'I{*...-#....Z....w2W......?c....0..... 7.3........X......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 103 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2297
                                                                                                                                                                                                                    Entropy (8bit):7.526161550214088
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:2qNn2D1aJ3NGp23orklF0cFY40G7bD1nr/55:V2himM5lFNyXG7Jh5
                                                                                                                                                                                                                    MD5:CB257E56AAA74D5CD363F0CD10ACD21E
                                                                                                                                                                                                                    SHA1:4362455D4F02A75C080DD086CAD9AEE7B0AA8A9A
                                                                                                                                                                                                                    SHA-256:D7A0E90C4C232E20620415FE13610A6DBE2E1B99673F07370BD46CCC5D1E3816
                                                                                                                                                                                                                    SHA-512:15E05E8254210F89D3718D0073295AA0B1C66080C5BF1E2916AD1432B7BC2905D5CD901F328AE936DE396633DFC0FE613F49D4C1BBB4017B29CE4E85A95AE288
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...g.........F.......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" xmpMM:InstanceID="xmp.iid:D614C571EB1511E29BC289C98EA111B7" xmpMM:DocumentID="xmp.did:D614C572EB1511E29BC289C98EA111B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D614C56FEB1511E29BC289C98EA111B7" stRef:documentID="xmp.did:D614C570EB1511E29BC289C98EA111B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>+U./...kIDATx..Y.O.g..^..6..#...hS.....*JP.C..i.....i+.K..Dz.U*..s.%I.%%@...%!R..0`.S.W....7..o.....<.......
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 103 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2187
                                                                                                                                                                                                                    Entropy (8bit):7.894251343764495
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9/6B7Sua35v7jZYWRmjCw80fL7YciuJm83Zb59TqxSaT5rz8E2sg:9SB7PapvfqWRmjCwXfxm8JwSatr3pg
                                                                                                                                                                                                                    MD5:6C834CDC44528FA33EA0C96BC5CDCD55
                                                                                                                                                                                                                    SHA1:B4AB2CAE17A3C59602F70B3CC622E00A3C3AF9E2
                                                                                                                                                                                                                    SHA-256:A7520A9C8C18913FBFAA9BB9A53C2EC9A31F2234502B993F5A7926FE094CD139
                                                                                                                                                                                                                    SHA-512:A1EFCACEE78D4E92139A7E93586CFF83A37213DD62F1E30D70045532D7E79EA31737211951891E2A95F304075223B104F98C72E5D4EB666EB4416D3B6FFD30B7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...g.........F.......pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Yml[g.>....|.i.$v.dNE?X...u...jC...4.c.....:......@|.%*EJ........vEm.4.SJ..m..v..I..v..c_.k.r^.1.s...$....Yv....}.s....UU.Z...:.e..X........P..3.mEc.Y.u....+.#o......../K.K!..E.w....x...q.=M..O~JZ...b...+.]..;..$..Ec...aN....."...5?zET.p.1..dR.......b......tlS.x...$..&.zm..E.%....k(...........1..(..P.R)U36..A...Ww.|&.....C.I.z.Y.....\.0...d...$].. 8XY.B...bj.{p#{S++.X...F..Xir..d.........!f..`..L......o2.....Eb..U.jh...e.}..i..a%...e..x..\V+...2.....r.....Y.g.aX......[....H.&A......]...<..<....D]..../.#...:..A....+.u.5}....8]..K.........>.r.7..u.O..._0VI....\...Ln,#.....j:...E$x.dYN{...F.uv.x...A\4z...EP...v.a1..X4.QTl.UVV..>O.>....J......R..R.+B......3...x..O../...br..c..A.47O..-...h......:...2.....$....c.f{.c].........T...Uka.]...=3.A...%.b...q...Q(;....m.-%.tS5.BX.WV"..FA.g...NK.....)A....q.V.n.XW.9!....BQgu..^.S:..8Ts!O$Q...`..!./..%.ci..]
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 103 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2015
                                                                                                                                                                                                                    Entropy (8bit):7.885115880870387
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9/6BqRGxkCroXIgCqxwvQ+oWafR4wDgX74SFzLYTCdxtVJ5vye:9SB7PsXIgp4054wDs7xFQTQxtVWe
                                                                                                                                                                                                                    MD5:0A09CF31A45788B22D16528B400709A8
                                                                                                                                                                                                                    SHA1:F5532C1E924F0243C472E0F69EB2722CFD04F5F4
                                                                                                                                                                                                                    SHA-256:113E67E9CA8B0AFDDD2728016B5529B971578454EFC3B6DD6B562F98F38739D9
                                                                                                                                                                                                                    SHA-512:0B31AB2E04D16EC80921D0AC764AA2F18550531E414E81E9D05E3E7FE752E3851BFC93E7CD71921D03512FB7A3793497F297E6DA68548524B6F5335423A5F073
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...g.........F.......pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...lIDATx..Y[l\....>=.=.<.x...C.$.. .p.A%R.) h..E.._.....?.....H..T..H.....R!..-.13.x..x<...{..5c.q...m......w.....PJ..y....P.|..Vl...%..?o....G..-.w..q..;.Xj*..z.XQ.ZQ6..J..o.jr.@...ZF5...T.[..b..OZ..>......./~B.v..Px.L.r.R1(....y1....;..........M"p...0...K..?.d.=..8.....S..h....6u.WQ..(...>......E....o^o.WepG..l .T.....kk...6......*@.`.'.#.).........C.f"z?.%...Wz.W..>.......u.4.......=.%..6.\..<.{.+..^a...Y...2.......g.??(p..=..(.}..{....P....>??.....}.."zs}0.\.-..]..^.....<...s....7......K.\..U}....u.,......$....q}.kz...s..%..<...xH.R....;^.5>..x......t6.$..)...4,....(b......O.w...s..U....M?..]....ncE.......88.-.wO.@..W.*"-.|Co.%w.D......:..F.{...2....MU.b.DA.p....8..!.....@.....>.X|..(..\.,W..ip..u..!..-...Z.2...X,......Ju...3{...$....h.XW.9!._....{.-.W{#.=.-...D......h...2.....<[|r]7t.FG...N....s.HAAT....P.......r2h._).P.rB.....+s..nX.....Jv..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 236 x 224, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):80482
                                                                                                                                                                                                                    Entropy (8bit):7.985339590498683
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:a3wrgTCuszNZ7Lw7oahEHfG/j1jNGJ7100afFoVxRa3gsIq0OJU6JtmxN:a3wkTC13fcoaXst10FfuVxR+Zn0OJUY6
                                                                                                                                                                                                                    MD5:20E38E5AC8F7169633E3B72360C1CBBD
                                                                                                                                                                                                                    SHA1:10EAAA55EB1AAFA72CE8BB08143D529C7155F51D
                                                                                                                                                                                                                    SHA-256:7DBAA37B35950538588571CBD9F0B02AF0D284E88D8E0E549056C4FC23506633
                                                                                                                                                                                                                    SHA-512:523ADCB9140EF38B370C8EF0B09701246B5CBD7CA26FCE1F71E130B29BA42E527CCE8B37E4795DFB5400F7E6004334AEE98C38E56EDCDB3905CD1CE343F926CF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................o....IDATx....|.......p....";........u.J.8.`+....W..*V...(. ..*.j..p...b\..p.9l8....o.9...I.......8.._|...n........*......@6.j.P...V4&....f..E....._.7o...l..r...kg....~z!......q.s....F}..-..Z.dq.PdY......,+b.y.(.......qF..L....>.;1....k.V-..k.#...m...B#V..v.=..G..,z.hL..%.h ..p.&M......@.?........ .`...@i.V.2/.?dg.............../.r.o|#H=..2|.pV.X..w.Ac^x.........UTT4....p$.I...d.y.8..O>....Q..1c.....k..F...<`q..,(-..%%%..].....P......C.......[..b...@...3c...Dyyy... ....A .,.?.~)..._.....c...'....*....-..,.....:.Ko-..:.=.yr.O..'_|.`.#..r..&M........].v...........,,,..w.....:.Zqf.s..u.9..'o..Y.......'..8p ..-...g.I.WXX.w..a.X.j.~.....(.J....s.1c.VTT.WTT.VUU..].v.E..O.2.(........=....8q"........{'L#..}.+c.)YY..W/..y.f..>...G...??....f..%c/..'..a.PZ2..,~f..rK*P..P....;.....SZZJyyy.1.........j.. ///.....i..z*].t.U.V..]..s'......%......i.5.......:+..`Y>....`........-...\.1#/>..C..oU.{|l.M(,,.,...
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):791
                                                                                                                                                                                                                    Entropy (8bit):5.567599518584746
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdP45i/nzVJ/KYf3nLNkHtO3/Ed8PC00LLGMQZf5m30kfLoyMCX:2dw5ATLf3Zk+/E6C0gSo7HMG
                                                                                                                                                                                                                    MD5:4932CB58A6BBBCDAFF9B7EE0FA99F735
                                                                                                                                                                                                                    SHA1:B81D8DDF3D899B953AFD6C5A6EEA21FBDA07E117
                                                                                                                                                                                                                    SHA-256:53D6892BCCD9BC1E049F5830F1717D45143FEC22C2570DBA288FBFDF8AAA9616
                                                                                                                                                                                                                    SHA-512:972BC2711F3D1ADC6DE68F1DE66DDA6BC99D320A4FEC1BE258EF979719B534A8700FEF793B76D071A176751491E5CFD4A3C1A099D361D4CA844EA18D07F1F271
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 14 11" style="enable-background:new 0 0 14 11;" xml:space="preserve">.<style type="text/css">...st0{fill:#F5F5F5;}...st1{fill:#A6A6A6;}...st2{opacity:0.75;fill:#FFFFFF;enable-background:new ;}.</style>.<g id="XMLID_2_">..<g id="XMLID_4_">...<polygon id="XMLID_8_" class="st0" points="7.8,10.5 0.5,10.5 0.5,0.5 7.8,0.5 13.3,5.5 .."/>...<path id="XMLID_5_" class="st1" d="M1,1h6.6l5,4.5l-5,4.5H1V1 M0,0v11h8l6-5.5L8,0H0L0,0z"/>..</g>..<polygon id="XMLID_3_" class="st2" points="1,1 7.6,1 8.7,2 1,2 ."/>.</g>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):790
                                                                                                                                                                                                                    Entropy (8bit):5.566661105389406
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdP45i/nzVJ/KYf3nLNkHAfC/Ed8PC00LLGMQZf5m30kfLoyMCP:2dw5ATLf3ZkL/E6C0gSo7HME
                                                                                                                                                                                                                    MD5:1683A7C9776E9F362E1A73A579E292A2
                                                                                                                                                                                                                    SHA1:607C838C3C269CCA6F4FECFBD4633B200436717E
                                                                                                                                                                                                                    SHA-256:D7000678B1DAC8A3F85D5F9049379D357C12B433CEFD0B052C64B18F5319EE2A
                                                                                                                                                                                                                    SHA-512:BE958D7A01966001EFC7F3E695A106F07287327CD0CC0E97D36B2E6E25EE13E1403FA7C3833DF5D4B6715787BDB31DBBCD5847E314AEE009FCFF14AE96671E53
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 14 11" style="enable-background:new 0 0 14 11;" xml:space="preserve">.<style type="text/css">...st0{fill:#FAFAFA;}...st1{fill:#0099FF;}...st2{opacity:0.75;fill:#FFFFFF;enable-background:new ;}.</style>.<g id="XMLID_2_">..<g id="XMLID_4_">...<polygon id="XMLID_8_" class="st0" points="7.8,10.5 0.5,10.5 0.5,0.5 7.8,0.5 13.3,5.5 .."/>...<path id="XMLID_5_" class="st1" d="M1,1h6.6l5,4.5l-5,4.5H1V1 M0,0v11h8l6-5.5L8,0H0L0,0z"/>..</g>..<polygon id="XMLID_3_" class="st2" points="1,1 7.6,1 8.7,2 1,2 ."/>.</g>.</svg>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):791
                                                                                                                                                                                                                    Entropy (8bit):5.5707773134998755
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdP45i/nzVJ/KYf3nLNkHAG/Ed8PC00LLGMQZf5m30kfLoyMCX:2dw5ATLf3Zkb/E6C0gSo7HMG
                                                                                                                                                                                                                    MD5:6A49CE033BE207EEBFBA3B6F84C71127
                                                                                                                                                                                                                    SHA1:FC033419E47E35CC029CA7580DFF0AB2EE0A7D89
                                                                                                                                                                                                                    SHA-256:12F47B6AD298E37F98442192559C173EFF8624FEE236BBF6DBD55522CBE6041D
                                                                                                                                                                                                                    SHA-512:EFFF262A4655E8838ECC2E9A8891CE045DA6BBD7DB04CF8A669E08221819AD6ABAC1AC17D2859732A20E5A4D71AEAC6ADDD8E9FBB3C57C3628FB34496EBBA001
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 14 11" style="enable-background:new 0 0 14 11;" xml:space="preserve">.<style type="text/css">...st0{fill:#FAFAFA;}...st1{fill:#828282;}...st2{opacity:0.75;fill:#FFFFFF;enable-background:new ;}.</style>.<g id="XMLID_2_">..<g id="XMLID_4_">...<polygon id="XMLID_8_" class="st0" points="7.8,10.5 0.5,10.5 0.5,0.5 7.8,0.5 13.3,5.5 .."/>...<path id="XMLID_5_" class="st1" d="M1,1h6.6l5,4.5l-5,4.5H1V1 M0,0v11h8l6-5.5L8,0H0L0,0z"/>..</g>..<polygon id="XMLID_3_" class="st2" points="1,1 7.6,1 8.7,2 1,2 ."/>.</g>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):474
                                                                                                                                                                                                                    Entropy (8bit):7.26838874813664
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/74/6Tog8PYRTQ57IAg+UWRJP+tr4NZxJ8K9:x/6BGYFm7Ib+/RJPnPxd9
                                                                                                                                                                                                                    MD5:46C540CB4A5DF4E90AF3E95C7F5D6917
                                                                                                                                                                                                                    SHA1:7295D91B275814A35D3367B7768D3D7AA33814A2
                                                                                                                                                                                                                    SHA-256:29635C3AFC5E916AE93AE47B1C06428578E2A7B7D1559501EC800227406A1C9A
                                                                                                                                                                                                                    SHA-512:3A620A9CDD05DEC1C51F6C40A32F87FC5593BF1FB38663AD21968409AD9E11050F00B4273DA37E8C6081317D623FB3EF4D08782A4608CB131F8B46064FC2374E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...gIDATx.V.N.0...6B.*..'...'02`........&..ln...#.. . ..b..J[^|mr...sn{.b...:.q}...ugX.;.......l...!.1&.....c..........3\.}...a.m.......X:..Uy.C.E.4..N.....V....}x.'...8.....m.A.B.>k.J...<.&..."..\I ._#X._........Sc....d>........4]........Wc...;.P&z..e.'fY.A.....q.'I.K.....=t].m.n*...lYS.....*p....H..T.N=.G......VE...u..S.m......pO.....(.....B7.....tGE...q?....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 2 x 28
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):107
                                                                                                                                                                                                                    Entropy (8bit):4.929760093453174
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CTBQ/gBt8RTTQQQWRHButDyl2JTllh9M3npSiBbi:YegnSTcsL6dJ85SiRi
                                                                                                                                                                                                                    MD5:9EBBA20F0CA07B16727C52221567B4D3
                                                                                                                                                                                                                    SHA1:440F2491C73B6302A9309ECE456157E1D6ED424F
                                                                                                                                                                                                                    SHA-256:A0C2E3BFA2457A9F1DC61AA25C335E1B78A73F3DBEF363317F7EEAB622444ABF
                                                                                                                                                                                                                    SHA-512:3FF057B101AF90FD25D55C41E9BD0E7382A5F17155C0BEBF30E6F94B47F95BFB6C45DD1C53AE05D892F265746033F0B90538CA81D8D204923A1F282AF8D5255B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.......................................................!.......,...........0.I..B.AH).q...$..*..L..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 2 x 32
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                                                                    Entropy (8bit):4.992304142000949
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CalSaW0TYif50YH83dVLbaKdPFIWfA0LylEJvl+sWP5Fbnu01Bmlddven:EYM85stVXBLIWY0rJEs2bbnuPve
                                                                                                                                                                                                                    MD5:BE6E93A9D8BB6BC83F3CEF4441C57774
                                                                                                                                                                                                                    SHA1:3C28366F3AC5B2662BC00A6E99B643540C4B4C48
                                                                                                                                                                                                                    SHA-256:C0F66220D9591C22E4A255433FE0D918CAF6273B54DEC2FC61FF96CB630F51DE
                                                                                                                                                                                                                    SHA-512:199C9293B7A85F31EEB58939E58DA8740CBEAAAEDD092B11F334FDA5F7DF99D31771B4873F0E21440B05821C04B5E01A8D33BBA86B1375D520F3C5F16A223964
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.. ....................................................................................................!.......,...... ...(.$0LQD.I...@0.,.3+..$H.....q....d..l6....;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):472
                                                                                                                                                                                                                    Entropy (8bit):5.0641599805896895
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:t41ncDzt/2VjLU6i2PHV23KLH1j3KLH93K9Di:t41nyzt/QLJim12kVjkdn
                                                                                                                                                                                                                    MD5:5FBE38BA07C165B0A7863C8EDC3FE652
                                                                                                                                                                                                                    SHA1:072ADDBBC5E0E1BF76930DE2A615660E0B293172
                                                                                                                                                                                                                    SHA-256:E485323573C1CCEE506A2FA416D346F961B9831B18EF20041E6893F94D4258CF
                                                                                                                                                                                                                    SHA-512:A18864EA4E8E0C91766D7CE63CCAE9E497C7EE0C0A59032953866601E06A10CF03DE84CAAC6A5869709FBC402F78DB1EA3D149B8A2A6865642BDAFD71638B301
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#c49a6c;opacity:0;}.cls-2{fill:#3f3f3f;}</style></defs><title>UI_Control_ellipsis_16</title><g id="Layer_2" data-name="Layer 2"><g id="ICONS"><rect class="cls-1" width="16" height="16"/><g id="BTN-Options"><rect class="cls-2" x="7" y="11" width="2" height="2"/><rect class="cls-2" x="7" y="7" width="2" height="2"/><rect class="cls-2" x="7" y="3" width="2" height="2"/></g></g></g></svg>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                    Entropy (8bit):5.83368018625899
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZl+cK42/uDlhlmg9RthwkBDsTBZtYBxd/EAM2/bvpd1nbOL1hTatN:6v/lhPIcE/6TogjnDspgMAM2/bvpd1nZ
                                                                                                                                                                                                                    MD5:8A7B23FDDD0E18631BDF2EE7B2BAB0AE
                                                                                                                                                                                                                    SHA1:913C8A742753918B4EE8F4EA66C6A9777E20CF13
                                                                                                                                                                                                                    SHA-256:3F9DEBB8FAC1B35D1C9E605C31D29893C9F14DC7D223268654FD38CC406A324C
                                                                                                                                                                                                                    SHA-512:FBED5F2812E47B3A36FD9F9FACCFED1FF8643E7ECB6D1FFC97CBEACE1859D2B648A986C280F81D748B3D1A155400951443F4944E448C22863E7DB42BF8D332D3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...=IDATx.b...?.)... ##c$....d.............ZN.....B ..B(..4.....u....+.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                    Entropy (8bit):5.822316549895352
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZl+cK42/uDlhlmg9RthwkBDsTBZtYBxd/EAM2/90I9gLLiLnabl/7:6v/lhPIcE/6TogjnDspgMAM2/90XLLio
                                                                                                                                                                                                                    MD5:0B429CC4F0F4DF5EC733A73B506B991B
                                                                                                                                                                                                                    SHA1:C1976BE2CDF5C16EF85A974C8342F8E154A3511F
                                                                                                                                                                                                                    SHA-256:846B9D1AD39FECD5AF98FE3DFF265B3999A4A9EB35C7341A554DF13EB3FFECAD
                                                                                                                                                                                                                    SHA-512:B05A8DE3A3F4CA8CBA3ACD3BB260C080117B9BAAA844B8D31B6A82D162111822A781E495211C7243E6A68DAA0F178B31068E3DAFC838949A6C770E322A96E536
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...=IDATx.b...?.)... ##c.....d..............j ..l...!..C!.HM.....t6..iF4.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):235
                                                                                                                                                                                                                    Entropy (8bit):6.326426658964993
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspdmA3dIm4TKtm1IzbMIglbp:6v/7DE/6Tog8qAGm4eot
                                                                                                                                                                                                                    MD5:25FE72C6DA53B89B140B05E53FCCA359
                                                                                                                                                                                                                    SHA1:C47C750D94E9B781D37470FC81F9D90016A84AB7
                                                                                                                                                                                                                    SHA-256:A5418B12047EE2D37E740A1F324CA2C4AC541450A29E323948B253B440FE5418
                                                                                                                                                                                                                    SHA-512:6C53938D57641281DCB085B0A74F9A666671BCEA292DB708B30ADB525AB403AF9C517180E928C22581E72D352638343F62F8BA5F935DC9906B125DE980F5D249
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...xIDATx.b...?.I....I......H..A.....:$.......(..&.'...5....l=.a.`..@2.....X..O.4.G.$.l@...$....&....7@....$.+Z...8FR..@...o.>,c.<....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):237
                                                                                                                                                                                                                    Entropy (8bit):6.201116102888606
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspfmAM2uqvCVAgrpcoYl4fMTnHTp:6v/7DE/6Tog8xmAMxqvC+g+5vnH9
                                                                                                                                                                                                                    MD5:3B9FD50F1016641BF119AD1E07FB4301
                                                                                                                                                                                                                    SHA1:DA483F3556D1E91DEA63C1FDFB07493703444D3C
                                                                                                                                                                                                                    SHA-256:07BA3ADAA5477A59425425A2D77C7304C506D31345F112D8FFD5740A4E133E1C
                                                                                                                                                                                                                    SHA-512:237D381EFDC56D8AF062D4E84203CD1379D648AD2647D76F0483A832A3B300D2C6E1AD87774DFA4EF71649AA3BF2FDED74DF7BACA357DC6530CC7230E92C2136
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...zIDATx.b...?.)...-...@....C......l....q..0u0......d.....H6.....A...P>L...a..i.[.....0... ....>......pz..`E....3....Hj...0....z........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):327
                                                                                                                                                                                                                    Entropy (8bit):6.931688717997511
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPmNpkoLnB07KbyIH2Mx39swrx/WUoe6k0VMy+EVukfKL9xtU35p:6v/7uNpk2B07UyIWUsopbsk0VMy+EVZr
                                                                                                                                                                                                                    MD5:DCFB18C31AAC095D11F55888B419A5C8
                                                                                                                                                                                                                    SHA1:8E7A7275C12A51C3BBEDAED478C710FDA801B6F8
                                                                                                                                                                                                                    SHA-256:6E4D93FEB31EADB80812AE97503638F5038347630C6951B5B606930ABD9B4D83
                                                                                                                                                                                                                    SHA-512:FCACC22024E81937478E6D703432CE3B4DCD6DD5641608F671C10616D26BA66A1C5C30EC9DC2B7CC781F78CF5725315E188707B8BC8172EB2C6A93C33418D9D2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....pHYs...........~.....IDAT(.c...?.)..$.85.t.s.r.X....z.....7]~E..I..@../..eA........~.b....t......y....S...<{.83i8.......y..y.t..87]~......6...g....I...g2.K........v.E3...A...v.=....z...b......0`.u..(....n....,..a.....}...C3.^E.OW....H.j.t...'K........qje``...f..Ip.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):492
                                                                                                                                                                                                                    Entropy (8bit):7.264280870530831
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7m/6Tog84AAFRGITJSg74TTJfHxsBPJ/9uq8wQUxMhwa7:b/6BP7RrJp4TlfHxsD9ZZ1MiA
                                                                                                                                                                                                                    MD5:2506AEC907C76D0F144CBED2E286E58B
                                                                                                                                                                                                                    SHA1:C0D04BC29110F44732DFECA80052A4A1B21F1611
                                                                                                                                                                                                                    SHA-256:CE21C514DFCA9587C187BEA69E3B55F96FECCD1B0D1734A0309E75BF049C282D
                                                                                                                                                                                                                    SHA-512:EEE31A3C1146731B99C8F7A8DBDE6E45D523A9E87CCFB4FD184FDF1151FFCE607893DB509F190695FBC353B007D0123F8F961BCA2DF8A73147985B68B7BE35BF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...yIDATx.b...?.%...........K........T=>5X...^....F^.O..Z..g.~...o^....:=.Z..RC..._F._?~.6..z..;..*.qA.t?[vN.....~3......A.XC......S.....&z.Z........pEJB.XmOm....?a.0?O|q./'..7..W..~......_X....;...?.>31....=.#._...(l.^0...{AKK........(.fL..1......X..V....:..rHJK...6..!..IY.3.....]UG.C......a.....Oe$....wLR`ae..t........k...G..0 i..O../c$93.55...........R.@...T...|......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):732
                                                                                                                                                                                                                    Entropy (8bit):7.541895604094076
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7G+RIEyoHRW5W1CAff2UWl7z+6rt7IXxGRQugzxNDDCgSAxARQoG:VeMaQ5W1CAfVWlvL7QhOAxAq
                                                                                                                                                                                                                    MD5:8D7AD26A42F96DD1055617837D231716
                                                                                                                                                                                                                    SHA1:7F4A675F774FA717FBEE4EE072C57E76E7906183
                                                                                                                                                                                                                    SHA-256:7438444307EC562C27A34C0AEE03DFBC8FA4C41E5D33A20FB20195156123910B
                                                                                                                                                                                                                    SHA-512:FC596659B68D39B3690ECC216D97B569F63216445060D9A601D5AADCA4A88AB57E022A92F4A5EBA1B5C9D75884C5E237CE6821BFCDF0518C25F9F9FD7570C976
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~.....IDATH..V.N.P...$....p"d1.....1....l.....2..(...R..K..aeK+w......'.l.,%Q...P..F.....W:............9.g.. 6..eyZ:=.....E..a....d2....;YXX.w.....|.....t6.}..!.....3..Riwee.S,.....9...E......P\\\D.....).Y.3a....b.....'...p]w......1z...A@*.J...>.E....o8..bGB.i...\\\..4M.....mXW,......S.s....#.eY..0.....y..........j.f....d..,.9.S.....srr..p.T*....\......@.H.,.....O.{..h .........a.!=......=.-......x<....;.$i.$1.m...... ....e2..B..].z..C..7.....Q.....E...[.V....8lll....v.+.-...l6..x.A.^?.@.".V../4b@.i.z....J....p.2t]..a2...k.\...3...ggg=.e..i?...V$..T._)..D....Z....x...]O&.;t2.J....J.y........r8::B........V1v.p.7.....i..+.?.....6E.y}.G.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                    Entropy (8bit):6.177060308339627
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl5ljcG3g4OaaV9MNopA6wknjOw6tJz/iDM6NQnpgivaufEAxfPTll1:6v/lhPZvQbe0KkjzQmQOiCufEAxfxdp
                                                                                                                                                                                                                    MD5:690638CF9B34AFB0AEF0C8C67E552EEF
                                                                                                                                                                                                                    SHA1:B503F0C655473455C154E70AE88D0C57C3F1ADA6
                                                                                                                                                                                                                    SHA-256:F40D96BAF8D4644FFE663FF764E44277ED0A25B88D5EFDF1DADF48DB9BAE972F
                                                                                                                                                                                                                    SHA-512:22355BB894CDD99B935A72BDD90413C0870CE6EA1BB8733BDAC4D6FC1142B1C506F98D902413757FDC520343B8EE2F0B3583C34829575CFCD0C6EBA3F0896C23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~....vIDATH.c...?.-..MMg```..........P..3g6P..F+++......G..e..~~~...M..Y.=K.#..h$...?.7....~*.......`4....F..a0........zc...t.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1737
                                                                                                                                                                                                                    Entropy (8bit):7.109246561518601
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:T/4HaRZBFylUzyUOn1X9BNAnkj3hkZ9iO:T/majqloyUOn1t/AnoR2oO
                                                                                                                                                                                                                    MD5:DD6B7B0BF5C3AF22499ABC0A9EE1E1B2
                                                                                                                                                                                                                    SHA1:E8C0018145D616FAC4DEB460D9C1D9C9DD4D3302
                                                                                                                                                                                                                    SHA-256:0EDDAAB3B8CB0B15D81D62E5AE5960329C3E576EA78DC321B20734AB20271847
                                                                                                                                                                                                                    SHA-512:8A4C36E3FDB61782F6FC9BF78140C96AA729B4E1120BDA34995A90C9D827395E1460F744DF17779091D206629664467B997E19A7A6E54E07135AB89E454DF601
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a..................```@@@DDDnnn........$$$(((000666>>>jjj......rrr...........PPP^^^......:::.........\\\|||.......hhh...fff...FFF.....................xxx................................................................zzz......LLLRRRZZZbbbBBB<<<...vvv222...***...XXX,,,......NNN......ddd444..........~~~......VVV...JJJHHH"""..................&&&...888ttt......ppp TTTlll............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...................#)-....$*..6:7....%+/.70=6......6.........=?=.....3@?......;E.....7A>......B;.....>CD......;+.F... &.03.8.<..!'.14.,<.."P...F.`.....!.......,..................;.WX.[]...<.U.Y-\$_&.JOSH..TJ^*\.G.P..2...#..7.HKQ..:6..L=.FF.'M.....NA.:b..I...T@..?.R../.D..924I.::/E`..A&V,Z.JCaT.T9Ij...........!.......,.....................i.^,...C.K.....jl.8^ghQ..CRk..."dN<.h-P..c.f...m].,.>.Jnj.2H0.T.-..43..5.G.`eC.6:...f..:=.G5.AT770./.6.@C(CBA;@/.F..r. ..Z.@.!.......,..................?(..N!lG..9..'.g[jNJ.A#Hl.F=B].O<.T&28.f_L;.9V
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 21, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):92
                                                                                                                                                                                                                    Entropy (8bit):4.82271780480642
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlj9lOsOycmR4GC25i64Gm/U/bp:6v/lhPh9lay7864Gmc/bp
                                                                                                                                                                                                                    MD5:9F6E3D93BD4749F68DA8F9752C81E6A4
                                                                                                                                                                                                                    SHA1:1413FDB5A86578E21ACFEA5691AA3C407AF7FA79
                                                                                                                                                                                                                    SHA-256:E0FB166302DAC392E45433D7BAFE7174DC9A7E521160C7A4B4790554B932FC2D
                                                                                                                                                                                                                    SHA-512:3CAC65052FD2534D19F7BA020E0226BA2CEAD15274914A14A6CC8AF030DC04C340BD7AB3C35983E43B12A5FD08CDB3FCBC8F805873934759F8E31E3A5AC5E6A0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................n...#IDAT..c|..-.......###n.....WG_.....uD.A.j.1....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 21, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):99
                                                                                                                                                                                                                    Entropy (8bit):5.059072661429097
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlj9lHshkxHmkkHfUCnbVp:6v/lhPh9lHshk17op
                                                                                                                                                                                                                    MD5:A282973C98626495D3C80545EF956C18
                                                                                                                                                                                                                    SHA1:04A01447C9BB3A87858C4118D9B04974E9947928
                                                                                                                                                                                                                    SHA-256:67E9C708DE25FFC55BDCB4250EF1B876507DA75005A0901AA9B64BE6E8F767CB
                                                                                                                                                                                                                    SHA-512:C676637CD89277E2CB7408FF7DFA8303A9F71371B8E5318B3662791FC65516D66250E2AF5FECFF74A9B7FDB8D2E8F0691A65228793BD43908FC43B1A8849D81B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................n...*IDAT..c|............ X,...'M.XY.M..>FFFt1.*....@F....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1 x 22, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):99
                                                                                                                                                                                                                    Entropy (8bit):5.4177572574324
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlEpttuYl4kxV69JIfqhAwAp:6v/lhPQMYl4kseq6p
                                                                                                                                                                                                                    MD5:66900E77B009E7646B7AFB5CEE86CD56
                                                                                                                                                                                                                    SHA1:C5DA7183F5AF15D73C5F7AC58E4ED1FCC0D20CB3
                                                                                                                                                                                                                    SHA-256:DCAAC6B1F61F35AEE48B54507C7855686BEAC9BFC89D7E3C1B2795187F5C0EAA
                                                                                                                                                                                                                    SHA-512:E28CE5781B510909108B81A4DA638ED1D034CBF225AC1C5D015E8F198C3DDFC09EDF144ADAE6C6D5DBA9DDA97E0AE05961BBCF2CA0E60E39589E5850132183D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............a....*IDAT..U.1..0.......... .b.&...zl..jg..y.I.e.5..c.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1 x 27, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):107
                                                                                                                                                                                                                    Entropy (8bit):5.603801820381682
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlEktlffWtwgrC1hSqdEO5NY25ydC6+5llVp:6v/lhPFPGtwRx3gC6+5/Vp
                                                                                                                                                                                                                    MD5:89B2A450B810FF77AA2F5AA17693A703
                                                                                                                                                                                                                    SHA1:1C6C75CEF1637E398D4898DE417F9EB36CD4D595
                                                                                                                                                                                                                    SHA-256:797BCB65A80614AD2F3BF256834F00B4A5A4849CC591FA63719DC30810CF9116
                                                                                                                                                                                                                    SHA-512:01B03D78F395587B4597DF882DC8B4943D13B6EE06EE629E274AA47C1C80B48D4D60438F247482F34A68528BC8F10D4F072181193C35676CAEEDE65BDD28A04D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............2:r#...2IDAT..]...0..@...9..G.R.+...k\.MN8..3?../.\....-.&Y7.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 17, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):124
                                                                                                                                                                                                                    Entropy (8bit):5.807257618775941
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlF/Fd/LkfVrYqz2+CTULHpVO8wKXjoujMBBsup:6v/lhPFFk9dbkKMuwBaup
                                                                                                                                                                                                                    MD5:6C7C2755562808250AA03FE784806ADB
                                                                                                                                                                                                                    SHA1:6323383D04F80AC256A6BEF96AECC20A3DA7AB2A
                                                                                                                                                                                                                    SHA-256:2A8E6C2471B131C980E4B290D70741A9DD18969F71A7452356865E374FB42FBF
                                                                                                                                                                                                                    SHA-512:F70844AED772892AFA8FE6259C86F1ED36AD51C2DDB894CC7CF85A9225D57AFEF25340004D52D1EFA1C4016FB80E03FB9D50F9A4641A00709F356CEC72F6CA96
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............T.x...CIDAT.......0..!...;..U..`].M.......T.."Y.......rEow.V..Z..*.....9D....T....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 27, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):135
                                                                                                                                                                                                                    Entropy (8bit):5.850855520940476
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltbqb/vx/keq7OkfAjEny+VUJHi1RZjTp:6v/lhPPOTWxKkfO8/UJ2RZnp
                                                                                                                                                                                                                    MD5:E153753BDFF8BA514B3B0E1595C4D06B
                                                                                                                                                                                                                    SHA1:A80C2A3704323752861BD26D3E0EAA7A0373FAC5
                                                                                                                                                                                                                    SHA-256:A025BBE91939A04B1678231D7A56A15501F00E0E4C9A2463EA55D2830744EB56
                                                                                                                                                                                                                    SHA-512:80043D3EBDCD632598703579714CDDE58DF1C908A993E25ABBA2D2C1A67374669F70E900D5693F22A3953453E4CCC511CE872A3FD7EB81896FAD372A573D8AC5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............6.....NIDAT.......@.. z..#.._...+A#...%%S.[.Z...V.K...V...U...a...X..SO..P+.+..!...../.P..>._....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):319
                                                                                                                                                                                                                    Entropy (8bit):6.6429148530720274
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhP70wbgsQ5PMnPdMkaR4xV9j7aCz7LILMAqY/Tfs33A/Yzsp:6v/7ZgjRmPdeqj7aCbAsY/I33O
                                                                                                                                                                                                                    MD5:73C0E5C4C8FB9E327A4F43DC6D056B9B
                                                                                                                                                                                                                    SHA1:1A464E9A4CA275F230576886D76E65FDAF3BDFEE
                                                                                                                                                                                                                    SHA-256:84756B1D5E7BB7C608BD92D1D3F44FA972E48DCF9E568E57799054AC7EAB5B0F
                                                                                                                                                                                                                    SHA-512:2D0F156CEEC545E6D586EA99E89BF84BAEE9EF5BC18CB1DE39EC9C6AF50CABADAF886A1EF7269EDC97F9B6FD0A6C57885A4F2EC1B4D490B9A38B8CB1BD6FEB76
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....sBIT....|.d.....pHYs.........B.4.....tEXtCreation Time.02/11/08.E0.....tEXtSoftware.Macromedia Fireworks 8.h.x....IDAT(.....!.DMH.t......"(.&(...6..!..5..F....[....s.....|q..H.}..K)e...Gk..3.5vz.a......>.W...;)%.}.^:.;1.S...3CD03v.%..."f...p....?.!.......>..p..s......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                                    Entropy (8bit):6.764940205148463
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhP70wS7/6TsR/PhQMmTIaQ2pdv0RlnoE5DFIrcaPVp:6v/7M7/6Ts/PhQMb2L0RlBdFq7
                                                                                                                                                                                                                    MD5:9B282FFFCC7E9C3DF750539E3AF9E80C
                                                                                                                                                                                                                    SHA1:E3A7F210FBD5E994322C51CB81E048610127A5E8
                                                                                                                                                                                                                    SHA-256:4970A367AA6F941D09D4C0558D3F6594EC63E387DDD52C101302EB5B0815430A
                                                                                                                                                                                                                    SHA-512:1F47ECE0213EEAF5E62C52F0BBB73A55E16D9B379675EE22D601124238AEC65726FC06FC38790F48837536B6AA3229BD184D852E073B0FE3B1B7668AF2F3417D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....pHYs.................sRGB.........gAMA......a.....IDATx..Q... ..D].nP..-..G.....&.HJD.../..x.w.c.?....\....Z.q.....9...#.u...8.K...R4..;.R..'..:.Q..8@...C]..o.I.X.i:.j.!.<j.....Z..1..1@p.<..t......q.&:..l..\5...?..+.Q..>O.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):276
                                                                                                                                                                                                                    Entropy (8bit):6.7097108805820485
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhP70wS7/6TsR/tgb5e9iJI0szUW925WlaZZbwAVp:6v/7M7/6Ts/tgbCqI0szxUw4NL7
                                                                                                                                                                                                                    MD5:0A44988C59A6A3E3DCFB19FC50F4BBB6
                                                                                                                                                                                                                    SHA1:00F600705C63230E119505AAC36B75543FB4EFC4
                                                                                                                                                                                                                    SHA-256:1D7105E6C1CB5218152443649C8E642A51B45BE0F9472FF4221D44947EC8F813
                                                                                                                                                                                                                    SHA-512:9669F3FC0BCA2DE369F1847980592FC95E36CF8CA61535BFA000A906956DAAD8F35AA2626636F5898BB43B9CE1130F6406B7DC438616686511DAD5ACC23C3A43
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....pHYs.................sRGB.........gAMA......a.....IDATx..Q[.. ..z..B.......$<..7jo.C......l`73.}.....}....Dk...c...9.: .....!.<7.ef0..d.3...Q......G....yMq2X.p....|..Y.[4..._kn.0.....v...qW....T....._h..\....G...XOF+.r.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):457
                                                                                                                                                                                                                    Entropy (8bit):7.1130801659524785
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7ZgjRmPde7kWB5o4aNRdVMMAV5Ul8NNSH/:86R2MB5naN7VMMAV5vNwf
                                                                                                                                                                                                                    MD5:9C0FEF0FBE82260B9A96161F0CCAB97F
                                                                                                                                                                                                                    SHA1:7BC76F8E26D08918080F176BB9C089EF2E519513
                                                                                                                                                                                                                    SHA-256:110687EB943889D57B910C20EF24134CA97B14E976F6989F796CE5CDC5F4901E
                                                                                                                                                                                                                    SHA-512:13980D1A3BA6A49864356F314608E7A6B5A1B49E74A489ED06B1E1AA97A4915744D01C1FD900DC875174B67D2C37FFA5EB4752DB35BADFA7578A83663B32C37C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....sBIT....|.d.....pHYs.........B.4.....tEXtCreation Time.02/11/08.E0.....tEXtSoftware.Macromedia Fireworks 8.h.x....IDAT(..1k.P.....3..E...,8..M.B.q.?.?.v-..C';....L..@.B...b.........`...^..|.r..........t.q.d.J.96.9..>f.M"..........^)..(.e...i/.8.E.R..[+)..J&b<.R0...m.k.D.U. ...`.*..k2.1...g...k0t.|..aG\..b....g....&.u.h.:.B&..a.|`.i.....&p.....F.L.d3......N..n..........C+.2.$....%M..9.....+.|rV&.&....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):267
                                                                                                                                                                                                                    Entropy (8bit):6.6025876336901534
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhP70wS7/6TsR/bZbtpSn/8NHe1wOf7up:6v/7M7/6Ts/bZJpS/Ce1wOf7c
                                                                                                                                                                                                                    MD5:C20013BBEEDBC1E594FE68AC0338FA01
                                                                                                                                                                                                                    SHA1:F29A41562FA8053C155847D933B1D37668C48DE8
                                                                                                                                                                                                                    SHA-256:A35745F7EF1CD208FBB1EF134E48C493060B3E04BE4183E295FAFDB6EBA05D2C
                                                                                                                                                                                                                    SHA-512:4981B17B05408861C220CA027BBFC884CE90FA20CA006EE92C67C7C3601F87901C5A519C5205CA37DD2C4F228A3199595D522FAD5E5588E6213A80538BD21718
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....pHYs.................sRGB.........gAMA......a.....IDATx..Q...!..T.6.up..H......\F..37..L........)....h.!.s.YF...c..OV.....,K.5...vF,...@..Y..+b."x..%w..........r.8.::..R....#zzTt..}...I.&...#w..+G..7......@Y0...X....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):284
                                                                                                                                                                                                                    Entropy (8bit):6.62860320576809
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhP70wS7/6TsR/DQMV5QtHYSpyPMpg7hDz2s7zO7BiTp:6v/7M7/6Ts/D5stH/py0pg7BzHiBi9
                                                                                                                                                                                                                    MD5:FADAC7BB1CB2D85C6BD33B2AD8BB0BE4
                                                                                                                                                                                                                    SHA1:0D53B83857DCA26AC10040537994E10720D69885
                                                                                                                                                                                                                    SHA-256:19E477F7938FFCA6BA2AB18D5DCBE9A69A1C070B1B2105CE8265E84C252BC1FE
                                                                                                                                                                                                                    SHA-512:64E870E1D518A0F878D56C6769F52828CBA0D3E1BED2D0424DB84E802C940911D4C7B65CB6804E0E0BA343988B9B4C0E1B53036BF4BA93A70F5A2D72D398AF37
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....pHYs.................sRGB.........gAMA......a.....IDATx..Q... ......:.0..............?..G.F..?.%..........R.#4R...+x\4)%O)....a...@g.y+0p.M......;P...{....y......-O!......<c.4#Z=.8.[!...x.s.eZftx.e..X...f....f....Z..........<...X.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):155
                                                                                                                                                                                                                    Entropy (8bit):5.777437164697964
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl5ljcG3gpoBV9OZZtvYy5FaY39F4TFcgD7up:6v/lhPZOmMnFay/4TFEp
                                                                                                                                                                                                                    MD5:6239E0C68BDC855B8D17B3319700FAB0
                                                                                                                                                                                                                    SHA1:1F09A34C8328B0D0850A66E4839F5F9247F61B94
                                                                                                                                                                                                                    SHA-256:3A904E67E96898DA34DCFD3B0AC7782511634FF8EB9D6C27473F731FCF924B8A
                                                                                                                                                                                                                    SHA-512:6B5440814F44236E81692C33BF55572915E32FF9CE5F9BCC924F2DDE91C782269D6D8089D5545E335A3E4B03DC8AFCA44D5192D4DAC298F5FA91BC60D884A893
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~....MIDATH.c...?.-..MM...,........M.61.....C?..q@n.........`4...... ...(`4..B......j&#.V.?....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 192 x 16
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2060
                                                                                                                                                                                                                    Entropy (8bit):7.826783048943123
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:njDdww0o9Ze4Y2oQURXOp2oEQ/kC4budYzA1gVoKINDyewuaYuIL9w26y8nEYxK1:nju4jURXW2D+h3YEhuehLC1D4D5ePF0
                                                                                                                                                                                                                    MD5:452DCE3CBBF19AC8FE22A16067D64FB4
                                                                                                                                                                                                                    SHA1:5392A0BE8A5B0E191BFE11DDD546BDCD4016045C
                                                                                                                                                                                                                    SHA-256:B2CF5EC089044484ABD4969145F68D2F9CB1CB287E64FED780EF1CAB45D838A0
                                                                                                                                                                                                                    SHA-512:8161154301C7DDB93A17F4CC70288B76ECEA2CF53B2A89E8984E3A1379238E52B143F5508C464DA1C8C19BA8BB4C56A6BEBBB297B2BEE3753C526ACE21C48A1A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a........................................................................w..GGHVVW...ijm...}.........JKM.........rsu....................EKU............................../?Vy..v..|..............q|.ajw...26<...............................................oqt................%>.*C"3K%6N(9P2BX=LaDSgz..r..[hy]j{}..............LT_.........~..s|.AFM.......................................................................t.............................................................EFF................................................................................................................................................................................................{{{yyytttrrrooojjjfff___XXXTTTPPPNNNLLLHHHDDD666000...&&&### ........................!.......,...............H............Jl....3V.... C..I...(S..I...0_.;.........s.=...i...H.Z....."..37..J.T...Z.e.g.5C.....nP.@........!.LrB.....gN.>.:5....JCn........m#.....GVv.Y2.f.v.0kW..#...r).%(G
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 192 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1743
                                                                                                                                                                                                                    Entropy (8bit):7.745731957685161
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Hi9IPQ/TJD+VM/bh4a4NGLOjBoXWhYKuA:CSPoh+VM9WGajB4WhYE
                                                                                                                                                                                                                    MD5:4C9472D9CB63005EA859387A142C9329
                                                                                                                                                                                                                    SHA1:4F26CAE2834FFD476274E3CC12EF462EFD3ED6A1
                                                                                                                                                                                                                    SHA-256:F95F8A74FB63CF81453CAA669B3A619D4DF7BE02EFEDD84C4354267F925DC4D5
                                                                                                                                                                                                                    SHA-512:5A9586D53FDF37DC2D96B5E51262C2F00B5CF26F98624A2FB8D3E9EFC2977BA70350D55080D7D4940B4F1512F874EF4BFDC6501F0BA1650F08DC7C0370486BD0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............@.p(....IDATh..Z]H\G..S.y....P...R.@.B.j.-..b...P..B..."..m#.V.V.D.......`..dkX5.U......j._]..<...~.....?{U.......w....=3wv....U............Ul....v.....c{...<==.2...............?.....F..C`...,-//.....l^.h..y~....oll...W....kjj.C.6.Z.........~._q.*..d..F.v.......U..m.9....O^.h........7...)..(...-...n?\PPp.......A.......j.a.u.d.....]{.........n......m.q.<..j...>}.y.R..{..0../..+j.a.u.d.....7%.....{.n...i...,j.a.u......`...AJMMU.\..Q.......D.f.{w.>..,T.\.V..(.....&.......,........%.^.1...........>..<............6.L....j.`.u......C] ...:D........G!..`nn..mmm499............C#.t...I.q.X.?.....J....N.8A...5.J...>..@..b........X.h..#......\.......`.W...o..o.E....F[..x.s..7.....<..........C....{.njmmU.\.kkk!........N.8?......\.F}}..z..7...W.q.X.?..rl..(........c*...<.y.p..b.`/,,...|.h+"..#.G.cf..^..E.....t...U8........>.G..4G/..........4...,............2...gj....2........^?..E.7.t.........M..%%%.....;.x.....F...3>.~..k.c
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 20 x 15, 1-bit grayscale, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):133
                                                                                                                                                                                                                    Entropy (8bit):5.276404271189088
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlbPpG3/R3IWJPoG9nBU4mOZ9WvzS2g1p:6v/lhPNpG3/eWPxBT7UvzS2up
                                                                                                                                                                                                                    MD5:591103C672462627C19CF0012F94A385
                                                                                                                                                                                                                    SHA1:4E5C5FFDCB748955EA1C6D586D63A6FFFF57DCB3
                                                                                                                                                                                                                    SHA-256:02887C72FB617AD49699836FA0910AAB224B89F4C2B7755FBE539A75B4E27327
                                                                                                                                                                                                                    SHA-512:111C6D6E198E22DA374D1F84AAC165C132FA3E9820379CADCE3CCA6EC470087386A65BAB4D75EBF52B30AE44F4B429100A0A114AC53CE8B993AD34025903D6BB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................tRNS..........bKGD....#2...0IDATx.c.........?@...?~`......@....@l...@q......(.{.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 192 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1394
                                                                                                                                                                                                                    Entropy (8bit):7.7934298101598305
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:b3lKqi7tOwSdAbrQ+kJMzt68dz1UzJ1h1yAm7+DL4+fz0c2i3:Tli7tOzuA8dz1G1HyAm6DL42n2i3
                                                                                                                                                                                                                    MD5:1269E0D1F90E781E5944AED70CBC6AAC
                                                                                                                                                                                                                    SHA1:6E8A4E56DDE060A9127A30CC8E4DD54274E37C49
                                                                                                                                                                                                                    SHA-256:26A57959A69F18E7B24F2F386FD8D07BE0A595EFA906C7E07DFE1B6A1A4BB5DB
                                                                                                                                                                                                                    SHA-512:54F13B175BE2E72048094AE2F940E8A670C8B01A8AC122ACEDFEF8EB6E4AB0D7E1A7092A1CA484843BE635F1D7FAC2578CD18BBB73A35D44B256320E0A2FD524
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............@.p(...9IDATh..Z]Hde..+.o.E..@P..t.@."...(T.2....".......S...I.uW.Q.....e.)WmSY.E.V].p.'.."g....L..3m.9....y^^=.}.y..|g....B..'.%...6....Q\\.2..n..i..N...j}..#mmm.---.r.N.?...^......2.t\.nu..............-..*..P..z...n..iW........l.///..w...amm....b.N;...Z.wuu=........(fgg...,F..>yJ..z./.R.....w...o..C.[..i.}....F{..........w.c...;b.N;..X.055...<h.$.....,......|..*.&.......v.'O)...gr....._YY...O.R.0.......O.G.}.......=L..bji....>y.U........,........I...y.{..\.t.....gX).<I..."dgg.........?....t....UUUb.~.?......_^../.g{..^J.1..X...f...KE@..r..7...%....#.?.@rr2......I........r.<...>^~-.O<...G.U....m..b. ++....^P..B.....I .&{EE.L&..."P.g..6..@^.....g..6.2..o.f..e...N!.|.?{|.9.%.............#......C....."...:.....KL".{z.@].8\h......EJJ..h..G.?.@..3.<.%....].....y.....e.Oi..#.0.}@;.<...\......#?....ll..O..3...*.v;...4.ow..lB..4.cwwW....-\pR.........)...?....V*...P..nO..G.../..n..Q.e........E|..|.?w{......#_..X....0.....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 192 x 16
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1658
                                                                                                                                                                                                                    Entropy (8bit):6.8086739278376065
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:nj2hMSAzIzand5VZi68FM+qQsJIwc6Qkxh:j2h7anW62qQURc6Qkxh
                                                                                                                                                                                                                    MD5:CE3E9BDC4831C8E6F0208FABC48590A3
                                                                                                                                                                                                                    SHA1:C2445FC9C7AE4C2BFB06FE24B5D66DAC706F89FB
                                                                                                                                                                                                                    SHA-256:F78CEA6820837354A98C16FB6F2E88E6E73E2C6B457E068301ADDC4587A1DE09
                                                                                                                                                                                                                    SHA-512:1BFDA5208D1E5735B0D20978F279A018FD7719F16C1E7BFDBFD6DF28480A07834876D37EB36F3565C2184FBADF532BF9FBD6E524C31CB678CA84F28324592021
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a............................/?Vq|..........................%>.*C"3K%6N(9P2BX=Lam..l..DSgk..r.....}..[hy]j{...|.........................~.................................f..o..|........t...............................................................................................................................................................{{{zzzyyytttrrrjjjgggfffeeeWWWTTTPPPOOONNNGGG>>>666...---%%%### .....................................................................................................................................................................................................................................................................................................................................................................!.......,............!..H......*\....#J.H......3'.B..=*..q..4j.Y...>.z....8s......%D.pa..`.A..5x..P....2...-bV.\....!...Xq.C...`.H....*xv.TbE.$.=,..3$._.C.,.../`....5.x.@3[.4.<.....W4.`8...d.v@..i.@P.e..../O
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                    Entropy (8bit):5.930910058960577
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZl+cK42/uDlhlmg9RthwkBDsTBZtgRlUkDcoD8dAlo5p3Kcm2Dndk:6v/lhPIcE/6TogjnDsphIco2ag4YT8p
                                                                                                                                                                                                                    MD5:51924F9AF831B1476A2E8246D69101EC
                                                                                                                                                                                                                    SHA1:3DC0F0C66621B2371B3DB0C5D3BA8B1A37FA6ACC
                                                                                                                                                                                                                    SHA-256:80958BDDBBB491107151FD476D3DF564A6E378D69EA624E962884226271F0BC6
                                                                                                                                                                                                                    SHA-512:3844D6BBC46302508D0E550678550241E4FFDFD1172E6C46650B2489EF8B261E55ACD14BD12FF2A7C0C6A5CFCFE5466D877A175F2C2B0C066848B42DA5E6EF2C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...EIDATx.b`.......q......@..M..T.?.&d..&lb..4.U.M.V.L...IN"..$.+..G4..0.g.).R|B.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):237
                                                                                                                                                                                                                    Entropy (8bit):6.401319173391852
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspffENYtP1vprTD/xHgP3tft2up:6v/7DE/6Tog8xfkYttvFlg77
                                                                                                                                                                                                                    MD5:5C8DDAD60C77D7C5FAD1FFAF23C5FC5B
                                                                                                                                                                                                                    SHA1:C1FE0C44820E40E5A7786FDBA31C211CAF5BB51D
                                                                                                                                                                                                                    SHA-256:3AAEA09ED793AFC5E00E64194BB9CB82BA3B7832EAE323140CD8A6327B55DE0E
                                                                                                                                                                                                                    SHA-512:9DFA496DE4B68713D8D30319B9912F7386F340CBA89FAFA7719BCBBD6EEDF64FD620FBD355BD8E140DA2977FFD494A0E6AAE08072BF5F5AD78FA2D8F45421E06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...zIDATx.QA.. ...7x....y_1...+...v1.H.Xhh#.1.Jli1n."*q!b[...aU.I....AG..3...APR.eVH..'.9..&.$.E.%...e.<.c....D..~.........SF..ON\....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):401
                                                                                                                                                                                                                    Entropy (8bit):6.975813091330971
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7DE/6Tog8bxAAf20aJMXmryHS3ZpB//sMFgLavtece:+E/6B8xwvmHw/sOE8e
                                                                                                                                                                                                                    MD5:A79BDD141DEB6BD133491BCADA73350F
                                                                                                                                                                                                                    SHA1:82D0333627DFA2A9AC98F578B315C3B479CF8CBA
                                                                                                                                                                                                                    SHA-256:0E04F2FE09FCC6C637338519586FDFF92A2A49701C1A5014BFAB9187CF4778EB
                                                                                                                                                                                                                    SHA-512:3101F656F12BA4C420E2661714657A1458318DD8FA4739CFFE7DBE1BC2EE2A3A1FC14AC91A7E64D63CC84EC3AD20D025370D01C3FC184C87EE64AF48A0C51945
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?..<....R.@l..\........Z.C._...A.....Z$........!..d.bNWS1t.P1.A. .LPg.....q..h..)..AbH..Y.nf.......+>p:E(.t@4pX.)|...P.7....$w.}..~B......l.P1P.2...........Y..8..,?A.......p7s..I......!..~..e.......$..Pg|.9..y..{.<..e|l....v .....q..3$g...T.b...w@\..q.@..._.@...q..&.......|..._....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):581
                                                                                                                                                                                                                    Entropy (8bit):7.491391706513373
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7GdnRqY+CVwwhCwE9gG8WL8wjG4XOn+DompR/M1Q:ZdRICZhzYnYwjV13pH
                                                                                                                                                                                                                    MD5:7FEB644945D39FE6CAEAE994385195DF
                                                                                                                                                                                                                    SHA1:40A6D36CD297A49E8DD3A085ABCDDBE8610569E1
                                                                                                                                                                                                                    SHA-256:165DC7C733F7DC03A45E85AF9983C0AD7C56E566E930E30D2AD645A6C353CC3C
                                                                                                                                                                                                                    SHA-512:C3DF63D271D94534600EA7BE0B7AB886914D5FB2E085B52D16B85A7F5D1EF6BC12FDF1C32A7DD9C3F5D03E266761CF28362EB2A6950257E3B851BC3100D6234A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~.....IDATH..V.n.0..T.0d...V:z.v..D.....2......!..'(B.l.'(ll.%C;...P.2....,...;...9.z..K"cr{......d.......y....h..?..+.p].....RY..R).M....kp..y...F..gw0...Z..G.^........<o9.R....r.R...N.:.....QZ.Z.!...L.f..(..x.....K;.B.!..B...\Igp...Ks...Jk.D.W..".B.HH.`...|,.G...L&'...h40......V.Z..L...9.Z....`7.9.......9_...\..)z....sv_.Tp..".j..1....Q....[ ..7U.......Ut..s.k..Y.$..1.7..Z...o.Y@.!..g{.....j..>...f")ExQf..B.P..Kr..5J....]...8H...cM..a..es..+..b. .M...s....m...^...EQ.4.m>..(..e..o.....?4/..q....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):248
                                                                                                                                                                                                                    Entropy (8bit):6.39098203801254
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDsp/AMuHLZqCZsi/3P1LABiIEjxp:6v/7DE/6Tog8dAM2p1v7
                                                                                                                                                                                                                    MD5:7C63DDDCF9885E257028FC6DBA8D02BC
                                                                                                                                                                                                                    SHA1:3A58E7C5A41B6563A8F3F80883D4B407DC637797
                                                                                                                                                                                                                    SHA-256:C0E71F22D3387DA149AC922F1DCE0BF27739FF55BD96F330F00B4F1848FDF5A4
                                                                                                                                                                                                                    SHA-512:2E9B38EA204D46BEC455DE3122FACF44E4B45A72E742B6329D3AC0E391420AEE05B387BD1AAE5F5B8EF814E47D65671707AE613CD5292A9D58668FF9E717964E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)............4|;.........x....a`...4..C.@4@5..R.h8..c@...t.H]A.......t...322r.....-X....FX.>..51.H.{..H.`'.m.#R........DplDDL....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                    Entropy (8bit):6.327880340788757
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDsp1AMu/0jVJlW9a1oi6m4wcVnK/kskyzrNp:6v/7DE/6Tog8HAMnjlW9a1oizuKdkyzf
                                                                                                                                                                                                                    MD5:25665C1733F2D57001B322EEB498D82B
                                                                                                                                                                                                                    SHA1:C92EADF037E689CDB1EA034844F1796D3CB55034
                                                                                                                                                                                                                    SHA-256:8AABE7FB29653444D4BF93141C03CE74ED4CF5FEE2F3C2CC7070744B417788AA
                                                                                                                                                                                                                    SHA-512:75C3E76A58AA0BCA9D1E116C3ED1F87BE23F7161E5DD5E6915CBB63A1DF02BFF8FA523FA45120A8BEA1305B909D397EA300321384A6BCA726C4D1295632D24A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)...9.8..%..}.4|......,...x...00.....rP5..PM/...,.v@..P4@5].R....@.....8.......06F(a.V...$.....@Ml R..&....I@...T.. ...zCWQ.r.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):249
                                                                                                                                                                                                                    Entropy (8bit):6.368558020390629
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspjmAM2DDCHWaIBOV2DWPWN2xZ+p:6v/7DE/6Tog8NmAMM8W9o5WN2E
                                                                                                                                                                                                                    MD5:8F02D36EDEED54DA86B7DB1BD48D0527
                                                                                                                                                                                                                    SHA1:E9994C6B740588AC7159D783D4DE81DC34B886C6
                                                                                                                                                                                                                    SHA-256:7F00239AE7FF233E4A06F92323999DBF605D6095E065EDDA2145F49ADA02AFA9
                                                                                                                                                                                                                    SHA-512:494986B98254FFABE93ECBF36F3BDEA830B635EB616A44B1FD979D694F214974EA771B78CBD62D8B5AC1D045ED5F00820124A3ED358D0C13322643E189513B65
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)..D022F.0.E@96 ..b1.B&....)[ ...Y.(..R.@...c..X.H.....P.2U...I.%t....@..I6.5..R'..7.N.j...."k".....@j......(i.b.*.........P!....K....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):248
                                                                                                                                                                                                                    Entropy (8bit):6.0683641668595145
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDsp/AM2D4lszwG91WFjCKzFHB0Oyqp:6v/7DE/6Tog8dAMPGHWFjdhPz
                                                                                                                                                                                                                    MD5:12219181571C06A73EB04C4E7F667B68
                                                                                                                                                                                                                    SHA1:F8B285B73922E37EB2299BBC47247DB4BEB81C42
                                                                                                                                                                                                                    SHA-256:E1B0AFE419C55007E00EC0A24E86AB1080AA241C76C3F0E2D6B3663F95143B7F
                                                                                                                                                                                                                    SHA-512:6E37E0C098A9000D8A8C58E838B03DB4ECD8F4FDA3DBABA2D36E15FBB8916B070B59B8B4A419F5DC0B2AA106BF73445D64496E040233E678929FD927B4C2879B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)..D0226.0.E@9. ..b..B&..I... ...Y.(..R.@...c....Hy....P.2....I.%t....@j.I6.5..R .?.v.P.. ..Y.A?.5..R....8@@I...P......0.|*"X...k....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):236
                                                                                                                                                                                                                    Entropy (8bit):6.260937451453131
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspsMAM2D/L1/TiUQC17BOm9ovQPTbp:6v/7DE/6Tog8JAMwxTiUx17BqvQp
                                                                                                                                                                                                                    MD5:D2520286E07110C4F8A797E58D131283
                                                                                                                                                                                                                    SHA1:143E25057A74C291B5A5B1BFA7681CA751C626A4
                                                                                                                                                                                                                    SHA-256:C9908BD572D47334B1C2165F9922EC0BB0F0FA6F4EF40E20F0D4375D53664FAB
                                                                                                                                                                                                                    SHA-512:D5A6D2E527D51C1CA7D750A00CA17FCF9EAC5E42A82C0837876563A71C800147F6B909895EA05DF7CFF03CF727BCE7857B5654908BF5D7B0D6AE49D6908F1ACE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...yIDATx.b...?.)..D022z.1..E@.H(.c......P@.(........d.....@l..N...0.j. E.N..C..0./...7...*.G.. .{......P......4@.L.b...0..."........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):235
                                                                                                                                                                                                                    Entropy (8bit):6.130975560732372
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspdmAM2DjOodT+lu1T9sQyLP80MglwllPtUr0hVAp:6v/7DE/6Tog8qAMsOoR+l+sQelzl4hmX
                                                                                                                                                                                                                    MD5:0EE3A820EF836556B71478F3DCBBD20B
                                                                                                                                                                                                                    SHA1:0F98D2F03BDE9A6EF73317F375D30E2D51CB5B2C
                                                                                                                                                                                                                    SHA-256:FC9F932F2F19893ACAFC70367D6E9A09CC3181469D753362BEEAE0705DE33376
                                                                                                                                                                                                                    SHA-512:5C9BB9B1104AE0EF0F703F869D597F9A3D8F28F7C89A9D53434913E40F96CD3A3E0BC197C7565B4AC0A7C750CB7914E7E17C73DBAE586F15C7827CB41280590E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...xIDATx.b...?.)..D022f.1..E@..(V`..I.1H..Q6@...'.5i....@..j. V..x.5....'`.!~.........w.._ .....@./.q.........J..X&F1.....L.#.3..K....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1209
                                                                                                                                                                                                                    Entropy (8bit):7.763271568166073
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:3KuoDPrJU1rXlcMXC4IOPDwZ5K92qwgAwbj5NNyS8dKpm3Y0J/+S9/:pAYrqMxvPUZM+5sdnyS8dKpmlJ/+8/
                                                                                                                                                                                                                    MD5:C34CE05E6946608A88F8D6F334D2810D
                                                                                                                                                                                                                    SHA1:0D2A82B300208E28F7B5A44C659162B982E132BE
                                                                                                                                                                                                                    SHA-256:7972B830BCCED681FA654213172EBF88CB444985E9715B8EF59D602F5BEEBC98
                                                                                                                                                                                                                    SHA-512:1648891066E15C30264736505888DD04AB49D1CEAD9B3F39890B913F272560ECD909FAB13C224832B8231CEF7F922ED5876E1FE670D3103BFB1E3A777E8DFB7C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~....kIDATH..UkL.e.~>.....2AM.....*.64...-.?..A&....B..v.4q..:....,q.)t:........C..S.e....2.A...\.9o/~........\z...D$.2".'"....Q3.%.q..H......r...M.u..........^.......H.,f.y.@+..<.._t/9...-.V....:.l........... ..$HNN...iy1..u.H;{U.;.&.....Tj.........j..=;....uuu.h4.3...h......LY.......M.Xu.Z`....D...3..v.B.........l......+..(...{.U...x......... .t...{.WYY91555....D.....u.;.'...q.w!.}.U.Y..... ^O)..n_+,,....".DL.}^#..{K....Z..I.g....q@..'Q\\<..G..^ .....?f.,..c...%...,....:.{.......$.....$ 3Y....e..h3.LK.......\.....[4.,.B..I.8.e...../....Z.?...ILL.$.;.....O.....xJ..v2.XL...t.......0J..a;..c?.g.....hll.d.Z.._}.....:tf.P...\.&.......:a.x.1....}B.T.$.L.V.$.....*..\{..k.v.....,.h..(0e|*.B.x ...Kp.KN(...$IRFZbBM&.'\...Jh...IU....sLT.S...*ZO....~..Z.....$55..{.q\1]..c..x...A.m.*...m..g3..Z...K.%..p...K.....x......`e.....]..c._...H...7.Fn...+Q..Y....'.T..UZw.".....hD..6.?.D....(8.a....Qz.D.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 512 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4956
                                                                                                                                                                                                                    Entropy (8bit):7.869096245677973
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:qIjQtvp0FR30vxESi3yhn7wV1keg+efw+ctWOwriFI8vrWkosq:qeMB0FCvx6yhnEV1kegdfPAg8rWk4
                                                                                                                                                                                                                    MD5:5A2C9016AE40113A1495FECE854A20BA
                                                                                                                                                                                                                    SHA1:01E4A112DDF07AF93F4ED02F1C2BF8EF6344EF91
                                                                                                                                                                                                                    SHA-256:4632838F3B3FFE9F779F030F9316C22F0AB116181B22D33F109E53B5B2D3D041
                                                                                                                                                                                                                    SHA-512:B4E6413B6FCFA479922078806B95781529E01629D1A705E6CE8CF22BD5E9CDE1AB566B74ED9D0A21C208C332725A7E7A0A1CBB09AAC40A2EE0A5788F65717F3B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............W.7z....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE777999;;;>>>@@@DDDGGGIIINNNOOOSSSWWWYYYZZZ\\\^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{}}}~~~...................................................................................................................................................................................................................................................................................................................................................................................H.....tRNS..................................................................................................................................................................................IDATx..Y.[.[.N..K.99.X......2X..R.XP0..M.%..1..DE...T.<._~k.a.sM..s..._..3{.{f.z....#7...1.@(.....G0.........!...2q.v..T....D..ED......Gi.....@ ....>...O..^.u......#.>..5.E.O.}....Z.....4d.d.....h.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 512 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7803
                                                                                                                                                                                                                    Entropy (8bit):7.918972280946371
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:J6HFZWUik3aZ0AtTtlffS4uOmcO8Q8eAIlqxn81hktJwIf:J6HFZjlaZ0ofSoma3/IwxU9If
                                                                                                                                                                                                                    MD5:560539BD49CD623775F6FA2061014F1D
                                                                                                                                                                                                                    SHA1:2FD70D23C6DB25BE1E38A8A24B256D78135CF790
                                                                                                                                                                                                                    SHA-256:E8549F0AE1D9B8C11A5B8048F07D57F35D904BD7F0102A4D1254656A6F161E68
                                                                                                                                                                                                                    SHA-512:8CD47CBB2A1217983C2788EA20B167F8D5B87994DDF22979E9FAFDC6256132198AEF41E61F02108171619FC9426F1A030315DA2B21A9DCA8742723A287D5CF99
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............`1.H...BIDATx..}.X.W.vf.....'....<.>=.w.;.t..A.M..&.?.Y4.E.[...(.".lJ. ..*...Q."..\Pd.M@P.Q@.%..\.R..{.4.3....;.w..{..}.w.*..p..K5....c...R...~4..Q.m.).......8.....n....q.GA.........q..D..K.T...._.\.%....{..l...F.Gw.....c.o.......42w>....c.5.L...>.#...w...hy....g .M.\2.+.r...V.......o......ox..T{.._N..._.'E.C._..2.;"d../.[...\Y.`.O....=...B.|9y.k..r.M.O.T.x.....3..S....._..........}.....a..k6...=..#.aG.6..ck@...S......r/.../...tvtRg.&t..,..E.M..%.`..e8.W....8.P..[..s.....vYt!..7q....#+.#.V....*...f\.o..(,o.Uh..T5X.j.s.u....s....@.o...'....-...#...........A...>j..2.Wi.N.E......v@.b..A..._.Y,.4....j,..'?...H.........@.B..W...~.......W/.f.....];w.qR..N..SD/.#%...w..}....^..>.!_..|.G......-'[V.t.C...a..;....p'.}$..8..s~Ld.R.o......9.=c.J...)P...x....W....L.T4....V#%S......`........FRV..X.W......;X}..*....#.:;0...'..._6.lK.r.= .. ..%......&...h.^)..r^'.]X.E.....g...{.9.5'...W........1...F.U.U:.-....8S7.......\m..O\..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 512 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4279
                                                                                                                                                                                                                    Entropy (8bit):7.695662895608941
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:cPzIIwkLcdlkStFwFI4aM5wa13XK41NUiGmJ7Z:GKkLcdlkST2thw+K4NeSZ
                                                                                                                                                                                                                    MD5:A8364294979A5227E4AF94E5816D34DE
                                                                                                                                                                                                                    SHA1:6BD7F47414757A5C511B5DD528F4D29B4E469AD5
                                                                                                                                                                                                                    SHA-256:629E92CD610ACDFCDCA556ADDB9DEDB04C9B1EF14718A19FCFA53053CFDF3885
                                                                                                                                                                                                                    SHA-512:2540CE430E24CE676D09CBEA9D84CBA076F2A1C8D7FD3F5C028BED21CAC8CA24470602AE3A4C6AFB0B250316071BD3B0961DE5D5FEEA4103B4BC33B7B77CF896
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............W.7z....PLTE..........-:.mp...............g......hm.x.........................mw...................;`.Zw.u.....~.....Ns._.....Pb|~..........................#>aFk.U}.i..Zq.................H.+X.j..............x....q.......=..E}._..|...................;pC.......L..f.@..8v.....`.?..P.....\..j........_..........................MZ]..................T..a..v...@.v..U...........6u.w.........................z..6.......}sGne?..x.......&..Y.o.........0.}2.Q..D.......r...>.........u.g..~....t.o8.v........r..i.;.Z.|..v,.|1.7..4.rI......j..i.x...p&.._.yW......K.q.......p=.I..W?vP=.lP....\E...]9.....QE._V....h`.tn.......dd.jj....ww.....o......tRNS...............................................................................................................................................................................................................................<&:.....IDATh..._.W...-.B......-.E..p....E.H..J..(i.[[
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                                                    Entropy (8bit):7.198463984569398
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPeiZLsSL1b6DVRL7OcnopLom2F8WixhcJWTwh56AbLJr0IyPHcHrL29nYNM:6v/7dbL1WRLdnopLBDKU0uP0HsY6
                                                                                                                                                                                                                    MD5:018590A53714C7C0FDD2755841F61028
                                                                                                                                                                                                                    SHA1:D5449390C63DBE4D1F025305F88BEA0FCBAE00FF
                                                                                                                                                                                                                    SHA-256:B3931784F4A7CECA272FC3FA8E30824AD579A4203B990CA7F374543E38380702
                                                                                                                                                                                                                    SHA-512:4647A3022EB8737DD78600142844C9053A9B51DE1904A04A1B98A3C6E90CD256344DBA2ECE0B66015EEE4B03EFE40B5075864E867BCC883A6C30318A9BEFE17C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs...........~....VIDAT8..MN.P.FO.....,...p....ht..........G.d.{....yE...{9=.w.K.V\.7.....m....B+!..t....Z..[...7..$h.( .0.r`FMC..%.y.U....@...;@.I.?:...`.7. !.%.N03X,:.qw..X.w...,`...-3#...`..d0.d`F.c....O.....=2(N..P...?..n_...4...3c...Y.A.....v..y..:..D(...w..#|G.Y..~..>l...A..&5T.a..n.3.g...(..2.......Id..".j.N...n.&6.d.U...L~...F...<>=_.....A.g..z.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4470
                                                                                                                                                                                                                    Entropy (8bit):7.9155184674336825
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:27SDZ/I09Da01l+gmkyTt6Hk8nTkEWx8flxWiHkMB/+WN:oSDS0tKg9E05TkEW+vr8WN
                                                                                                                                                                                                                    MD5:9175F1A548408EECD8346E858247A668
                                                                                                                                                                                                                    SHA1:34D9C0B6DE0AD8C940C2D73A5DCA716DBECEB264
                                                                                                                                                                                                                    SHA-256:352F29D6967EEF10268FE979F15820F571DF9CC4C6E8FE00CCB1D6462B5AAACA
                                                                                                                                                                                                                    SHA-512:B42A6D46BB3F286337532AF95B174AC10770723EDA16D621F074D8F1555A03D271B3F373094A72FDE2B68DBCD86E3807CAA95D80354BF4E7F5B260D7F7BD32F7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3819
                                                                                                                                                                                                                    Entropy (8bit):7.903835729390063
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:27SDZ/I09Da01l+gmkyTt6Hk8nTvJqAeX+rzba9:oSDS0tKg9E05TvTeXSk
                                                                                                                                                                                                                    MD5:2683C7363AA53ECD915F51D586FE130B
                                                                                                                                                                                                                    SHA1:25E02F2293F7A1A05964800E32FF3153414F831F
                                                                                                                                                                                                                    SHA-256:75502308C0A2079F84256CA9D1BE9150F3693901D4209CDD48C3D780ED36589C
                                                                                                                                                                                                                    SHA-512:49BED4F50B25965DA6EE14F1C20578BF070934F763F47D35DA9935C4D288C3278B47E0A15616C1A6BAD3C899736260A8D11017ABA543B26201DE2B6613FD6E95
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):814
                                                                                                                                                                                                                    Entropy (8bit):7.655865256491931
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7CLrpNmcp0J/PfB8B3kKqjuVFHbwFUr0pTT7gNmTNG5M3z0Z6eRqgIZGe6tZT:/pdpw/PJ2qjaF8GcTwl5MwLRwRMFZ9
                                                                                                                                                                                                                    MD5:48447A05EA6C467C4D2336E7FDECC739
                                                                                                                                                                                                                    SHA1:4D9A9196F1A5B11FE88FA0E2E2DCB42400B5BA4A
                                                                                                                                                                                                                    SHA-256:B44B2778F7545ED5CA4B1A5352CDC930E985126F15ACABFBA848CEB84AC77B63
                                                                                                                                                                                                                    SHA-512:7D04891AB2FE1091614AD417D0E5168B0C70C7C4F73F1EC37F662CEAC93B474824A4C4606FA84B8DD20449DB7249D002997E55D1A6505E73E57C858848412D80
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.SMO.Q.=3.....HH[P..(!....1.c.........+cb.._`R]..X.V.ab...I..R[...B.X>J!..tf..uJ..;..f..=..{......B.....t.(%.eyka;.=...k.s..".b......C..-.c..CY+.c(+.........A...^k$.1....Rz..l..RA!....a..PU..(......"..o..7.Y..\q.+.+ ......H.....B74..............7....X....b@........<^(...`...G....h..gK...-,...X..z..V...J.b.W.U....(.Ym...t.:.95kj...a..j..&.N`..Qp@.y...Cm'P.#u.~n.I?.<|...{x?......N.4.1.j...J.2.N7Nk=.z..Zh.,;{y.-t.>.....S8..P..n{.FzGL......I...t!...'.)...\b'zcT...dr.,.a........q.f.=......6..I..4(;...'.8.1,_OY....-5....Y.y..b..D.!...ZXam.t...:AA).,...s..k.q..!v......~.ZE.U........Z.*......$..H...Jt.aZ..d.]..bF2M.mgK@._D.wl...a..^..{..^.........k..V.>\>9......M?.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):727
                                                                                                                                                                                                                    Entropy (8bit):7.641011803639506
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/76Bg6EtNZXb87vs5hbfNrvrcAfScz/HiYZGUn1c0ZgJavrjvi/gkouwI:VBs5hbfx7jz/HLZvgJ0rbBuwI
                                                                                                                                                                                                                    MD5:A4E89D4E7465655DAE60C094D71FA602
                                                                                                                                                                                                                    SHA1:32E1A35ACAF8CFD12839EB7BC236DD96C24E9945
                                                                                                                                                                                                                    SHA-256:63374BC0208576EDBB43BE3E56E0818B1DF6153262815EDF5C6EB0456F800BA9
                                                                                                                                                                                                                    SHA-512:7FA429EE83571AB22C02F25F32D30D61CC7447103DBC552B39422599A27506E597FB5071A8565B0DA6A41F4F9727F06C4179A1AECA9B008A5FAE11076EA8AD98
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDAT8...K.a...Mw..nn..!..r..#..ls.!B..55\..B.D.4.\s.!....Be&.9g. ..K....#............O.....s....L....~..KPr...u...).......B..ux.=.........Z4|.E....=..B...........6.Bf....y....p....<.^..y.4.&~x......>....`9..*.+..9....@..h.j.>Z...L.cv.d..1.L.....]q....!{,.tB..a1xC.Ik.H.....S..8....5+...P.p.77.q......%C<"....y."..<..lv.......2....e...|z.^..}..uo>.}........1.....v..i_D...%...%.....}...5h].......h..&f..M.96.@;.......&1.m....8..k.....|.e..t....d'q$4R.....U.r..!.J.xT..#nP.X....>....bfCL.#.._.c...y.v=....1.+..}..z..c....*......,.!.C2..D_.*.m{=.Y...5..w.RD<.d..a..5.l.</.u?...F......)L....L....<i...w..Xxc=...WXf..c.+YG&E..r;.8y.A.Bq...Z........7...'n....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1332
                                                                                                                                                                                                                    Entropy (8bit):7.1673290645678955
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:MeRiv5Ug5Bp0BuQULbNSu3zLo4LoXgMXI7gAgXILbhqLpd5sn94EoI:T+Bp2NULbX3YHXPX/HXOh85i4w
                                                                                                                                                                                                                    MD5:B410A55565487121B08D46A17D86A9D5
                                                                                                                                                                                                                    SHA1:BBB0E95ECFB43DEC854B1228D726E00BC775CE26
                                                                                                                                                                                                                    SHA-256:DA2364215365DC5883A99BDE28B2E698F171B201F1ED39B1D8C4C6E2B2C48B4D
                                                                                                                                                                                                                    SHA-512:5D12D18C3948043355B7E4243454D34892E14A755F3476CB7E5ED52531D09EC869C5078C477DACC23F211A4113C7FDB83E4F57B717C91AC27F68F6165F5305CC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR............._*?.....tEXtSoftware.Adobe ImageReadyq.e<....PLTE........................................TX...]^.$#.............PP.............QQ................--.PQ.......'(...."".PP.............44.*-.......]].*,.......35....PP.]].......]].......QT.89.#".]].()..................................OR....PQ.]]......................-..**.......*,.............=<.II.............PQ.45......*+.36.pn.............]].........................xw.......PQ........... ..........**.BA........................................................................................................................................................................................................................................................................................................................................................................."/.....tRNS..............................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):676
                                                                                                                                                                                                                    Entropy (8bit):7.5964477049564385
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7j4Aah7WmXLQovlcT1S9BTR/Y2Cmg0kdNIBt3NfmdAfE5cgVMp11W9nvTbNWm:ihIL7vldBd/YJmg0kc7NfmisCCyO9nvV
                                                                                                                                                                                                                    MD5:B24EC0C891EBF7E9967220552F851C3E
                                                                                                                                                                                                                    SHA1:527EE57FD83FB6439C62F9EC04754903A45E47AC
                                                                                                                                                                                                                    SHA-256:C9F21EBE1B9A53137E278EB4E16DEE9B1B0390CB53AB794A2E1D9FA861890842
                                                                                                                                                                                                                    SHA-512:D99BE55F27AC2F8B93A5026DAD1702214DA2CECEA76046156468C59CFD6E99D991139B5CA0B89FB90A30CDFA169E94105417F18C19DB829A882A197198F038D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a...kIDAT8.._H.Q...m.bi.....i.Th.n.V...e.$S..`..).......LM.A..E...(+.L._..UE[B.z...9.6.....}.s........D@.DHY"...3z.4....DO...b-#x..j!.Qg.....'.?sp........>...r`...g..m...{uA>@1...R.{.s....b..s3.v...M..w.j.4.........N`K..K.X6~..c.t.]..U...d.HS.v}...R.j.CBHf.....l.{..+.N.B...fkkR.Fs....F{.E..C..,....{L.u......`~...tM.i.:..o....N..q..U,..q.P.eu....6....[=0.>..Vn6$$.g/..%0.r8ar.`...K....tmg...F^....Fy...Tj..!S..ZZ.<#.6=C;..u....CD..R.....*Q.*5....D+.OC.......l^.....|kR...&.7D...H..3.%1...oAkW3.....3./...D........%Hi..6.=Vh...Lm~s6...Y.L+....h...z... ].Y.3.......I.F>.(..SB..N..1.O.ok...p.?..b......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):785
                                                                                                                                                                                                                    Entropy (8bit):7.653468183781886
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:/lQlPiuKClnpEnWQIKu47GfPJqgl5bAL4BSQwzI:/yVr1npOWzEIYwSQwE
                                                                                                                                                                                                                    MD5:FA959BB51D8DDB15E9D012A8DD9E9D92
                                                                                                                                                                                                                    SHA1:2A9476A3DD7052A4A0D741E7D45B0F8B23326AC1
                                                                                                                                                                                                                    SHA-256:78F15FA1468D7299C5FA28DD4CFB993563201E43366EA64B494392B9989AEAF2
                                                                                                                                                                                                                    SHA-512:D9DE94BE37FE3E98EF0FA9A3ED1182DF94F22C60761C101F06D70228C3A290DA3B0313903B74FE06EE0BD5256338E6DDA782ECA6472CBF2E93379A885ABD94A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S_HSa..}..m..i....nd.....9.I%T... ..|.K..... ..JP#"..RY...IJ....5......w.u:.....s9...;.|.!.,#+..DqN...Fgu..`]..X.[....O...&. GH.......o...X.2V.K.e.F..%......]}]..ghc8I...|i..<.xm.'...&.1U....G..x.9..>..T.:;.gV.H.........../.9.!.I.j..=.}.L.....*%IR...*<.|.../.Az....;.J ..D9.H.gE.G..'T.........$')5......D.)...(wF. .!.Yx.G........U.+i."..DM.=.b..0.;7.'.....(.|........y>8..../!.s..$. "E.O..d*.P\.td..+.D.Y............6"..C}..=.S.8r.PZ...gAA\#.n...3+.........%....![e..{.n._..G....%..o.n;..J..vX.J....k.Q....j2.%.%C..g-K.d...\....v....jcyq..........~.,.....!(O9...[$....IwQ..@....N......'.2.r..m.l.p....{3.0.%..y...........-..,.4U..S.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1259
                                                                                                                                                                                                                    Entropy (8bit):7.141917896075683
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:ameRiv5Ug5Bp0BuQULbNSu3zLo4LoXgMXI7gAgXILbw5YFktTtux51:aV+Bp2NULbX3YHXPX/HXOwaFktIl
                                                                                                                                                                                                                    MD5:0A9F9CC8131F859385285AB7B2B01DDB
                                                                                                                                                                                                                    SHA1:477521BD9CD1F8ACC271C30C3144A19C6DDFC7FF
                                                                                                                                                                                                                    SHA-256:9052DBD6FB1A1FCB19738ADE25AFB5E3BE6F2438EF164D07FAD36294A30D9C0A
                                                                                                                                                                                                                    SHA-512:99F20AEF418DF4FAF1343A1E588E827A6F7A19889BA6E585246068E63807450274F0718AF73629865BC4AF0334C6DC7FAE3218F0FEA8A4525BA5C7599A9E96A2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR............._*?.....PLTE........................................TX...]^.$#.............PP.............QQ................--.PQ.......'(...."".PP.............44.*-.......]].*,.......35....PP.]].......]].......QT.89.#".]].()..................................OR....PQ.]]......................-..**.......*,.............=<.II.............PQ.45......*+.36.pn.............]].........................xw.......PQ........... ..........**.BA........................................................................................................................................................................................................................................................................................................................................................................."/.....tRNS...................................................................................................................................................IDAT....[+.a....4....o.+r.pZV.(
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1332
                                                                                                                                                                                                                    Entropy (8bit):7.1673290645678955
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:MeRiv5Ug5Bp0BuQULbNSu3zLo4LoXgMXI7gAgXILbhqLpd5sn94EoI:T+Bp2NULbX3YHXPX/HXOh85i4w
                                                                                                                                                                                                                    MD5:B410A55565487121B08D46A17D86A9D5
                                                                                                                                                                                                                    SHA1:BBB0E95ECFB43DEC854B1228D726E00BC775CE26
                                                                                                                                                                                                                    SHA-256:DA2364215365DC5883A99BDE28B2E698F171B201F1ED39B1D8C4C6E2B2C48B4D
                                                                                                                                                                                                                    SHA-512:5D12D18C3948043355B7E4243454D34892E14A755F3476CB7E5ED52531D09EC869C5078C477DACC23F211A4113C7FDB83E4F57B717C91AC27F68F6165F5305CC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR............._*?.....tEXtSoftware.Adobe ImageReadyq.e<....PLTE........................................TX...]^.$#.............PP.............QQ................--.PQ.......'(...."".PP.............44.*-.......]].*,.......35....PP.]].......]].......QT.89.#".]].()..................................OR....PQ.]]......................-..**.......*,.............=<.II.............PQ.45......*+.36.pn.............]].........................xw.......PQ........... ..........**.BA........................................................................................................................................................................................................................................................................................................................................................................."/.....tRNS..............................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):991
                                                                                                                                                                                                                    Entropy (8bit):6.803103196549225
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:/M4Sblo+1SkYI2m+T3KACJSGLCwuYTH7c:/MC+LAHN3wuYTo
                                                                                                                                                                                                                    MD5:1ECDFDFD544B0D51696E0F98DE00BF1C
                                                                                                                                                                                                                    SHA1:9DE9A7DEFECD472B1CA04CCFD7DECFEBA80A8BF5
                                                                                                                                                                                                                    SHA-256:23B7D9491BFCADD9A64DC258A9AC613B0381FBC9C0CF28A8C3EE4CCF15BE335D
                                                                                                                                                                                                                    SHA-512:D9AB973C34AF490647B7F020A00E15BF109FF6D47C6F33A0B58A8FD2FB20A0EA5FA9A0CF0DAA1E113BD4A1808F108219177281F866F67334251BAB862BECB0EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............(-.S....tEXtSoftware.Adobe ImageReadyq.e<....PLTE.....................................................$....NN....,...........*,.......^^.##.......IL.......8<......**.[^.PP.NR......\\....PP.%'.... !....[[.PQ....TU....YY.......sy.....&.......bc.......78.()..........==.DE.......55..... .....'."$.......==.%%.......^^.....&.............25.."..........]].......BB.]].bd..... .GG.KR.xz.......RU.+,.[[....**....'(.............df.......((....((....\\.,-.......FJ.......22.PP.............#$.0?./4.)6....RS.RS................DY.....tRNS.............................................................................................................................................................g_.....IDATx.b...N....2J 6...&.y..5.'O....JJ..$4(.d.....4\.b.3......'M.. ...o.<A\H.5.?./.!E!...J.'...#9..20...X...[...;...X.U.3L.@..3..:.I....ppp.2..1...z.v.j...#.....c[zN...##.#.c-.la.NC}.....l.lz@..5*2126.dcbS..y.O..-..)...........geh.......QC,..T.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):951
                                                                                                                                                                                                                    Entropy (8bit):6.756627819024182
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:+M4Sblo+1SkYI2m+TJIKACJSGLCwuYTH6:+MC+LAHJ03wuYTa
                                                                                                                                                                                                                    MD5:FDB5252F0197C71D84C450351C336A75
                                                                                                                                                                                                                    SHA1:4546E375A217DB526DC976950430521C2DA31489
                                                                                                                                                                                                                    SHA-256:6BBE78CBB6DDCEE6FD6676476A96EA414CC144CEC611777970C3276164980DC9
                                                                                                                                                                                                                    SHA-512:F01A87D14E3A06C75D21DD48692C1BC5D8DF19D2B6CF2E3AB7E9A2E8BC0E5F450B1207C38EFEA08BB41F9423113784D3BC06F1BC201607FEAE26DCE7F7551673
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............(-.S....PLTE.....................................................$....NN....,...........*,.......^^.##.......IL.......8<......**.[^.PP.NR......\\....PP.%'.... !....[[.PQ....TU....YY.......sy.....&.......bc.......78.()..........==.DE.......55..... .....'."$.......==.%%.......^^.....&.............25.."..........]].......BB.]].bd..... .GG.KR.xz.......RU.+,.[[....**....'(.............df.......((....((....\\.,-.......FJ.......22.PP.............#$.0?./4.)6....RS.RS................DY.....tRNS.............................................................................................................................................................g_.....IDAT..c...N....2J 6...&.y..5.'O....JJ..$4(.d.....4\.b.3......'M.. ...o.<A\H.5.?./.!E!...J.'...#9..20...X...[...;...X.U.3L.@..3..:.I....ppp.2..1...z.v.j...#.....c[zN...##.#.c-.la.NC}.....l.lz@..5*2126.dcbS..y.O..-..)...........geh....QC,..59....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):814
                                                                                                                                                                                                                    Entropy (8bit):7.655865256491931
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7CLrpNmcp0J/PfB8B3kKqjuVFHbwFUr0pTT7gNmTNG5M3z0Z6eRqgIZGe6tZT:/pdpw/PJ2qjaF8GcTwl5MwLRwRMFZ9
                                                                                                                                                                                                                    MD5:48447A05EA6C467C4D2336E7FDECC739
                                                                                                                                                                                                                    SHA1:4D9A9196F1A5B11FE88FA0E2E2DCB42400B5BA4A
                                                                                                                                                                                                                    SHA-256:B44B2778F7545ED5CA4B1A5352CDC930E985126F15ACABFBA848CEB84AC77B63
                                                                                                                                                                                                                    SHA-512:7D04891AB2FE1091614AD417D0E5168B0C70C7C4F73F1EC37F662CEAC93B474824A4C4606FA84B8DD20449DB7249D002997E55D1A6505E73E57C858848412D80
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.SMO.Q.=3.....HH[P..(!....1.c.........+cb.._`R]..X.V.ab...I..R[...B.X>J!..tf..uJ..;..f..=..{......B.....t.(%.eyka;.=...k.s..".b......C..-.c..CY+.c(+.........A...^k$.1....Rz..l..RA!....a..PU..(......"..o..7.Y..\q.+.+ ......H.....B74..............7....X....b@........<^(...`...G....h..gK...-,...X..z..V...J.b.W.U....(.Ym...t.:.95kj...a..j..&.N`..Qp@.y...Cm'P.#u.~n.I?.<|...{x?......N.4.1.j...J.2.N7Nk=.z..Zh.,;{y.-t.>.....S8..P..n{.FzGL......I...t!...'.)...\b'zcT...dr.,.a........q.f.=......6..I..4(;...'.8.1,_OY....-5....Y.y..b..D.!...ZXam.t...:AA).,...s..k.q..!v......~.ZE.U........Z.*......$..H...Jt.aZ..d.]..bF2M.mgK@._D.wl...a..^..{..^.........k..V.>\>9......M?.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 7 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):89
                                                                                                                                                                                                                    Entropy (8bit):5.0009220165056405
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPly7tFfWxfdTyhHbsHbArep1p:6v/lhP8xq6afbp
                                                                                                                                                                                                                    MD5:8E6C87DE186E2374BD3AF122AE5E63CE
                                                                                                                                                                                                                    SHA1:63EA65C5644514867750906D927ABEF5C18B7CD4
                                                                                                                                                                                                                    SHA-256:9B8B96BBC7E0D7D04E2B9B87DABDED96B991B181112E4C06867974F95A8A548C
                                                                                                                                                                                                                    SHA-512:8D5A9326411A87082FABCBEE60981EA9C3BE2DE69F6BB4949C6A9155D2E4837067A168F13AB733FF50203CF18DC0F0C1A2DC4F08D76160C7D5742942FCF283DE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............B.%}... IDATx.c..........1..6I.d.S.Y.2..5.%.C.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 828 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3205
                                                                                                                                                                                                                    Entropy (8bit):7.817016128188208
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:EZMfXsLFOIBXTu9jKYOZpeY62HSw5ljmrR4YJkE:EZoEFOIgKYOZwzHw5ljM4+kE
                                                                                                                                                                                                                    MD5:11159816ABF8D9058724A33EB80E7428
                                                                                                                                                                                                                    SHA1:FCDEA7E418421B5D26093FD1C76B2234AE0108EA
                                                                                                                                                                                                                    SHA-256:36869935DCC430649F23B463CE42E06C810B0019E67D581CD3EC0BFFD268B3AA
                                                                                                                                                                                                                    SHA-512:F3D422322FFCD95B931C713E3A0137216D6785F690B56D2E9FB27D8B25A8898839383B6276909454781204C7D7BAD24F65186F9E17FCD33D246E3C35D488ECCC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...<..........f+.....PLTE0>p...K......................k..........kx.....p...3...5V.*S..o...s..Ws........7u........Wx......,Ey.....~..j........{..Z....A\|..t5q...`.IF.U..&.q3|tQ.h.u..V.'W....Dk.......t..{........pd>Nk._.......W.mp...s...}.rt...$=_.uKes.....0_6j..<R.........gaZB.F.v......E.~... .dqYh....J..-:.~I...y.........z..1]...w...s..=.....Wa.{..../z.]YR~2..x..r2.-/.SRfmi.lV,.g......a....tRNS................................................................................................................................8.Kg...4IDATh....H..G`C.C...}.C\.0.4.K..C...Q.h/...."l..2...gg...UV:m../............>m....E.c.1..dww...9..&oN...........97l.T..._.9M..}2.!/g.....'..3u..t.t]7.G8h.....'`J..QU.j.Xtw......w.pfp?v....}x..!9....H4......u.......:.....9S....2U.d.m..G..,.03S<...K7..V~..""....E...K?.HDD.`..+d..F....V....fz..>.4M.5.......*..-[..f.bW..w......p\...G..eJ.^."!..Em...:.d.[{..m#.W..;i.^5U..=..2wdKO ".....e.=..[.1.H.s....|..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 828 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4010
                                                                                                                                                                                                                    Entropy (8bit):7.819885614312098
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:EelCvH/vHdEnAwes0QbIAgDWUeovi+M5EZANS5WSFpBeg:E4CnlOAwJbVgDWUV6pEyNXSFD7
                                                                                                                                                                                                                    MD5:40E0C7F00F8AE6AFC7CB89C9DD4B2F96
                                                                                                                                                                                                                    SHA1:BAB5A5735B2DF4B29A7B75F5A6C465B2A14AC147
                                                                                                                                                                                                                    SHA-256:93CB6119B341B6A59DF37B583CB1359DF2C56789F6BF153753730D36E78C2DBC
                                                                                                                                                                                                                    SHA-512:7E8A38FA83517F80803A6BFBB8E218AFCD3E9D3120C8E9306BABE62E64B5732CCC5A3A321E186997559523EC535ADA953DA2DCEB18C96A8C5B37D0792A6B426D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...<..........f+.....PLTEPPP....\\\.......................fff..................|||rrrZZZVVV...............^^^vvvjjj........===.........RRR...]]]nnn...___bbb......lll......NNNqqq......XXXWWW.........................AAAmmm......999...iii...QQQ......ddd......xxx............~~~hhhIIIppp........???sss..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0.....^tRNS.................................................................................................&....IDATh...[.J..!.!...$ ...".R*.X7.V{..Vo.K...x..l.-..y.W...8...3g.s.'.....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 828 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3790
                                                                                                                                                                                                                    Entropy (8bit):7.85099614810865
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:EZMfXsLFCQhzHBP5cIc/1GZ/ZXOpGs8s3nAGPQ9hl65:EZoEFjhdNY1GtZXOphH3nvPQF65
                                                                                                                                                                                                                    MD5:BE18BC672B0ECF2C2A204A28435FEC19
                                                                                                                                                                                                                    SHA1:2D90258A32B5AF043BCBAB4079CB731CB07D343C
                                                                                                                                                                                                                    SHA-256:5768741F8ACD8E22F785B6FDCC6A085B8CEB5B0507339EE9521EE32E98E4B56A
                                                                                                                                                                                                                    SHA-512:1068221771BECDEDD39325022DA38A8F4178B5E68DA558AB3DB936410B9700DFFAF1EEF14C337EE38E0CF1AFEB3811106EC07F23267286D6DBF8CFAE49A28111
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...<..........f+.....PLTE0>p...K......................k..........kx.....p...3...5V.*S..o...s..Ws........7u........Wx......,Ey.....~..j........{..Z....A\|..t5q...`.IF.U..&.q3|tQ.h.u..V.'W....Dk.......t..{........pd>Nk._.......W.mp...s...}.rt...$=_.uKes.....0_6j..<R.........gaZB.F.v......E.~... .dqYh....J..-:.~I...y.........z..1]...w...s..=.....Wa.{..../z.]YR~2..x..r2.-/.SRfmi.lV,.g......a....tRNS................................................................................................................................8.Kg...}IDATh.._....A D...@..y.T@.Z.@Ej.VE......m.Z.}.v....~..d.......~>.)...q..o.3.I..........).N77......"X&-4.%.....l../.....7.1W7.n....stZo...}Fc.n..E.l..<i...D"....P....iI.........=....._."..I(...B..'C..p.9.]......[..+j..j...%...w..99.y.....e....h.R.8}...C.);./._.`4.....vww....I........J..zz.O%..m.9......<..9..O=&........H.D...P.....B.j..q."....|....[l...N..d2._fm6.......7.#..W...Wde..t'.5...kW;..p....pB..I
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 828 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4151
                                                                                                                                                                                                                    Entropy (8bit):7.8478828666971925
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:EfMzXSevH/vHIOiFTWqyY8TFnu0log+lWzj296l8H681Sq+d:EfCienwhF6Y+uZeK8l8a8Cd
                                                                                                                                                                                                                    MD5:D13CD0EA5174F4837B8925C99AB23584
                                                                                                                                                                                                                    SHA1:5237B7FF94C7A6D7087109ABF858B2C32CF13759
                                                                                                                                                                                                                    SHA-256:D689CD8977A8B96214770DA9B5101338CD98B79EA88FB62C3035F7880A4FC3DF
                                                                                                                                                                                                                    SHA-512:B819ECB41696693685F686786F16E0B5F63E4838024648B66BF01AF26DF8B4A66ADBE4023C16685F7134B339F3B0BE5DF6A46B01EACA9CAB8F02D5441C4FC4F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...<..........f+.....PLTE0>p...K......................k..........kx.....p...3...5V.*S..o...s..Ws........7u........Wx......,Ey.....~..j........{..Z....A\|..t..`.IF.U..&.q3|tQ.h.5q....u..V.'W.Dk.......t..{........pd>Nk._.......W.mp.....}.rt...$=_.uKes.....0_6j......<R..g....FaZB.v...... .~...E.dqYh.....-:.J.....y...~I........z1]....s.s..Wa.=.w......{....~2./z..x.]YR.SRfmi.lV.-/.r2,.g...................................................................................................................................................................................................................................................................................................................................................................................................G......tRNS................................................................................................................................8.Kg...fIDATh.._.....@@.g... ..E,h+*T.V.E.ju...k
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1552
                                                                                                                                                                                                                    Entropy (8bit):5.043647111771329
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:VxnRsUviwrfRRHyw0rRRHfBoK42tR374kE:VAUvzfRR8RRo+0
                                                                                                                                                                                                                    MD5:0480151022A8F2FD1043FE46D5B1D9D8
                                                                                                                                                                                                                    SHA1:1869BEF4062D45A303BC0E26E538399A998BBB85
                                                                                                                                                                                                                    SHA-256:BE411F2C7F3C4FECAEBECBF33CFD580D71EB9FD5B5DE39AB9381B4BC5E72D944
                                                                                                                                                                                                                    SHA-512:1A4BAF1897337BC871F800CB0DD6D4EC4579BF363534E965EEDC178E9DF5C701E78627285EF0F30415E048CEE57FF8B7AF07DDEF541A5823CF414934042539F9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width ='20' height ='20' xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 16 16">. <defs>. <style>. .cls-1{fill:none;}. .cls-2{fill:#b7312c;}. .cls-3{fill:#fff;}. .cls-4{fill:#b7312c;}. </style>. <radialGradient id="radial-gradient" cx="4.18" cy="4.3" r="9.17" gradientTransform="matrix(1, 0, 0, -1, 0, 14)" gradientUnits="userSpaceOnUse">. <stop offset="0.38" stop-color="#fff"/>. <stop offset="0.79" stop-color="#ccc"/>. </radialGradient>. <linearGradient id="linear-gradient" x1="6.5" y1="2" x2="6.5" y2="13" gradientTransform="matrix(1, 0, 0, -1, 0, 14)" gradientUnits="userSpaceOnUse">. <stop offset="0.04" stop-color="#720004"/>. <stop offset="0.5" stop-color="#e11b22"/>. <stop offset="1" stop-color="#e84943"/>. </linearGradient>. </defs>. <title>alert_stop_14</title>. <g id="Layer_2" data-n
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):927
                                                                                                                                                                                                                    Entropy (8bit):4.985862220607632
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:t4CcYxnRiVoA9fl4VGVsrZRj6E1K4UdF/kbsOaOljb2E4UKFHbSl2:t4CpxnRiVzfiGVMj6E1KtdKb374UAeE
                                                                                                                                                                                                                    MD5:72CF81FCD3F69D34E178ADFE9B044C69
                                                                                                                                                                                                                    SHA1:B1116EB3FA24864FB42CED51213625F34A9988AE
                                                                                                                                                                                                                    SHA-256:3857E347DA08AAC488C548229BA486D7193F6B9C94A2725E9E6A95DC3E1324F9
                                                                                                                                                                                                                    SHA-512:F2C649A4F24D7258D673D6D1B8F5893346F8014070C197D0B152AA1C610337382BD8CCE31070379E655AC1A03BB6FA504FD4E11055AD5F2E196261A8E0B8737C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width ='20' height ='20' xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 16 16">. <defs>. <style>. .cls-1{fill:none;}. .cls-2{fill:#ff453a;}. .cls-3{fill:black;}. .cls-4{fill:#ff453a;}. </style>. </defs>. <title>alert_stop_14</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <rect class="cls-1" width="14" height="14"/>. <path class="cls-2" d="M6.5,1.69A4.81,4.81,0,1,0,11.31,6.5,4.82,4.82,0,0,0,6.5,1.69Z"/>. <path class="cls-3" d="M6.5,1.69A4.81,4.81,0,1,0,11.31,6.5,4.82,4.82,0,0,0,6.5,1.69Z"/>. <path class="cls-4" d="M12,6.5A5.5,5.5,0,1,0,6.5,12,5.5,5.5,0,0,0,12,6.5ZM2.91,3.87,9.1,10.12A4.45,4.45,0,0,1,2,6.5,4.38,4.38,0,0,1,2.91,3.87ZM11,6.5a4.46,4.46,0,0,1-.82,2.56L4,2.82A4.46,4.46,0,0,1,11,6.5Z"/>. </g>. </g>.</svg>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                                                    Entropy (8bit):5.063114035914537
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:tnrVzUOtumc4slvIxQu7oo7xpUSQr2ZpSLlQByBcXIZS9AHKbcXIZt4tw7QK9AHx:trVzNtuCxN7oo7MmIKwc4ZSiHAc4Zqth
                                                                                                                                                                                                                    MD5:C56A85A2888BB05BF5D645276E729350
                                                                                                                                                                                                                    SHA1:BC5C322F50704D07FF92FC4F16C6E5991B57AE38
                                                                                                                                                                                                                    SHA-256:6C7002D00B4FBD0BDE4E7DB16270067F0D600A519EBCDE4FE072FA0F31DA562C
                                                                                                                                                                                                                    SHA-512:CE55D534D04F4B7770E061796257BE15AF63124ED2200F7FEA9F81BBF054EB1541579AAD0E1501D01D171493240F534E75870EB0BED7187A4B1FD2ECDDCA2762
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.595 11.5L0 7.905V3.595L3.595 0H7.905L11.5 3.595V7.905L7.905 11.5H3.595Z" fill="#FF453A"/>.<path d="M6.5 2H5V7H6.5V2Z" fill="white"/>.<path d="M6.5 8H5V9.5H6.5V8Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                                                    Entropy (8bit):5.039135154670293
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:tnrVzUOtumc4slvIxQu7oo7xpUSQr2ZpSLlQBnncXIZS9AHKbcXIZt4tw7QK9AHx:trVzNtuCxN7oo7MmIKnc4ZSiHAc4Zqth
                                                                                                                                                                                                                    MD5:E16C031245D902D05B874A36ED36FED4
                                                                                                                                                                                                                    SHA1:3D6CE520F42A1EA7B50D51AABA7FFEFA48597ECE
                                                                                                                                                                                                                    SHA-256:C233DD177E3A966DAB878281E3BF0950418FB04E78C25BAD633672707CFC4BB8
                                                                                                                                                                                                                    SHA-512:48FFC31D9BE21E283461DFDE6FF552EF999EC8FB1C4AA22F5F740E54563D4DAB4F87BA52B10E89EB9C15D135BD874AFB9E98FFBEC0E40A46123F059472A54959
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.595 11.5L0 7.905V3.595L3.595 0H7.905L11.5 3.595V7.905L7.905 11.5H3.595Z" fill="#B7312C"/>.<path d="M6.5 2H5V7H6.5V2Z" fill="white"/>.<path d="M6.5 8H5V9.5H6.5V8Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                                    Entropy (8bit):6.639031618684003
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcssQ5PMnPwjnDi3U4BMgNMQ7MegRBHrYlWvBuetzuaump:6v/7D2RmP2UCHegRBL1vBueFurE
                                                                                                                                                                                                                    MD5:79265937125508ACC4FC98B6A0E414DA
                                                                                                                                                                                                                    SHA1:7D1A6380D6485DC0704158041E2E52363D6B8554
                                                                                                                                                                                                                    SHA-256:4C25A91379C646C1677A8548F9E1DB1EBCE10B94191DCCBF5DFB42A9186686A7
                                                                                                                                                                                                                    SHA-512:EEB6FFCAC9F6CBF5F07700533599EC976B21A0AC08D63204849D4F77066091781BA1D49189DFA898C2A7551501CDCBBC660AC4647888F22ED57EFFF503F69351
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS4.......IDAT(...1.AQ.F.o.EMc#.`.....h.i4^AC1...+.k...9.....#uun.<....A..BH.......fR.Mi.~.o..2,q.....d..k.?..]f.....-6.....)"..:.m......B..CD.........x...Baz.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                                    Entropy (8bit):6.609295030078902
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcssQ5PMnPwjnDi3UI3rHFFvFFwhHNrjTwr1ya6T5M5Wkao7Gup:6v/7D2RmP2I3rlFUHNrP0Fw4Wkoc
                                                                                                                                                                                                                    MD5:0AB08BCF8830022A8C86252B142DC95E
                                                                                                                                                                                                                    SHA1:DCEE7F7516DCD76E3DAB1AC70F2B74228B7A82A2
                                                                                                                                                                                                                    SHA-256:E9E36C2F8FD36DBD8CAC35FD331B7A22C72E0FD87E7E3197CD7953FD56DF7470
                                                                                                                                                                                                                    SHA-512:063766066E97AEBDF7662E29800AA21D1E1375DCA5C8023F95191189D2373C71E6124CFA4580DC053A37496DAC6B4805B19E4E3CE470971D4C5D47F06B63B3D0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS4.......IDAT(......0.E..`...k0.cPRR.....T...:B.)"s.....%.w.e.3..|...W..u..#.d.%&k!Q.e1q.K.i...B.l......|........./.....(H...h..T........ep...:..t..0ne.........~C:.j......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):244
                                                                                                                                                                                                                    Entropy (8bit):6.361383845568312
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspkMAM2tkbqj6W7TdVlJmr/jp:6v/7DE/6Tog8hAMJ4Trir/N
                                                                                                                                                                                                                    MD5:9668DC7E151AA1700ED4035D9ECEF7C4
                                                                                                                                                                                                                    SHA1:8F0B8622BFAE7B5E603112306FCD9353298CE3C2
                                                                                                                                                                                                                    SHA-256:F72960623C4AF3224AE8AB34E93265EA3A90E7D58A57FAD96EEA7EC89E9EAB41
                                                                                                                                                                                                                    SHA-512:02B4638455D0F3EEC48D86E9488F601C5ADE5DF6626E00654381AED720C11B0457C91502515833CB125574EA2E49E65BC1CEBEEDA0AB522872447801A94695A0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)... ###..{....... 6...@........X.HY.1+.'. )V.RF....U.2U.lO......@..I6.5..R'..7.N.j...........@j.......$.X.....0...!..XE.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):244
                                                                                                                                                                                                                    Entropy (8bit):6.156171379820781
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspkMAM2XVQmCpVIMZKpFHBY3ll/sup:6v/7DE/6Tog8hAM0PMZ6haltN
                                                                                                                                                                                                                    MD5:59FC2B8B2424B2A81C8C041C24E1A77D
                                                                                                                                                                                                                    SHA1:C1896B0133E9AB096D30A2D00A742C89C63522CD
                                                                                                                                                                                                                    SHA-256:A17E71460B531C46BE30F4AF0FE1808AFBA665D5E3EB67D962D5E77296F5BDAA
                                                                                                                                                                                                                    SHA-512:D1B3A93632C9C5A0E9D935C551E618F8E2466B7A04A409DAA7F0392F68332E4FB02F889F789385E393E14C5C75385B6AE193A9937D3BA1C6A025D03A06243F40
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)... ###..g....... 6....@*.......X.H..1..'. )..R.....U.2.lO......@j.I6.5..R .?.v.P.. ...&.?.5..R.....H%&i.b....@...O."X>.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):236
                                                                                                                                                                                                                    Entropy (8bit):6.3060858498940355
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspsMAM2DDYn/ynzSqalrMIhiup:6v/7DE/6Tog8JAMMYnpPMc
                                                                                                                                                                                                                    MD5:C3A3AF14FA3BA19F18DD33473C304A33
                                                                                                                                                                                                                    SHA1:98A1562B38A5AAFECB39FF08F06D8A5CD898DBB2
                                                                                                                                                                                                                    SHA-256:E1E19987831AA02227ABD7CD1770C20AA0E084521DFED4DB1DA4586FDB7FE4EC
                                                                                                                                                                                                                    SHA-512:F56E6D7255167E6F242BA58F571C5F17D3BBE3CCFB9F8E36E479F961BB357002B90023066BE1BFF6C828DA918DF6D70FD12992B8ACE551733A5A2A3799248E28
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...yIDATx.b...?.)..D022F.0.-..@.S.. ...@M..j..n v.j.!V.....-P.:..`......p.B..+..L...@|....16....*~O..>@..B.`DO...........5".........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):235
                                                                                                                                                                                                                    Entropy (8bit):6.106583308497789
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspdmAM2DGeUpLA1BGsg3X8gg/H/lVp:6v/7DE/6Tog8qAMe+LA1BQ8Z/1
                                                                                                                                                                                                                    MD5:1F245551A84E2108D8C1C7B8AA11F2B4
                                                                                                                                                                                                                    SHA1:85609E64A57B039C9471EA24CDF95D84BAC13F89
                                                                                                                                                                                                                    SHA-256:AD9F43E3A9426A656B3D978FB35A426899EE85C12EE0B494114C347E091F4BB3
                                                                                                                                                                                                                    SHA-512:8579C993B10329060E57B0E608CE75B8AB2FCD39BEF31459C67D7E92969E916F10E8701A528A9E509EEDA76F302329E6F3C81E8939C3DC4DF5B28565BC247B4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...xIDATx.b...?.)..D0226.0.....@.S.. .. M..j... N.j. V.......dA.....j. E.......0.........*.@.. ...._...P.?.%...,..).......F#..V.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):248
                                                                                                                                                                                                                    Entropy (8bit):6.321952136888495
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDsp/AM2v55flx12tgx792kix1rIyxlNgx3p:6v/7DE/6Tog8dAMI5Nlx12+92k81rIy4
                                                                                                                                                                                                                    MD5:5C0DA5BE2BD9B491D8B1D58D89796EB4
                                                                                                                                                                                                                    SHA1:1630C7C0CFE6B1254AE4BA339C1E0B76B526ACEE
                                                                                                                                                                                                                    SHA-256:910B027FAEE4102428AD54D8B5A3D1990E17CF6256CE62E1622DC7B2D69808BC
                                                                                                                                                                                                                    SHA-512:354BF786B72E58E9CB78AA24D47FE05E7C48C75B44CE825F9B0486B94C07E0BCA65246594CC996B695720B6272806EF3B47A604E0965910F0E1A2B28DDB5D28F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)... ##...c.c..X.H)B.......... e.$d........R.a..Ch....)[ f..$f.U.........7T..#(X..........#....#.../gb ..l..^.H.^........h......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                    Entropy (8bit):6.2743261487571225
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDsp1AM2/22zS/jsIjzH6flK+eh3XxqrvqlEfkveup:6v/7DE/6Tog8HAMf22/jReNK+eh3XSvE
                                                                                                                                                                                                                    MD5:FC0F188A1FD7897923BB37E0294812C6
                                                                                                                                                                                                                    SHA1:ACAE92F985FFB4594867DC822730A22915973055
                                                                                                                                                                                                                    SHA-256:3A18D5AE8BFD67A8FD07BC9244F3A070394F4B016363EAB0E7E6B80154D355A9
                                                                                                                                                                                                                    SHA-512:EE1F2782C90E5143A16FB85AA6DB2776E92BC050EAF359EC5673849B5BBEAC0ABA358EA46B1B4963AA317231D823EDDB9F3DB70AB7D8314EA6EF8F8D2CDAB213
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)... ##c..c.c....H.@./..8...... .$.........R....Ch..p... ....,.U..!.......T..#(X...........#.+..#...701..... A..........E%.BP....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):334
                                                                                                                                                                                                                    Entropy (8bit):6.643838186686756
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPe/6TogjnDsptnAAl01OmEEt5KnEIQbHX7Q49/v0yyBtwlg85n4YWKlbp:6v/7m/6Tog8vAAwnEFQb3c49/vtSOg0b
                                                                                                                                                                                                                    MD5:65BCD675A0FE294CAB6F6C228ABCA2B7
                                                                                                                                                                                                                    SHA1:D176B31C2B2819B3F31CE20DB2653275AA54F286
                                                                                                                                                                                                                    SHA-256:D5ECEB0F3B169DB48283A56F3711F93576A7A932D7E248A6AD4479D16B8DDAAE
                                                                                                                                                                                                                    SHA-512:3D67F9C76094992501E878681C99D2442E7711CFCA49A6D1641414D48F7FD2221916BD7F30115FC61C15D99612731B8D5ECC8256B0E7D30682B9E5B775C6B682
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.%....111. z.%.p.a!`A...i........FFFy...I6...........0...s.R.@....hj.... .0i..p.JKK..4H........`.....8.D...........B.!.555.0.HC...&$.!....G.f.......|O...@C>.J..XB.#>5..X...@.X.`.b.Hq........k.....s#1. ....SF.p......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                    Entropy (8bit):6.968835619998462
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcjDHd9vthYUjZly8JR+BDdCluMQBtYRx6tTxy61KmIYPeEtVp:6v/7Djbd9rjjby8JR+BDdClyt5cQeEt7
                                                                                                                                                                                                                    MD5:F43F22D3BFCCDE398F8DFFBF76D9D2D7
                                                                                                                                                                                                                    SHA1:7F4E0750A14450C7E3DFE6DF3F6D66FD17F41C92
                                                                                                                                                                                                                    SHA-256:0422BDF97A15C5CAE11C7A22AC13D62A19F080573D65518958E418788AE2796C
                                                                                                                                                                                                                    SHA-512:B2168BEE7389711884AF9206B6FE1C11517D01E528339B58751575B042A0527C22C74ED60CE1F6B3C356352CAC0FDD6B7F31E535C61A01926A4065B37BE0DD8F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs...........~.....IDAT(.....0.E.8+.;@. %.>...@9...9F...6....h!...K.BY/.K#.....$.;8..)O.......JT.}w......[c.5.X...dCUU.`c..q.7...!.....m.^...;B.;.....R)u.....c.B(...4...M=P......M..B)....9.W/.)...4..o.p....].....{.S..=.9.}M-N....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):357
                                                                                                                                                                                                                    Entropy (8bit):6.996576434888444
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPe/6TogjnDspX4llzwcuDb1TepLMUGMJaqMCYAmBUHDmmJHSXsuVi/KIfZV:6v/7m/6Tog854TscCb1TEwdnqZj9HSXk
                                                                                                                                                                                                                    MD5:D2D36E2706A99666156F16192325B82B
                                                                                                                                                                                                                    SHA1:61AA1A28710DC82E13A4CC248AAA9A933AE571C7
                                                                                                                                                                                                                    SHA-256:787131860A42F2FA4B0E29E77A967D8D1809024A4B516489749C431D5611BC9A
                                                                                                                                                                                                                    SHA-512:DA0EF5353A5F6E0D387FF93FD20B30593B7B27DDC10E530F1945D65F76C2FA59C76BC246358A49C9CE1AC3B2081E89CE7607B441BB355F20F3329B29437FAAA0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.RQ..0....$ ....~.G..&....?H@...0..^r{oY..K...k[_.Uig]W.?..a.|,...........0....I{..h...u....26Np(v...)~.....M.`b/0.G.....V<..V.I"...... .......f<.l.P ..qbS....0i,..RZ....{vY;'1."......"..8>..2@2.cK.......F..4R...w...<k..0_.....X.E......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 14 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                    Entropy (8bit):6.796925283785312
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPYi+kt5+X1aNJ1QXI5Vgn8xxKRk+vK5WPRbp:6v/77IXuJF+kAkRwv
                                                                                                                                                                                                                    MD5:CE123CA36D1946C4F987A7EA40AB18B8
                                                                                                                                                                                                                    SHA1:60E178833CDA3B05DA1E9EE37FF21F3EEE1AFFCC
                                                                                                                                                                                                                    SHA-256:21BFF98E1F7F647BA3569ED36A0F62C58A89F68545300461B8168B52E0940AC0
                                                                                                                                                                                                                    SHA-512:48A660A323464446CA17D2A16F4C9C56FDE75A5FADC6ECDB5C231D55725899C5005CAEF16A84FBA76D606B21F5CF557949E292C7DA33B31E3BC6A1BFC9F4C58F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............._.....pHYs...........~.....IDAT(.....0..?....P.t T.p...+...J.....,....N&..dg.....M..su*."m....d.B...A.;pV...M......^....).C.3.............~..z....4..X......Uk.+2d....T.%.k....0*...0...s.J..9.....&P..^}.M..=0[...z....[.;..].:...S.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):357
                                                                                                                                                                                                                    Entropy (8bit):6.996576434888444
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPe/6TogjnDspX4llzwcuDb1TepLMUGMJaqMCYAmBUHDmmJHSXsuVi/KIfZV:6v/7m/6Tog854TscCb1TEwdnqZj9HSXk
                                                                                                                                                                                                                    MD5:D2D36E2706A99666156F16192325B82B
                                                                                                                                                                                                                    SHA1:61AA1A28710DC82E13A4CC248AAA9A933AE571C7
                                                                                                                                                                                                                    SHA-256:787131860A42F2FA4B0E29E77A967D8D1809024A4B516489749C431D5611BC9A
                                                                                                                                                                                                                    SHA-512:DA0EF5353A5F6E0D387FF93FD20B30593B7B27DDC10E530F1945D65F76C2FA59C76BC246358A49C9CE1AC3B2081E89CE7607B441BB355F20F3329B29437FAAA0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.RQ..0....$ ....~.G..&....?H@...0..^r{oY..K...k[_.Uig]W.?..a.|,...........0....I{..h...u....26Np(v...)~.....M.`b/0.G.....V<..V.I"...... .......f<.l.P ..qbS....0i,..RZ....{vY;'1."......"..8>..2@2.cK.......F..4R...w...<k..0_.....X.E......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 14 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                    Entropy (8bit):6.796925283785312
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPYi+kt5+X1aNJ1QXI5Vgn8xxKRk+vK5WPRbp:6v/77IXuJF+kAkRwv
                                                                                                                                                                                                                    MD5:CE123CA36D1946C4F987A7EA40AB18B8
                                                                                                                                                                                                                    SHA1:60E178833CDA3B05DA1E9EE37FF21F3EEE1AFFCC
                                                                                                                                                                                                                    SHA-256:21BFF98E1F7F647BA3569ED36A0F62C58A89F68545300461B8168B52E0940AC0
                                                                                                                                                                                                                    SHA-512:48A660A323464446CA17D2A16F4C9C56FDE75A5FADC6ECDB5C231D55725899C5005CAEF16A84FBA76D606B21F5CF557949E292C7DA33B31E3BC6A1BFC9F4C58F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............._.....pHYs...........~.....IDAT(.....0..?....P.t T.p...+...J.....,....N&..dg.....M..su*."m....d.B...A.;pV...M......^....).C.3.............~..z....4..X......Uk.+2d....T.%.k....0*...0...s.J..9.....&P..^}.M..=0[...z....[.;..].:...S.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):214
                                                                                                                                                                                                                    Entropy (8bit):6.506908574781789
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPc03wxRF1ohBbOndyIVKcXnuByzW7J/Djp:6v/7kRx5QmdyyXn1zk/DN
                                                                                                                                                                                                                    MD5:F9AE76335AA7DCD015ADAE629A18C953
                                                                                                                                                                                                                    SHA1:A6937D0295900C6FF7E380260002D5E7D087688B
                                                                                                                                                                                                                    SHA-256:EF8571C4AFB4D94A63751A1211511DEC15F2D74D47165AFC58CC0F453ACD0684
                                                                                                                                                                                                                    SHA-512:8DFB74C3F8D2F71B9E81887587F078EA15E286A5DF4E92780442EE4522AC33F49EBB75019BDD9A503ED766B716FF323C5C4E5E374808023C19030386432FCC1C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs...........~.....IDAT8..1..Q.C....'.^.,<..X.........7........&..d...H.n.....$<O.&v[.....2S.t.............D0......s.t......U.B.Fa.-....l.."..K.....?.YYZ..u.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):933
                                                                                                                                                                                                                    Entropy (8bit):4.425772195609409
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:+GF+ed4RU0T6XneYalTte5l7+ejb9BI2E6zHwJ2SEy50C:BF/mIXn3l7+ejbLIdJgy5V
                                                                                                                                                                                                                    MD5:2D4679F70B6739176476651E6BD02672
                                                                                                                                                                                                                    SHA1:E89D515E13A9B0D7E88A456953463F7BE03E06F8
                                                                                                                                                                                                                    SHA-256:B0B5B0AF43575DA6872EB58B9BE06653002A915A12A19B47860139C00D9A1824
                                                                                                                                                                                                                    SHA-512:2D0457584262B56A7DAF4EABF776A83B9016B624DBA3971DB266174115FBD75F8672B3D22279FE81E45B290495B3F4A587FF9230C792A6AE655339DBBA493115
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a..................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.........stv.......................................................................yyy.................................!.......,...............H..@z...380..w.".G.b<.."j.q.@v.B...2..s.R.\..@t.b....@l.r.....m.....t.@n.*]...@u.J..U..u.j.u.@o.....@m..].V..p....;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):941
                                                                                                                                                                                                                    Entropy (8bit):4.699085926290122
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:+GF+ed4RU0T6XneYalTte5l7+ejb9BDLWvWEg/9A:BF/mIXn3l7+ejbLMWEv
                                                                                                                                                                                                                    MD5:D8AC95B7B721236148CFE1B9BE9F7E33
                                                                                                                                                                                                                    SHA1:F362EEA06E10297F98A6974454DFDE4215581482
                                                                                                                                                                                                                    SHA-256:F7E38CCEF1E5E19FE67CE476853F6DEB61C082FA4E0AC4E88CC884E3A8228656
                                                                                                                                                                                                                    SHA-512:6E033F7F70587E61EA639F9AB343410F0F099936FFF5627490755439F4BFFC327DD4D26F0C462D11997821955B31AA2F955DED02D7997D44DFF8F8F2046A7C3D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a..................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............................................................cdd...........................................~~~uuuqqq...!.......,...............H..@z...g...|."....bE{..E..1b...C~....>p(S.....9.V.a.I.&.w..e....z..i.J...t......S...F..Un....w...`......h..k'0..p.S.......;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):521
                                                                                                                                                                                                                    Entropy (8bit):7.171883650889198
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7m/6Tog8jxAAF0ZOzgn7CNmbKRRVDL8JjiubfEp0YOCzj+h+1:b/6BExmuwCNmbkD4JdoVQ+1
                                                                                                                                                                                                                    MD5:1CB2103D6EC6E5D6F185385AF251AC84
                                                                                                                                                                                                                    SHA1:E0A94E343805F93D26439240AFF08B83D6E81FA6
                                                                                                                                                                                                                    SHA-256:5F522BAB3122EB86E87E8DC746E9886B912B14368CC397750ABDF8E58136CB6B
                                                                                                                                                                                                                    SHA-512:D9ECD763646BB973041D0363BFE0512E637F646192642D7FA2E099F7F4F574FEC9090DF982D323493C22D96CE229065117EB5FC24C8AC1ED39F13731818E8AF8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.%...D....g.3 ........|..m......C..%..0wU...gB..).d./..B...y~V...Z.....7/K@W..Q5.g(.gE20120.r.0|...a..?..|....a.[.?..p*...vM.V....g.33.s13..t....G~....{oo..F.......DE..3....;./_.z.m...., .~...(...../?...........~.d.....q.........?.]......Z.0j......L8...g..v...............,@.#6...........O...O3.r....+oo.:.Y...t.....'..............#...L..Q0.....L.8].....@..^.]s._.2R.........b..k....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 13 x 43
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):267
                                                                                                                                                                                                                    Entropy (8bit):6.363138591998267
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CCVOluNDaDLPVLP3ln0fllzzl7/luOxZVwUv5m0rzviLHuDAqTdZNQhmzf2UnGwn:T2NjSfvlgOqT6qzuDAq72UGwdLn8H+FJ
                                                                                                                                                                                                                    MD5:76F52CEFAE8EC3FF951F12A8FFF685FC
                                                                                                                                                                                                                    SHA1:9A500120F273376353028B0FEA11684229F76D6A
                                                                                                                                                                                                                    SHA-256:994C94E598471046B26C63706A355CD9ADA053C9737D48600961A5D90C87D890
                                                                                                                                                                                                                    SHA-512:08AFEE62C49B7D05C8FDCD2BBEDEA5A5B6D168582A66503DAF73DE7A5DF163F1E29EEC358273834AE02B964B08ABE2559D80F9D50B3B56FF0C3370B17F005F61
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a..+....................................................................................................!.......,......+....`!..h,h...z.p.;tm....|.S..pH,....r.l:..tJ.J..v..b..8.(..f.z.^...8.A.....c....~......................................................!.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 7 x 4
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):49
                                                                                                                                                                                                                    Entropy (8bit):3.864678603140797
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CHM/RPQEsJAeBe:W+QEsJy
                                                                                                                                                                                                                    MD5:AFDF25A597CCEC0DA51CCD8223DB8DE7
                                                                                                                                                                                                                    SHA1:EFDC0D2F7219F1D5B9A4D117AF8EA8F25A00C437
                                                                                                                                                                                                                    SHA-256:23C6E458C2A13938C9D6AB8491F679E05975310AF9F5D29C02315B1F6B22D25D
                                                                                                                                                                                                                    SHA-512:30449BBD11E72BC38E0F0316CAA6209EF75F921F56D9602478522BE8B148FF5B9C691BC00569888B8CDE6F95952323E16268B08A5894B09B02DACA9039EE7D2C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...............j.Y(.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 7 x 4
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                    Entropy (8bit):3.699412119264705
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CHM/RPQEsJRrqe:W+QEsJ0e
                                                                                                                                                                                                                    MD5:9B6D8AA9BC3FC840072A42E21821D048
                                                                                                                                                                                                                    SHA1:DF0AC6208B963DF059B5E025902F8B9166E8C384
                                                                                                                                                                                                                    SHA-256:7621125F0C9EB1DF22C1E25BBFA6636296BFB9D34D708C6F091EAAFF942FBAC3
                                                                                                                                                                                                                    SHA-512:C8F680E44BD2398A86F8F2E60E798C6C05B425BFDDC36C3FABB129471B8B301D7F9D99D86E8BA2AD4D333069CD1EEB38EDC24F624336C063A9955C7819DEA285
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,............a......;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 4 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                    Entropy (8bit):5.655457628274459
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPED/CsQynDi3U6GCMkhUOO8C1y9p:6v/7MDqjM6Z3cyT
                                                                                                                                                                                                                    MD5:F49A25A51B55D721D507B8B48B98864B
                                                                                                                                                                                                                    SHA1:9C89A6F3462F51875F2F07C6FDC6581E57288034
                                                                                                                                                                                                                    SHA-256:FA7733BDBC8979B27135ABA46143D58152BC268452D5F4204441224FBDC10ACB
                                                                                                                                                                                                                    SHA-512:53BE7F46B4DB799E5E0AE392CC6B1881B9AF9F6BED12C3DEC8899C684EB43E1C8960FB45AC503888D41608DCB97B037D1621F07464507DFCC129FC2D8E03C85F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS4.......tEXtCreation Time.12/23/143.......IDAT..cd``p`@.....g@..$*.W?.<5..z....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 9 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                    Entropy (8bit):5.55360512667167
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlWJlUsrtxBlly5PMnJB/p3MkOlMJaElP4wkBDjW3PsFmysO8SFFVFZ:6v/lhPClUsQ5PMnPdMkhUc4nDi3Up82T
                                                                                                                                                                                                                    MD5:0C2A6979F5E9E1399FF2C889C14D8A7A
                                                                                                                                                                                                                    SHA1:5629F54CF42BFB79A27FA1C9A948BBEA7D5195C0
                                                                                                                                                                                                                    SHA-256:1615CAA39CCCFB05333CC602759742297669C08B152B798C1E0886DE0137EA55
                                                                                                                                                                                                                    SHA-512:8F151F1ADD8E117760008CE0C9740FE47AEA1EED2B02645855EE1D4C1A343CE4C8AFA556591B2C46AFEF1A3D098EABCE97B8FC7F7CBD93BA6C9F981E8E534D9F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............\.......sBIT....|.d.....pHYs.........B.4.....tEXtCreation Time.12/23/143.......tEXtSoftware.Adobe Fireworks CS4.......IDAT..c```p`...4....z...P.G.U{.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):546
                                                                                                                                                                                                                    Entropy (8bit):7.462224275016667
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7gtH8ufz2mcZ9+HvSDJViA/AJ4KfR7xI2C8Nd5o1c:0ufyHD+61ViqAJ4Kdyn8r5D
                                                                                                                                                                                                                    MD5:0ADED413B0AB37FA1D21333D233090D7
                                                                                                                                                                                                                    SHA1:438A3B53C349B9EC76B2C22022C1C62B994AECA3
                                                                                                                                                                                                                    SHA-256:DF0A95571E163D55685C23AF02636AB324ACE949DE588316757DF7013545D1E9
                                                                                                                                                                                                                    SHA-512:1DCE4D2AB834653E65F8966DF0ABC8FAB8B7B1DCDCC253C397F2A97F8E89CBC3FFC5312FE535A240E0300778A64122926F75E0E2F7C2B3CF044D85DBF0EB19A2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.U.N.@..6|.\=..|..M..?....5)1.#p4&._.U.G......W...d6..h....v.....N..............;WX6.t:Y...+..F.l7.Ck...$.t:.q.Q*...p.?.. .N......\"R.K....lD.\.. .2A..9.j.J+.....6J..y..G..$*..t.^.c{....W*.h...=.N..K.....Y2.F.A{....fB....h.,Q..70p.^.u<...)...fS(%.....(Q(..)...ZI.........#......2....ES.iP....j5Z..6.\,......%>4..^B].Qg..J.^.VE....K*..O.4E.~...0!<Y...d"..=....q}.=7.V..3E.....}z..)n~..}......1....g.\..s.i...H .f.D|T....l...0....?.-.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1745
                                                                                                                                                                                                                    Entropy (8bit):4.8563259715625255
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:e8FOuOUZDVUmUD1p5D/NI/cH3jKPIwatke:USajD1p5TacXIatV
                                                                                                                                                                                                                    MD5:6B53333EA964EFF79286D0F74BBA7719
                                                                                                                                                                                                                    SHA1:5406101C3EEC6EE31D7E8E2ADA139289929F24F8
                                                                                                                                                                                                                    SHA-256:2E4880B6E947F8A2BA36AD59D8D35D1B6C8ABED7783B51AFDE045979493A0678
                                                                                                                                                                                                                    SHA-512:F5B9F280A87D803FBF7324FAE8555339E704B5414EC6D524555FA1C164D9571648891C09D7E036E7070DB54B104CEE1C610F77CA2F5271596556A3470C9E64C9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">. <g id="matlab-online-20" transform="translate(-2785 2088)">. <g id="Layer_2_1_" transform="translate(2785 -2090.3)">. <g id="Layer_1-2" transform="translate(0 5.3)">. <path id="Exclusion_1" data-name="Exclusion 1" d="M19.185,13.354H.815a.815.815,0,0,1,0-1.63H3.323a1.591,1.591,0,0,1-1.144-.494,1.709,1.709,0,0,1-.486-1.2V1.693a1.709,1.709,0,0,1,.486-1.2A1.59,1.59,0,0,1,3.323,0H16.74a1.686,1.686,0,0,1,1.693,1.693v8.338a1.686,1.686,0,0,1-1.693,1.693h2.445a.815.815,0,1,1,0,1.63ZM4.075,1.191A1.255,1.255,0,0,0,2.821,2.445v6.9A1.255,1.255,0,0,0,4.075,10.6H15.987a1.255,1.255,0,0,0,1.254-1.254v-6.9a1.255,1.255,0,0,0-1.254-1.254Z" transform="translate(0 0)" fill="#fff"/>. <path id="Path_519" data-name="Path 519" d="M12.094,15.779,10.3,14.523c.807-.359,1.615-.628,2.422-.9l.987.807a12.811,12.811,0,0,1-1.615,1.345m6.637-2.6c-.179-.538-.359-.987-.538-1.525a7.759,7.759,0,0,0-.628-1.525c-.09-.179
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 5, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):214
                                                                                                                                                                                                                    Entropy (8bit):5.793912860675365
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPatBNsQ9+OnDi3U6GCMkhmoTRCe18Ul/ljp:6v/7Or96ZdmmRCq8Ul/lN
                                                                                                                                                                                                                    MD5:08F59CAC108797BF61D91F1468AC62F9
                                                                                                                                                                                                                    SHA1:226783431B6292D1868AA5AA513EAC6C8889D9D6
                                                                                                                                                                                                                    SHA-256:04859D065A16D5AFFECDA265776709D13DFD747946EA16AF57E6C693C6D76632
                                                                                                                                                                                                                    SHA-512:015D6A18BE0E06FBC319FC51C75D46B1C1E6B4708F4C2104A62FC279C4E8DC55B9D1C7B315CAD6C33DF9F45A81BB97489692926F49A01E644DA21A913318AF1C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............L.lI....sBIT....|.d.....pHYs..........o.d....tEXtSoftware.Adobe Fireworks CS4.......tEXtCreation Time.10/02/13.lO.....IDAT..cd``.g..X..100000.S......`a``..i:#..p...q...%I....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 18 x 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                    Entropy (8bit):3.814199098521516
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:C3D9klaJllY:U93JllY
                                                                                                                                                                                                                    MD5:A52A96869BF9479C1E7C96D375BD8156
                                                                                                                                                                                                                    SHA1:0AB381A82BDB88721EEC7DD4A6AC3F73D6F33F05
                                                                                                                                                                                                                    SHA-256:1A4F19C46EABB12D87429E577A7F3F8BA382508F44836CAB62EB855F492110C5
                                                                                                                                                                                                                    SHA-512:EB3E336A0E78D71F876DA386166A10A73F4BA02FE5C6BAADBC713C561FA13881E08E4B01BC3E7C6F1B72F0EF2D8F322D4856F1DB3701730BB7A9671F97C2421C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,..................;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):63
                                                                                                                                                                                                                    Entropy (8bit):4.449633005985325
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CU8q9klaJB8uLOoRse:H8q93JWuL6e
                                                                                                                                                                                                                    MD5:A0BE2E789259BF20039B27846067B02D
                                                                                                                                                                                                                    SHA1:DF524DAFD13547FE01A1972D6595A1FA973753E6
                                                                                                                                                                                                                    SHA-256:EE8E5933E8F33EAC0C91F5F1E00C13DA7E7EC609D5573E8C416D510B68E76B0B
                                                                                                                                                                                                                    SHA-512:47BC4493CD852A736794E9DA0F283E5D88EC55CD4658AACFFA720D3413CBDFB05A1F13BBD597B54D0D6DB0FE09468B4A3D9D0CBA7E1ECC90ECB33F0AFD9B4488
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,.................(..,.G....H.T..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):611
                                                                                                                                                                                                                    Entropy (8bit):6.900757890099791
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7gVrTAlJA3JgK0e3K1BVu7i54+CETkqRu7XpMI7EmkiGkidzY4ec:f9T5y+Z7i5kf7XB7ETwOZz
                                                                                                                                                                                                                    MD5:A345A52A9789B47F3D92220663C13543
                                                                                                                                                                                                                    SHA1:6E561507FF3E32701B877E7362CEDFADB4D874CE
                                                                                                                                                                                                                    SHA-256:7B4683D5D25C9BA1A17106CB07E7AB73DA0D04FED1BBE4DB83E64603D1732C44
                                                                                                                                                                                                                    SHA-512:4A8C80EB8C5062BB918933BEBAFB5A1F8650B995BC809AF80BE27E6FD1F7B728529331D174A7A37F46F4B443F70089DED7348089254D6BBAC69BA5AE00333708
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......<.......H.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....M.P....8.#0.+t...0.}.0...........Sm.T^.5.45..}.sz+m..{...............:..w..]<.._[:.(........k...p..U...x..o....s..!......1.X:.(..#...wqz...b.Y:.(G...2.^. ....1..#x?H...L...UN..@..z......=.G....f.....}.g....:.PA...d.<.um..G.....z.........:. .............:. .. ........}..-......h....Gw:.nym.I....@.A..8.C.#.]^.....(..#...wqzk~..>.>:.P...O...5'.f......(|B..r*..j.....K......P..>.3.Q.t.PG...d.<.....=...._.......A......t..t.@...A.........t.@...A..A......t.@..@...A......t.@..@...A......t..G.....q.u.x....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 20 x 17, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1802
                                                                                                                                                                                                                    Entropy (8bit):7.345618230598569
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ZMYLNn2D25jJ3Z1xBiOgrdFQWOfQW+qsry:GYR2aT1xBjs3HoZ
                                                                                                                                                                                                                    MD5:AB58D26EB10A9F2184523E5687AE0D18
                                                                                                                                                                                                                    SHA1:6D08E9AFCC7C0AFBC0B95BACD7404BFAB81D744A
                                                                                                                                                                                                                    SHA-256:305538141863E8350FC66D01BCB023B00340F62889AC37CFB507A505157A9E40
                                                                                                                                                                                                                    SHA-512:11E93F58FF9A3649F668FD4772C639CEB398DB6C2E76BE5253FFB485E5F2C90ECFA0A52D322AB3426CDE627F5C5020C2F2078D38439780FF0ED172CA775CBD53
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R&......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:32F98D9E393211E9AD5BE7FB70732717" xmpMM:DocumentID="xmp.did:32F98D9F393211E9AD5BE7FB70732717"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:32F98D9C393211E9AD5BE7FB70732717" stRef:documentID="xmp.did:32F98D9D393211E9AD5BE7FB70732717"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>~*jY...zIDATx..S[k\U.^.r...93..t.X/I....ZjE.J..h.. 6.....A)..^.]!.........Z."(.D...F...............o!.t.R....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 20 x 17, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1802
                                                                                                                                                                                                                    Entropy (8bit):7.345618230598569
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ZMYLNn2D25jJ3Z1xBiOgrdFQWOfQW+qsry:GYR2aT1xBjs3HoZ
                                                                                                                                                                                                                    MD5:AB58D26EB10A9F2184523E5687AE0D18
                                                                                                                                                                                                                    SHA1:6D08E9AFCC7C0AFBC0B95BACD7404BFAB81D744A
                                                                                                                                                                                                                    SHA-256:305538141863E8350FC66D01BCB023B00340F62889AC37CFB507A505157A9E40
                                                                                                                                                                                                                    SHA-512:11E93F58FF9A3649F668FD4772C639CEB398DB6C2E76BE5253FFB485E5F2C90ECFA0A52D322AB3426CDE627F5C5020C2F2078D38439780FF0ED172CA775CBD53
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R&......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:32F98D9E393211E9AD5BE7FB70732717" xmpMM:DocumentID="xmp.did:32F98D9F393211E9AD5BE7FB70732717"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:32F98D9C393211E9AD5BE7FB70732717" stRef:documentID="xmp.did:32F98D9D393211E9AD5BE7FB70732717"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>~*jY...zIDATx..S[k\U.^.r...93..t.X/I....ZjE.J..h.. 6.....A)..^.]!.........Z."(.D...F...............o!.t.R....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 19 x 19, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1200
                                                                                                                                                                                                                    Entropy (8bit):6.625292822843021
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:omx1hmYaWwjx82lY2T3XVNNWjZiyJ3ViaqmG+pGBZV3+I5Wmco:XMYLNn2DDcJJ3K2+3KmN
                                                                                                                                                                                                                    MD5:53DDD0A503D6B14E77B4D8DF63141B5A
                                                                                                                                                                                                                    SHA1:6109464192CCF9B074FB5214E8639D312C772BEC
                                                                                                                                                                                                                    SHA-256:2F6EB1A851CB076B1B1ADCD26C395843493CB13F97913E17C96E7115CE249F98
                                                                                                                                                                                                                    SHA-512:BE4811ABE4CE0D0FB0951DD3CCB137BF6BA60B8862992654608D9927C0D9E59CAF2F3B17FAC5BD154F19C9BA1E276912C6C54753B7A163807BF39075103427F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............2......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:C579E0F7393C11E98F5EF5248290A395" xmpMM:DocumentID="xmp.did:C579E0F8393C11E98F5EF5248290A395"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C579E0F5393C11E98F5EF5248290A395" stRef:documentID="xmp.did:C579E0F6393C11E98F5EF5248290A395"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...@... IDATx..;..0..o..m...Z."..k.D...........deq5...0_..$d..?........`...!.%I2M...!..Y.E...q..i...Y.m..<B.2.,K
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 19 x 19, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1200
                                                                                                                                                                                                                    Entropy (8bit):6.625292822843021
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:omx1hmYaWwjx82lY2T3XVNNWjZiyJ3ViaqmG+pGBZV3+I5Wmco:XMYLNn2DDcJJ3K2+3KmN
                                                                                                                                                                                                                    MD5:53DDD0A503D6B14E77B4D8DF63141B5A
                                                                                                                                                                                                                    SHA1:6109464192CCF9B074FB5214E8639D312C772BEC
                                                                                                                                                                                                                    SHA-256:2F6EB1A851CB076B1B1ADCD26C395843493CB13F97913E17C96E7115CE249F98
                                                                                                                                                                                                                    SHA-512:BE4811ABE4CE0D0FB0951DD3CCB137BF6BA60B8862992654608D9927C0D9E59CAF2F3B17FAC5BD154F19C9BA1E276912C6C54753B7A163807BF39075103427F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............2......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:C579E0F7393C11E98F5EF5248290A395" xmpMM:DocumentID="xmp.did:C579E0F8393C11E98F5EF5248290A395"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C579E0F5393C11E98F5EF5248290A395" stRef:documentID="xmp.did:C579E0F6393C11E98F5EF5248290A395"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...@... IDATx..;..0..o..m...Z."..k.D...........deq5...0_..$d..?........`...!.%I2M...!..Y.E...q..i...Y.m..<B.2.,K
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):297
                                                                                                                                                                                                                    Entropy (8bit):6.63578668727794
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPVjnDspBIxxFR6VXjVgEIbRGk1OU39nmXk+Xox4Clt3njmOTTdp:6v/72z6fgzVsbRGk1OUtgSlFnjmq
                                                                                                                                                                                                                    MD5:F806F7216247C35D503814839FFCAC5A
                                                                                                                                                                                                                    SHA1:4C7711DEBF72B34D1897847BCEF70FA6E194E769
                                                                                                                                                                                                                    SHA-256:2E6FBC65A1702A7AC8FE0825312BAADFE0A1AC4B8874C5BADE20E48F0B5B9C31
                                                                                                                                                                                                                    SHA-512:A4DC3FAB21BF9CC36BC758F4910B305F4A47CBDD769850621275DA49BA11EC4168F81D09ED2A1B5F05BAB75FDB87A6500244486261BE72B640F84080EAC0555D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bd.......T......'^@W.Ec?.;0`...... F$..@j>.q .h....P..3...A.a.r....*`.a....0Amw` .8...`.m.@.O.......(h.b....$...P...R.r.G..........MU...|..........X(.y...D.lO...f...'/XXXl.25.X.Of..j.57.......!.E.m&s.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1416
                                                                                                                                                                                                                    Entropy (8bit):6.923035229047935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:91hmYaWwjx82lY2T3XVvO2yJ3VqM5Gkx1BgHTxFsrUUAu69I:jMYLNn2DsJ3karx1BgH9KrUaX
                                                                                                                                                                                                                    MD5:C6875094C7B93CA5DDCE59731081E752
                                                                                                                                                                                                                    SHA1:6877FC9C39AC2159D7C00D88CCBC51CD8C350A4F
                                                                                                                                                                                                                    SHA-256:0A9242873C756DA3901D35B9C6EAB50937EFC3806FA6AE00E1C96A723443AC56
                                                                                                                                                                                                                    SHA-512:8EBB97F8AAB3777AB74154B5A7CDFFBFC7E410B19496143D9C0981E5AAFF02F582DC019E0FC7D8EF575B83C0CF5108B19DC78A9487FFEAE5FFF3791392872B81
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DB2BD02A15D511E98A61BEB8C833E5DE" xmpMM:DocumentID="xmp.did:DB2BD02B15D511E98A61BEB8C833E5DE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DB2BD02815D511E98A61BEB8C833E5DE" stRef:documentID="xmp.did:DB2BD02915D511E98A61BEB8C833E5DE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...S....IDATx...K.@..X....T..@...A..vr...?.".....bqp.B.Bpst..EK. T.".C..P..{.R^.6w.i.....z..z..t.q4I.....&...4V
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 25 x 25, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1147
                                                                                                                                                                                                                    Entropy (8bit):6.4967669748286125
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:C1hfvWwjx82lY2T3JV9TPyJ3ViT2GDpU7H0tGsuc6:AANn2NLaJ362oi7HYuV
                                                                                                                                                                                                                    MD5:E6407C1E1FDE747A66ECA4977BCC93D5
                                                                                                                                                                                                                    SHA1:A5703C301F489BC23B798BB9B6698DC6C276BB1C
                                                                                                                                                                                                                    SHA-256:937BF1FB4D8706B42D5F8200288E38A09A6BF2BE20DC939558DF71DA4B78CF0D
                                                                                                                                                                                                                    SHA-512:CFB295338E9E239EE3AE48BFF1F6FF4E29EAE69011C10819AAD1B923868A2AC3E7FE96DA6E2C0F92E320FA760791AA98BA41C3F768394DE2B385D858149E3E07
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............K..4....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8CD05936417711E7BF2BB610C5F654FF" xmpMM:DocumentID="xmp.did:8CD05937417711E7BF2BB610C5F654FF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8CD05934417711E7BF2BB610C5F654FF" stRef:documentID="xmp.did:8CD05935417711E7BF2BB610C5F654FF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.;`....IDATx.b.t...&.....7....V~U.q.,.,...q....{..@.Q.>Z..8&......o5.....Y....8&r..a..!...fE+..7...|.b...,..q...1Q
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                                    Entropy (8bit):5.047433764258452
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:tnrVzUOtumc4slvItzCHAVK4XIZ5U0QwocwSb9AHKbcXIZ269AHKb2:trVzNtuCsgVN4Z55sSbiHAc4ZDiHA2
                                                                                                                                                                                                                    MD5:82D7C73F54F4E49142BA6141B60D1AD9
                                                                                                                                                                                                                    SHA1:4BAEF69696A70235CF99839920E300FFFCFD1F81
                                                                                                                                                                                                                    SHA-256:E05E0CB167BDD20D79A4A618007FACC2739D7DA0B36EF130E799C4992DB2C702
                                                                                                                                                                                                                    SHA-512:D092403A0296E6F7DB99E806D9ED10F26051C3E56D8CC830BE45B4F2A0521808CE8A8B9F8AA0C1EC4210FA6BA0B985C868379B7E0A284BCF6C3CFFF7696B1793
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.5 0H0V11.5H11.5V0Z" fill="#268CDD"/>.<path d="M6.5 9V5H6H5H4.5V5.5H5V9H4.5V9.5H5H6.5H7V9H6.5Z" fill="white"/>.<path d="M6.5 2H5V3.5H6.5V2Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                                    Entropy (8bit):5.0084580963674705
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:tnrVzUOtumc4slvItzCHAD/EXIZ5U0QwocwSb9AHKbcXIZ269AHKb2:trVzNtuCsgjE4Z55sSbiHAc4ZDiHA2
                                                                                                                                                                                                                    MD5:8A3C13A060FAE0E783A90C3D02D54956
                                                                                                                                                                                                                    SHA1:EFDD0C18B4692D2081FD0B8DB41F64F8C957CD73
                                                                                                                                                                                                                    SHA-256:D384989020DB24CE04CE9F01D691C714AE097AC090B7204A8166C4A2BAA5AE38
                                                                                                                                                                                                                    SHA-512:DEA3FF35EC3AE3FCE5DBF6C23C534A12607AC3030A7131DEA7ED9AC93D12AF13DAEE6050E97A4D91E870BD5ED0139C4C854B440B639E46E838E17BD4567F9626
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.5 0H0V11.5H11.5V0Z" fill="#1656A7"/>.<path d="M6.5 9V5H6H5H4.5V5.5H5V9H4.5V9.5H5H6.5H7V9H6.5Z" fill="white"/>.<path d="M6.5 2H5V3.5H6.5V2Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):288
                                                                                                                                                                                                                    Entropy (8bit):6.912391430131284
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZvTd172FiCAb74UVQdCmolTCm0ol9I/qMQQIX/KtCuFGOx/jp:6v/7t3aFzU2noRCLqfVWvN
                                                                                                                                                                                                                    MD5:589ABAD6B0A7E6ADA0D9C14E959C3AD0
                                                                                                                                                                                                                    SHA1:64706017C304FC9E1A373B9629BE6EDB2420314E
                                                                                                                                                                                                                    SHA-256:274A56D44A7EAC304234964F0D834D3C3F55F02CD4B25AE5E163D8E2DE6FAD50
                                                                                                                                                                                                                    SHA-512:7438059244B4B59F5CF4D562E9BB850ED66681181567575D54B3CC69056E4AE8E8A2EAC16F0D4ECEB42A996DC17F87862346622F023855073113D8694817258A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....IDATx.b...?....2..DFFJ. q..h6...@4..v2. ...n?.....*O........=S...K)`.tUb*..|.!l.K)....`.h..8.......9@u..b.....,...R.......a.tn.<...V.W.....O)M........o..@-.<..H9g...1....2WD....(.@.p5+xZ.d..j9.........;K..................+.\g..y.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                    Entropy (8bit):7.038024361295632
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZ+Td172FiR5HsyaZoFlCjzHhbhcv7K40snYII8fJZmTc85RE9SjeObp:6v/7m3aFA5MwejzHPcTKUYIBqRSO1
                                                                                                                                                                                                                    MD5:E4E38A6E69975916B87F677B172A132D
                                                                                                                                                                                                                    SHA1:B21584EC33F1765B12FCCB7DF33123027430EE8D
                                                                                                                                                                                                                    SHA-256:0D6DEEB1FAC3E5E83E6EA9252829BE315AC42C3DBEC72F7EB01F04D89B8928B8
                                                                                                                                                                                                                    SHA-512:BE5E16864F299ECDC8DDC794CF8A26AF48BF2F1430122F9663D2F6E426ACD4A79B34CE0B085583D4F0C4B5A1C6B3D3F6BEE61E0B4226F343CECB3FC869C41DE6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....IDATx.b...?....2..DFFJ. q..h6...@4......P0...g.)2.@...:..0.....c#....h..~.......u..QR...e.L....... .h.q....E..^.8.x...](..x..`v.".).,..|e.n...J.>..~]0..z..A3.T..3.W..X.\.B.ZK.M...z....i*.$.cY.Sx.A......SX.....(..~.H.....9G.._.E.{..0.:..|.........j..0.....|.........[..........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):298
                                                                                                                                                                                                                    Entropy (8bit):6.943553377901994
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZjxLTd172FiR5vSmfNxNd7Ob/VieqJsXxD/kjYgWSUQb0rLO8kCX5WIdp:6v/7LH3aFA5KgNxN8JqJshTkjYXS1bU5
                                                                                                                                                                                                                    MD5:C32F07114B50381DAB342440B9A207B2
                                                                                                                                                                                                                    SHA1:7366623CDD1402A1400366AECBA72C838EB862B1
                                                                                                                                                                                                                    SHA-256:CACFAFDE8D1EBF0F7FFABF1532E9B6079C89462B6EC74DB65D47424EF0FC186A
                                                                                                                                                                                                                    SHA-512:C2C62C231C699AAC0C029CE6076E1BAF4039052FF65553903B66870DCCA7F33B20F884BE91969328376036DBB83CC4B4825F9529F1FFE1071ADF7F0B33CC8C56
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....IDATx.b...?....2..DFFJ. q..h6...@4......P0Q.@.DX...o...5...w...2De.].....1011.H%...C......Ko\.0N7..?..o..._.>....,..p.L. .G.._..Z?..o..Z2\.@.s2..v=.H+..]...T.s.....i..{.8.....w...e..+.N.Z.ok.]Q..z..^@....iyMspz.^S...s.R.lf..7WW.g.4...7.....c....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1567x1159, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):96585
                                                                                                                                                                                                                    Entropy (8bit):7.670417135577905
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:5SZOGQen3kosLOt7uRTeNOBwtoDpBHD+xnWA:51j8akwBx7j+cA
                                                                                                                                                                                                                    MD5:34925F56846AE06AED927AA5F8A98E26
                                                                                                                                                                                                                    SHA1:2869F6A5D2F6E081CD105B3538331C2A78827FF5
                                                                                                                                                                                                                    SHA-256:819C79DBAAA3A62FF4245D1D999C4F9542FDC95B6E8CA643A0CB90C219A85899
                                                                                                                                                                                                                    SHA-512:1CDDF30AA207257F079A2B2CCA3492456A7D40F8F6699474BE9EB9D3D607B66B8141ED32DC9214BF30540C3CA02E42A1C19199FC48B55CA2DD983CBB33A062BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1567x1159, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):96585
                                                                                                                                                                                                                    Entropy (8bit):7.670417135577905
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:5SZOGQen3kosLOt7uRTeNOBwtoDpBHD+xnWA:51j8akwBx7j+cA
                                                                                                                                                                                                                    MD5:34925F56846AE06AED927AA5F8A98E26
                                                                                                                                                                                                                    SHA1:2869F6A5D2F6E081CD105B3538331C2A78827FF5
                                                                                                                                                                                                                    SHA-256:819C79DBAAA3A62FF4245D1D999C4F9542FDC95B6E8CA643A0CB90C219A85899
                                                                                                                                                                                                                    SHA-512:1CDDF30AA207257F079A2B2CCA3492456A7D40F8F6699474BE9EB9D3D607B66B8141ED32DC9214BF30540C3CA02E42A1C19199FC48B55CA2DD983CBB33A062BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):297
                                                                                                                                                                                                                    Entropy (8bit):6.925988945769516
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPEHxsv+9njEjK+uqi/Ra4yNU+qWgtcuqCWtv5AQuJrt/zjh/2up:6v/7Qxlj8K+Ni/A4yNOd5Wd5AFlVz92c
                                                                                                                                                                                                                    MD5:308C41CB586018F81E1A4D6D586DD7F5
                                                                                                                                                                                                                    SHA1:B952F7323C828F02E8A7E015E76E234C1E979C67
                                                                                                                                                                                                                    SHA-256:09026F6D3FEA99FCCC15E9DEEA24B40EEE4D30C7AFF4EB427FBF0E7C3730E8A0
                                                                                                                                                                                                                    SHA-512:055D97127C116E60D0394B33D76F0E23D75E96998E2CE86675397634D6ABFBEA255D491CEA91A1CA0038B7FA940C13743CF457E80BE79FCC8971F48A9B4596C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs...........~.....IDAT8..N.0...?.E"...[...y.f.....$.s....H@..^.....]=>='.....0L.....<.5...D'.............mt........)%.6....7...I..v.h..6.%.U....b..M.............>..`.D1.Q...@1.W...3P...=8c.....=.i.&."..[4.>7. ..K<..P.H....=.;..j...........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):555
                                                                                                                                                                                                                    Entropy (8bit):7.451401653485526
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/70U3R8mB0V9Eniujx4J870MX3gLaYN2fO9Th5Yy6y:f0RpGV9EniujxT0LLN2fO915R
                                                                                                                                                                                                                    MD5:3F434AB861E8CFCD883CD3E58A346828
                                                                                                                                                                                                                    SHA1:253D943D1949F287AFC23542B4CDF5A61093BBED
                                                                                                                                                                                                                    SHA-256:16685698C71BF1242ABF0B39E128E0F81F6CD0A746D2BEDA327421DC3230525B
                                                                                                                                                                                                                    SHA-512:5C050E7E872C9399A7103E6CE7E063AF39CF562D6D561A21F01BC7E9A1F2C329A46B4A14E86E71C2BAD233EA76481A794B7BAFC972FC4987D9633865F289EDBE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~.....IDATH..U=o.@.}.%(..........@JR.R.%.....'$...@r%......B.!.;.G1.".U.!H.I .M.;#..7o.b.\..8........eY.....M...jAJ..g.....le..i..]....1.L.2.{.w..;......!.L.u..tx..m...?...:..n.c#......P..B......"..R...2@.\>.P....w..D....<..DT.p......x.V.m.<..@Jy..D.=..T.CJ...u..A.X<e.g2..7.M..V......x.F.X,....xO..(..<..T*.!....+......i...^.{...C&.K.,...x..h.1_.o. ..4.\......h<......gk.....pxQd.....d.Y..A..{@D..wMu`..+..J.u..H$.4.....l6S..0.?.^...z.u]g...T..8b+.!.?...x..D.8..Ow....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):403
                                                                                                                                                                                                                    Entropy (8bit):6.781107400801676
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:NxyZZhtKvEm3k9hcoaRX1rRcuPGjAlTLl1oGB8dP6RfyKDp2i:qbKv9k9qoK5RcuejWl1oEzV79P
                                                                                                                                                                                                                    MD5:4C7A8F71687ED3FE727E04D3A754915E
                                                                                                                                                                                                                    SHA1:F6CE392DB215B1AB4CF70B3D2807CFBBE7D0ECD2
                                                                                                                                                                                                                    SHA-256:5346277064F2861EE2AFD9E6E5F1FE15E222A84ED7B3952C79AB7F1118259072
                                                                                                                                                                                                                    SHA-512:157E4C4B0749BA62909E355E7962329092C56C7E1162B4D0052D35171382A4BDA890314E2502BBAE05E3D10616B2EE788559EB54FC38EAD7AAF65E52F76394F6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.....5............................................................................................................................................................................................!.....5.,...........@...*...B.&.,f.hT...\.Zl...L.&*V..\..$.m.2X............../{,|aq1...*2....Lr.*..*/#...........r..*..%..4-../...........v)' .-0,..0+).....!.(-)W((0RQ0..5.-..P0(".5*...+..+...5A.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                    Entropy (8bit):5.858402253706328
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl5ljcG3gOxtsOaa/VJWQMo0ZlzRs5UCkmRhyTNlbp:6v/lhPZbsQtwKIRYpvYNlbp
                                                                                                                                                                                                                    MD5:4FFA406CA976989982B7C9D70B0E384A
                                                                                                                                                                                                                    SHA1:017BB792497BF98E2DCE71D4BA11A5B26621E152
                                                                                                                                                                                                                    SHA-256:CAEE2BF2D5A3AEF761746F5A5D23CCDCCE891AA8CDE9DF1A1368872DFFDF1AE8
                                                                                                                                                                                                                    SHA-512:0E836D1CFADDC4B98D15180C64EBC039DA11699759C0783F97C07602F467184EA9EA99F385D1343919281C3329DF78F2A36D12885001DFDD4F74A68CEBFC1444
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~....IIDATH.c...?.-..MM...,0....Ya.i.&F|.4...d.......h...... .....h....n.....^y&#U6......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 11 x 15, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):239
                                                                                                                                                                                                                    Entropy (8bit):6.5470425167239386
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhP8gQl3MR/C+MhThEFNRBoli/uqXeyCnYfNE/Jtx7Isbp:6v/7kdl3M/sTSFNAli/uqOlBbIs1
                                                                                                                                                                                                                    MD5:1CC0110B569EEEFB899A78C2EE2BD28D
                                                                                                                                                                                                                    SHA1:1C6FD2AB21A8B69D0A62861606FA92FAE5ECBEB2
                                                                                                                                                                                                                    SHA-256:78DD71BAA45F9C8CA2683F863CCCB2190530EF4B87B02000E7388C667BE48973
                                                                                                                                                                                                                    SHA-512:9E43D3B979D4311281B5A37C1AC3F1D5D7072281DF7439231C2BF221608ADD8A572E1F3A8CE94DA0DDC253FF71FA7BCA670B55831659915277C96B531016C283
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............._.g....sRGB.........gAMA......a.....pHYs..........o.d....IDAT(SuQ!.. ..S.H$O.W<..D.-..6(U\I..u.R.X* .d...^A........bP.1C{"..j..;.!....../.s.#T..B...R..~...Tlr......w.....t...B."..e..7V.}.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):687
                                                                                                                                                                                                                    Entropy (8bit):7.158420408007152
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:HbInidZMCAuP9Ogo+V43CIzlHzTXkJKyauDN+YZ7/Az+BIlIZhlk:HbIn5CASrohdRHsgRuDlh4SOlIHG
                                                                                                                                                                                                                    MD5:22593607AEF3D29ACA22BEA9D1135F9F
                                                                                                                                                                                                                    SHA1:D630D71ECC41625E6A7067D28DFF470C46D64AC4
                                                                                                                                                                                                                    SHA-256:B2BEB217710B92C031984AF82AB3479E417289FD4759BD1692E33532B0E00EEB
                                                                                                                                                                                                                    SHA-512:D5DC636325315519174154ACA1188C3587A2497F647236D9D326EBB26E6A48C2989BD47B93AFB01C910EEB0B56825B12856BF5F53DF0E70ACD810D85326DF7D7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.......................................................................................................!..NETSCAPE2.0.....!.......,..........b..I..8...M"&N...R%K.0......s....-..............`J.X.N...\..]-...`m.n.rv...dl[O..:.......K.....!.......,..........k....B5h..l..j.0jP.%43[7..K.......w..z..JD....v.. ._BA+.=..@$.f ......-y.@g..,z|uwfh{}...i...........cY!.!.......,...........`!DR....,l......u.,,.6.........bK.+.....Z.*.l...P...x.-.....0........nyB@.j...-.z^....^...........,.f.....R...............j!.!.......,........... #.cU.(z:. 5..(.eC.1@..8.F..(.)......0.cr..B...P}F...b0.`....RI.D.DK.. Hx.../..$........._......h".....E...._...E.......5...Q.'........F!.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 20 x 20
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1341
                                                                                                                                                                                                                    Entropy (8bit):7.085645211828652
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:RgQeGQDKcEugEQ9dAwZ+MWwZ6CF9zsda4pHafwjlKhzR6RW5gklOnkI:RgQeGQucE5EcyMxRX4E44hFDXI
                                                                                                                                                                                                                    MD5:E902DB352E0E800182328E7F8E67231D
                                                                                                                                                                                                                    SHA1:FD68CF500B8717775CBFE0A182F2EC67B8E93B34
                                                                                                                                                                                                                    SHA-256:AA8959E32BED9ADA0BACC86B999E1E03F5268389DA38442B18B72FB179675F3E
                                                                                                                                                                                                                    SHA-512:58F9A28B7780B158C982C6E681E730320358F4BC79DE1BB33EF8B914F2481C1BDC38308AC8C00B35515875D25F5332099722C41C9AB25FFE6085BD271673025A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a..........v............................................!..NETSCAPE2.0.....!.......,..........6..I.]..-.....Xy.I......*m.#..J.....73..5..y.8.9.lJ...!.......,...........p.I..Xi..4.D..`..b.(......!.......,...........p.IW..hi.$.4..`..b.(..k+.n\E.!.......,...........p..4X...".4..`..b.(..k+.n<I..!.......,...........0..4X..y .4..`.g`.(..k+.n<I..!.......,..........>0H...!.P..F.y_a.^`....p..............'.....-.@8..J........3.E..!.......,..........>0H...!.P..F.y_a.^`....p........w^!..`.2.G0...,..g4..M.L.T;..".!.......,..........C0H...!.P..F.-Z...x.gZ..G..L|C>..'...............M.q.,.......J.......!.......,..........D0H...!.PuZ.!r.h.EJ...V,H..L.CN..(...............M.q.,.......J......!.......,..........>0H..L8T...Z..Ra.fQ.U*.p...`.. .|...^....{.....6..g.....i...D..!.......,..........Z0H.&]...C.iF...!.A.n.f.[.F..N..`x....... ...c..V..T......(W...b}..v.....f.R.S#.!.......,..........`0H.&]...C.iF...!.A.n.f.[.F..N..`x..........`..|,.Xi5Y].......S..Y.Us.o.{....r]......
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):652
                                                                                                                                                                                                                    Entropy (8bit):7.43427402203713
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7ZgjRmPjeIDouB+QYPUzZXa6/JzbVxw0G2X6fJM8bnuGAi6DFm:86R2aIcDPsTxxW2JkdAdm
                                                                                                                                                                                                                    MD5:F9D3CC2133C0CB9267BBC4FA1CF64192
                                                                                                                                                                                                                    SHA1:950D398869F4A62EB4B44036076C1DE441F921B0
                                                                                                                                                                                                                    SHA-256:52A813B1429AC97AF8FA11B96181B7BD08C538DD9D8FF4F217F0B333B13EA761
                                                                                                                                                                                                                    SHA-512:0685866196FE04268A085C6AAE2FD743912125404C37DD50F168A040E06DB879A9CF75F7B7A507ADAD82599AC280BE12222D8DC2CD4D36DAAB598FD39B7B21A8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtComment.Created with The GIMP.d%n....IDAT(....k.Q..?...m........*5.V.x...."x. .../....P..'.....o.1.A. A.R..,...d#4.5q.C..m.A.x...}.y3#...Z...@D...D.~s...1...q.O.0L.:i..@.v.I.fu.z..0...d.t.C.N..K%..!;.qy.......=....c.D|5...:.-..q.......).N.....6.8..H:.A......q.\9..?b..)..%.H.f}..h..&j.#.Mm...\.........Q..M.?]..J.-V.u.}.m(....Q....8U........c..WP...1.....R...y.!..~S.a....u-..........Q...r...T..{...5X..A.25.$........e.....V..=.....G.PZ[....@....r.........n.....%m4.U..]..........?.m.$wO......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):562
                                                                                                                                                                                                                    Entropy (8bit):7.219078958452539
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7wHhl2FXBdmhPBnwTZ0cCAyBZ6K3k11s/9X31sTzjLomMhCz:XBl2tunwF8DyKULs/9H1yjnz
                                                                                                                                                                                                                    MD5:2C42FB26B152C9B92A803CF4BDAEA01E
                                                                                                                                                                                                                    SHA1:C62600B96AD63E597D27918F21C6160F4309458F
                                                                                                                                                                                                                    SHA-256:99E099AF058428881BA77586ADCFB5708C0ABD01F968FBF4122DDA6BDD9C50B8
                                                                                                                                                                                                                    SHA-512:920A556B44E3A6EA6AEFC6DE489014A88029364AC8B18B58BD5CAEABE687CE645FA4A7D8A5319912C5983237B0A2DCF5CCD8B802CC1B108E98340DB69F651F0F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.01/26/15.p%.....tEXtSoftware.Adobe Fireworks CS4.......IDAT8..R1k.@.~...q..,5.:H28f.C.m@...'..:......S..I...:\.Q.#..K..1..o{...x...&...?.'IR.N..*.8....dM)..(.8.X.7..^*..........m..l6?U.Z.~..T..F.>.yn.q..r..6...8......!n..-.<.L.<......~...1.VE...S..q.U..y..&..2...P..3F.Qp:.j......m....fi...m...c."..-|._...u.d.z...,.U.o.4!.P.S4..*..Q..I....iz.8.j..a.....C..-.....s..]c.XB.K.q...1v..:*B(..z.j.g&.ij.D.)#.2.....E.4.c.)..z..L.<In......P.|+~..9.!.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 112 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13585
                                                                                                                                                                                                                    Entropy (8bit):7.963309078308279
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:l8Jm53sVlMoRS2TJgFcplgUkDasNfRrzP61Z3:lim5mMoJF1puUkGsvXPIZ3
                                                                                                                                                                                                                    MD5:A3A6844681B3809243F68C2B8290BA9D
                                                                                                                                                                                                                    SHA1:76A8BC03A766CA1B92D0B981D0588C50BE604401
                                                                                                                                                                                                                    SHA-256:5EDE588C412502774DFEC82C4D6A42E01C9804D8096A4FD35FD6B52BA5250CC3
                                                                                                                                                                                                                    SHA-512:A8079F0AAB5BF1F99623E02FA453EE9D4EAD025F56FB3A17AD28D4BE80AA5084854F729B834DD6CFCA4C7B19E8A4E223E1A4575FF69DB76F492698E7C1FEFD61
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...p...".....!.V.....pHYs...........~... .IDATx..}.x......jI.b.d.x...6..... .6$..d&f..y`x...K2@...,....7.%....!$.0@0..0..,....E.dI....KU...[.vW.e[.$[...+.T]].....[.1.>...s.m..z.>...O.....q..z.>...O.....q..z.>...O.....q..z.>...O.....q..z.>...O.....q..z.>...O.....q..z.>...O.....q..z.>...O.....q..z.>...O.....q..z.>...O.....q..z.>...O........d-.,...k...O...s<....]..<u..O.8...{.BA.#....<u..}.\5.........C..\.[.%........D.............z....._...b;.P......}9.......7...E\w}.gb.s#...,......:H\."........@b..U.Vl..Vh...`..\ >#I|Dl.....~..8.g9f..........k.{2c2...q.^q.......51..cK....87......j..B...m;k.{R..w.$.....Z.[.......}...^/...'..q..w\+....5qL...g..-..........lR(...>A..P....C.p|V...X..t]C..y[z.c...~y#.`....}.l.(..N..r6.....z.I.C..P.`.>K..7g..~|.y...>....k;...[$...7..n..R.Rx......GG..j.6.....N...-.9.......*.=C/Z....J~.<..g...#..!.kow.b!}..t.....!E....'%._..M)l`....E....... O:A.|..{..k....@......K..\..G.=...6pc.....]..Q.....'.%.+....x..K..i.4
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1101
                                                                                                                                                                                                                    Entropy (8bit):5.022953256175753
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:tuLxl2hZM2hthPhoyh4shWVyWngaksuSzSFVZs/Ya:sx7AWgauFa
                                                                                                                                                                                                                    MD5:EC3B0822A98B2D9ED554D1236A8F5282
                                                                                                                                                                                                                    SHA1:941D0E4DA7FC8B0DA573385C8388F6BE0118986E
                                                                                                                                                                                                                    SHA-256:84AFFEACB72A49E5E52DE26C2487DE8E379D658F58C23517B16946114BA51358
                                                                                                                                                                                                                    SHA-512:F6902F8EB3F014500D8542E98A7711D051B1ACA68120D0F7C2815765D1E368F10C659EB0E554982E0C96DE1670C84280C65EF730BBCFF77E9C6CE666BAB61455
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 24 14"><defs><style>.cls-1{fill:none;}.cls-2{clip-path:url(#clip-path);}.cls-3{clip-path:url(#clip-path-2);}.cls-4{clip-path:url(#clip-path-3);}.cls-5{clip-path:url(#clip-path-4);}.cls-6{clip-path:url(#clip-path-5);}.cls-7{clip-path:url(#clip-path-6);}.cls-8{fill:#fff;}</style><clipPath id="clip-path"><circle class="cls-1" cx="778.62" cy="-372.55" r="2"/></clipPath><clipPath id="clip-path-2"><circle class="cls-1" cx="785.62" cy="-372.55" r="2"/></clipPath><clipPath id="clip-path-3"><circle class="cls-1" cx="792.62" cy="-372.55" r="2"/></clipPath><clipPath id="clip-path-4"><circle class="cls-1" cx="798.79" cy="-371.68" r="2"/></clipPath><clipPath id="clip-path-5"><circle class="cls-1" cx="805.79" cy="-371.68" r="2"/></clipPath><clipPath id="clip-path-6"><circle class="cls-1" cx="812.79" cy="-371.68" r="2"/></clipPath></defs><circle class="cls-8" cx="5" cy="7"
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 85 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9320
                                                                                                                                                                                                                    Entropy (8bit):7.941592691725426
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:d95rlB027pizciqaHNcfDzBB0GCXbH0lPt/1l2ZYBT/s:d3k27pizRqyCLb0ZXj0BtHno
                                                                                                                                                                                                                    MD5:D241476D396CFDF274A4458B2CD9BDFC
                                                                                                                                                                                                                    SHA1:2084100F01F191D6E147DA606A1EF6CDC691C1F0
                                                                                                                                                                                                                    SHA-256:6367F18F98A2B712F0879FD99DE5D215131268447A4BC3030229940944FED327
                                                                                                                                                                                                                    SHA-512:641B93AE67C47EA80C7F08E093E8FF078B4CA7A596A74FC61895866DE7EC3637D18564FDACF0F79FCA9789BC4760DF475159F51B54CE4EDA640CF7DD10FDE919
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...U...M......p(.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:CF8DD6D1AD0F11E898ECC9C649C697AA" xmpMM:DocumentID="xmp.did:CF8DD6D2AD0F11E898ECC9C649C697AA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CF8DD6CFAD0F11E898ECC9C649C697AA" stRef:documentID="xmp.did:CF8DD6D0AD0F11E898ECC9C649C697AA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>._k... .IDATx..|..\Wu.......[j.-.Z..dK@l.Ml......!.%a.0.$3IH...|.K...7..L.@XB....6..$..x7.%[..}.z.Z.z.{..7-. .[
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):365
                                                                                                                                                                                                                    Entropy (8bit):7.141210548090152
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZ+q3866QVqq2J7yMf9lBPn/9jJGH22cio7YrZJRmy9INeVo1HlllVp:6v/78q376QAq2XFPRJ8DYYlJRFfkHll1
                                                                                                                                                                                                                    MD5:DB0EF0E31181F9EB2A4DD961FD74F0E4
                                                                                                                                                                                                                    SHA1:B1F437B7000B474595FD9D89DAEEB07BCF870B8D
                                                                                                                                                                                                                    SHA-256:751210133087BCDA46DE9275DD070A0BC0E3D627F1EC3CB91EFF5A26D833D11A
                                                                                                                                                                                                                    SHA-512:7EFD2F247327F252E766CAB8AFADAA817B4A221BC58BBCF3F58C4CA1D7AE3E59BD54E41BB486F5EE806A8A74DD55CBA0B8579C189F620FF53082B9B31889E6C1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~.....IDATH..V..0.}E.p.........-X#........`.c.D*22w!M....Y..?......0...x....!@D!./..6.LD....i....Au....%.}D.g.|D.L..v.-...u'..e...f.Xk}5r..R?c.3c.:..^Q.E..d{.~"f...m.....+/... 1w3`.....S.5..u%n..I......X.YI...X./.W..u..9w.....}..Y...E*o4.b...~....rf1.../+F.D.d.T7S.g.9.g...2x._......\.V1{....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3826
                                                                                                                                                                                                                    Entropy (8bit):7.863562948709787
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:ftSDZ/I09Da01l+gmkyTt6Hk8nTtgemUXOz:1SDS0tKg9E05Ttg3z
                                                                                                                                                                                                                    MD5:172763B33D1135214EC4FB0C88CDE926
                                                                                                                                                                                                                    SHA1:CC4657CBF09BD9CF95DC2BEC03FB859FCDF98E8F
                                                                                                                                                                                                                    SHA-256:34379289DAE84869E7DE050BEE72695468029BC88A249AB51039FC28BCDA951A
                                                                                                                                                                                                                    SHA-512:9FD76F5F42E14CF89400041FDD555369F719586CCA704A7B3965379BECEEAD41EDAF061D956D8C60F28181591E330E2FCB17AF4F75064AB34424AAD146FD7C80
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......<.......H.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                    Entropy (8bit):6.533853482826361
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl5ljcG3gWaUlF0urCw5v7iN0ssMZle6HWa6usPWonQxbFpKsvk13Bw:6v/lhPZXacz5rMZE6HWa6uIQx1OhIwQp
                                                                                                                                                                                                                    MD5:6D2994517E6FD4A5D89F7BD23450B3A0
                                                                                                                                                                                                                    SHA1:F7D810A5E1F0F65663A6781981CFF0CE3C754691
                                                                                                                                                                                                                    SHA-256:501A32B22E715BCA1DC7564A50621C5DEE0D0BFA3FABAC1AA5B284C1EAA0AFC5
                                                                                                                                                                                                                    SHA-512:EB1B1576346A20FA53AF51B573B6C65ADCA323B09F59A7823C30D64A27C9ACCB96713616DB26ABE64D3A379B7BD2CCD10C6BDB19249C4768E2A727245E56D7C1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~.....IDATH..U[.. ......v...^.....O...H....*U..D......P.;.."Q!QUx.R../.p....{/.S....-.'.5..5.A......m..A%`w^q.....}.~.....9.?....!.D&....8.....7.....$M....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):675
                                                                                                                                                                                                                    Entropy (8bit):7.579361786445818
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7m/6Tog8rVsyg0fXVu1Kqrkk/n9zF2Zz4yo+kuciY7xnqSPceL+Snt9Rvni9h:b/6BwVa0eK5kjC0yh/c/qS0eL+St9Rvi
                                                                                                                                                                                                                    MD5:E1678ABC23A3E171134080E2D2A1BE04
                                                                                                                                                                                                                    SHA1:D2758F674C184ED04C58F2357D6D3126418B07F2
                                                                                                                                                                                                                    SHA-256:CE13429C45D5979832CF2F0EB322965A4E717C478A4B27E71BAB898C7DE21E6C
                                                                                                                                                                                                                    SHA-512:BA2040C5D02480A1E590877EBEE067EB4486B3CDABFCDB37C3C29F6E6A9C8F5A46021DD24C816DE7B67F8FC6118A5994A07E2BB4871D1C795F59487AAC5172FE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...0IDATx.SKk.Q....n..ijk-Q.I.U.. .H.JD......n\.....F...0.F.1AA...5"..........$.{'.....>.......c...lv.s.<..b....#.............q..,k...L...-b.@..../.NO....tn&..E".A.c.T....Ww%8sZ.....a.f6..Y.J........+........B........1q..."9.G/^h....'...\..L..... ..."..hh.J.......e....s.M...J..Gy....{;.k...C...jm.....S.%f".juC.....&...`O/...p}}f.8..o..i...g.....{"......L^Fu.(4o'..Bx.p..B.X..!;....BZ.c..NX#.O..!.^.....+.#*h.....|).R.5..L.9.>nk8xh...AUW..W....zUWJ.7..7. .m....[8.....)........2.a..V../.............c..dRJ$....;_.v).d..L.P%...0...s..r.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1014
                                                                                                                                                                                                                    Entropy (8bit):7.692809836902935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:x/6Bpv07NHuMKiSaEHq7TC8UFNpCQTOTb9WRhj78QuoA6J:x/6BpoHuMKiSEC8CzTOThWRhioAE
                                                                                                                                                                                                                    MD5:E2F88EF9F0823D1A68A47799FACA46DE
                                                                                                                                                                                                                    SHA1:52FAA3D6F4B1CC4F083D390FCF33A23003F58A5F
                                                                                                                                                                                                                    SHA-256:7C04B3C3D6BC31BA7B4125B4B45009411DD39B2DCB6C365F16FBD229F0CE5BDD
                                                                                                                                                                                                                    SHA-512:70B5628CC925C9D0E10B18954BF5C9574DA219820401A33F6CB809DEA61A4EC8BA90CA19291D214117DD0DCE74CCA60F819A4F94263AE097B101D188AB637F33
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.U.OSA..B[#)-...*.\.hL0j..4.1QC..4.`"...._...;.G..B....w@i...(*.hi,.......}....{}mi..Lgv..ofgv....F...s..7..Ngs..%.H\..<.q.~....T..mz.4`.0.".8/@4.C8.g.V.N...D"oI..@..l..#..d'.R........H..p...>=.&.{....)./.i..M.'...Fr..i...@.E(.....m`..x.W....{.....9`.%.Ao..V..b..mN.P..^.T.G...W.|......i9....RD)vp%."B..`..a..".9.X.+..*7.......:.Au..L&{.\R..."X........#..{.u...PY*.Coo_N.8N.a.0.....v..;.Q..Z...!.....Ur.$=.DK ...r...a~y...V.{....l.{.....;.FZ7.z0v...x...'./..1y.......k].D.O$.e.....~.......j....a.."nll..R........y@...Z ...&.(.QI.0Y.3.._0;..|C..0.C.Z.....kv...o........H.-. ..<'......1.Ec..Z..V......g....S...?'.1.....#.lS....A.qq....6..#..:..b@8..........FqPk.Ao2A<...s.,..."..M..x0.;.g.<..Q..`JB.(..A.{...w.'..<....hP.W!.y Q8...*9HJ...D.e[$..y...R0.&......ce.%....<..?..5Y....&.....h$p r...d..F.fSA..Q..u|s{....DA..0-I:g.k..b.....d2.*OKO!c.u..IO.k....X.'...D..#a
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 24
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                    Entropy (8bit):4.41191566201271
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CNhKR8NdsUScmR1bb5d00//dzl7/lmgdCsYtO:8h28D1vWRVBZlPCsYtO
                                                                                                                                                                                                                    MD5:83B06236313F607E093719022E8E289F
                                                                                                                                                                                                                    SHA1:AF8018D367B4445B770FE2494D781E8E4190CB45
                                                                                                                                                                                                                    SHA-256:71298FC0EAA409D998718ED31BF8AB4CBF30A7FD5F414A89DECCF1738682AAC5
                                                                                                                                                                                                                    SHA-512:A8C56119CC74350A0241B4C986E551B66B93B1ACC143CE044A3B04E3DEE2C1F7D8893B98F2D564AB28E291EA014FB45FD6FDF9E5159E9DC05BBC6B68E4EE0F16
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.......................................................................................................!.......,............$9..E..<..@P`..A4H..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):198
                                                                                                                                                                                                                    Entropy (8bit):6.459170039958753
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPQtZo64ekhts3y0si/K3BkV88eup:6v/7oh4ekhtn0LG8ec
                                                                                                                                                                                                                    MD5:CD1DEDFC98DCA8EC126E9380A989D6E5
                                                                                                                                                                                                                    SHA1:7C18522406D1C572EE7FCA1374CBAE1F97CBBEEB
                                                                                                                                                                                                                    SHA-256:BC4110F3BEA82B45809B4E55F8093E8C82D180E0C3CA6A43691BD0F3085DEEEE
                                                                                                                                                                                                                    SHA-512:9721D1C8EF214FB114303192E78847D11926CEA2A10100ED295DDBB54EB510071633A9135ABFBD89C32D0A75F1AC0AF35126A0E00255753A945BF9EA73CF8EED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............sO/....IDAT(..K.. .EQ.....DPpA...'...U..H.t....;.q...l.............@.........I0.R".@....@k.C.[....."..K0...{X@.9.....)...T..N.|5..@DJ9.........0..1......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 15
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):212
                                                                                                                                                                                                                    Entropy (8bit):5.283575446470403
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CzhTq3wxXQL/YzK/Re/Vyl9Jyg06OPC/N1VYf4GJObpLq7r0KQximbiW6EE:S6QepOMWPQGQw7r0KQkmG9f
                                                                                                                                                                                                                    MD5:F338EB71440218E10139FB506CD358F7
                                                                                                                                                                                                                    SHA1:5DBAA202350A64B05B29199AE8F50581E6111B09
                                                                                                                                                                                                                    SHA-256:9B4022902C97FAFC081CFA7E64ACA11E3DC87E49601D21CA63B2E9E8AA348B79
                                                                                                                                                                                                                    SHA-512:643D4A289DDAAF2BD781E16FAB2074628C5A3236F6498EE24D666C48CD98D280A51BF334F62E4C9166C429A29915472C4FC60D8022751CADFAD472EE01518BC3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.......................................................................................................!.......,..........Q.#.d).h....b.,tm...</...P("..H...l:.".tJ.....6..A...bL.~.`Fb.0...B.x.....~...!.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):203
                                                                                                                                                                                                                    Entropy (8bit):6.468670233003257
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPQtZoVIsQ16AF5dU9/IWTi1VO4/UdMTCp:6v/7oeg6ADd+IwVMTI
                                                                                                                                                                                                                    MD5:0A85C5E020B859A924139F400CC8C967
                                                                                                                                                                                                                    SHA1:0567F935A81AB9C170B293BB127BE4077FE2F45E
                                                                                                                                                                                                                    SHA-256:97EAC2F4484C8AF4AC74D69355DAB2F5EB7634EE5CA8ECED4B1017E966002CCF
                                                                                                                                                                                                                    SHA-512:FA72A95BCAF69B9C634C8F84FFF3AF920E30E10071D71F69E0AA64A14F285A4B5E8F2D9B2C00023986AD34A2A19D01394EA14B803D4C2C7B4F68F595D8B58E00
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............sO/....IDAT(..K.. ..a7..t&.Y@K7.D..N.[.s.m"./8..#.\./D.q...J)......9.P ..B..#..B.,...P...V.sS...R..k.!._7......c...... .......h|.@DJ....Df...............IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 15
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):212
                                                                                                                                                                                                                    Entropy (8bit):5.41380959965171
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CzhtAaUTAiZnSw3wxXQLtXzylqrQg0uxfhKvItBWJtAIYnGlOEb0MwSe:SKHrnptX5rMwtAsIXc/Mw
                                                                                                                                                                                                                    MD5:DC3EB25DCA51FEFF6C91334E66830202
                                                                                                                                                                                                                    SHA1:CB0B7E50A85E9CA9FBE445439D2854144D8E3D3F
                                                                                                                                                                                                                    SHA-256:C937D1178760509EF66A27EA03A1BF0D67EF5DC929F3C99B62113F3C8D51557C
                                                                                                                                                                                                                    SHA-512:FD1DACFF5A4C86E7C8E3B355706610058E6E0D576327A6B0A56EF4043EDD585016D785091A498C0E0B976A7C0F19E46EDACF5C38F71B177607A26D5F80872A1D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.............mm|.....................................................................................!.......,..........Q. .d).h....a.tm...</"..P(J..H.H.l:...tJ.....6K.E..BcL.~.`.c.0....Q......~...!.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 121
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2624
                                                                                                                                                                                                                    Entropy (8bit):7.77851587490578
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:79jsIRjKc4lcXp0Mvw8DHkK4Nv6zi9d+Yw80CL9LaPgZD6WjR8DBkDZf:79jsI4c0w/hUB6OPT0CUYZD6WgBkDZf
                                                                                                                                                                                                                    MD5:BB719A498227FD373169A7819333C034
                                                                                                                                                                                                                    SHA1:E5F1D81E05428AAE48930BB1048F6AA08CE79A4D
                                                                                                                                                                                                                    SHA-256:123C4EAC6E3815DFC23453C943D08053AB16BAD2DC5AF04DA07E88CAB4A93F46
                                                                                                                                                                                                                    SHA-512:765EA76769F6A90910721F69B048DEC692BF0AA0184A6918EE5346BC3219978A9DEE95ABCB2F12B38931F2A744C87FDF1CD77366E03C2FC2E3C90E08F36D953D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a..y....................................................................................................!..NETSCAPE2.0.....!.......,......y...... L!..T...!#.8.D..9Q..3..C.P*..... ..TZ.<zL'tJ.."..@..^6.....U6.x\.v1...[..H..k..4...........O.....,...............................o........................+.......+...........).6......7).........F6C.....g...0.....5X..p`......g.aB..&..".".z..t..rcE.$3...c1.J.-?....cH.(].<....:..,.3..,..,.(.3y.D...P.N..e:.*T.C.&..+.O.E..+C|m..-B..D.C...'.^..8......~~..3L..<..;.W8.$o...sg.[.S.&\0BA...."..A@...N.n`.....c.>@[.6..p....m.s..}..p...N>|7...KG...v.....>.x...7..........*......o^.......n... ...@...0@.;6..}.6..m.6@!..BX................-r.." ..aC....*....0.A..E,...>.Q..;(..?.)..E.I.D2id.IV...H..d.G..Y<Q..U\.D.fr...kjqf.j....ib..h.i.o....g....`.A(Gh...d0z(..FjF...j)..R...r....y..G...r..z.z....Aj.|.................j.%..*.!5l..#..R...@;.6..R.H#.N...bK-..6.........1.%.@....+.5...I..\.f*....!.......,......y..... HR%.L.(
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):106
                                                                                                                                                                                                                    Entropy (8bit):5.408838946232992
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE3tj++wcsyxNq0LDff+tuJzsDBl4jsEmFk8Rwvdp:6v/lhPq6+wduq0LDff+gJm7jEmDw1p
                                                                                                                                                                                                                    MD5:236224E357202B97117E7011D2A84306
                                                                                                                                                                                                                    SHA1:2A2A7EBF5AB828382A977E8F7F612DD0435DD86B
                                                                                                                                                                                                                    SHA-256:34B1C881635644456506D64773A4FC9C977DA282139E8C0796216DF2F4A7E0F6
                                                                                                                                                                                                                    SHA-512:C138DD45054763A04CA8C9FDB4875D465A07FBECA8A8005DE616122F2029D429DB8D44BE9658C56BDB5387290982BA9774625AFCA60BC677058FDFE05DE7C72D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............).....1IDAT(.cx....&....Qb..,,,..fff.....#....1.F.aC.....L ......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):125
                                                                                                                                                                                                                    Entropy (8bit):5.812021102584056
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlk/L6hoU0fqQ9j6mqUPixSkU23sF//jp:6v/lhPF6TGmcxcFp
                                                                                                                                                                                                                    MD5:1044EDCABA514DF6898D98851B9D8876
                                                                                                                                                                                                                    SHA1:BC264531E665C3C3A05BEAB546BE289B3749532A
                                                                                                                                                                                                                    SHA-256:6DD83D0DA3A62F49AD3A2DA12947BE35DCC44EBBB03BB83BF124176F26553C56
                                                                                                                                                                                                                    SHA-512:8A03A011F91DC25E79420C818A06F2A2F80B41C8246133FCD40E6CF498FBC64D422C88FB5EB8F7C4F876B1824A4A32856248BDC3308B771818BA4DB5068C2F66
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............e....DIDAT8..... ....>Q@B.6.v..d.F..V.dY..zhK.. u.AK%.I.H....R.MA.,..F/..,tP.(.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 12 x 10
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13124
                                                                                                                                                                                                                    Entropy (8bit):0.9430925818862762
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:gal1nqSWuZDv/SADM/Kbc0kZlTkISQ3iaN8Y/nT/:JqzcvLgZkIvSDY/D
                                                                                                                                                                                                                    MD5:3E147E74281E8188D648B67C77709431
                                                                                                                                                                                                                    SHA1:B1A5C1B937933FEAD5DF40C9C9BC463A497305BE
                                                                                                                                                                                                                    SHA-256:0D8FB0D6EBA1E1E36C4447C85843EA127D88D6707284D4D385C74266F4F6A716
                                                                                                                                                                                                                    SHA-512:5C618D4C5B225FC5390B38B9D47FAE95B7D7DD7D93F1A7DF55EF2F03D23F200B16623E1B7D9E71C400073BA4DB778409119EC55DEAA0404C63E96ACDBCBB6CE1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.351735, 2008/07/22-18:11:12 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Fireworks CS4</xmp:CreatorTool>. <xmp:CreateDate>2015-06-25T01:45:54Z</xmp:CreateDate>. <xmp:ModifyDate>2015-06-25T01:48:15Z</xmp:ModifyDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/gif</dc:format>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>. . .
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 105 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1450
                                                                                                                                                                                                                    Entropy (8bit):7.828344364290847
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:4N31FXbEUQvGZixKl4gq/BnQjihj6vmyhFvhBFHJos5fsEy6kuj//ad6kZlPOaHL:IFlwUQqiwl4guBQUj8Hhl1VurXPOaHMw
                                                                                                                                                                                                                    MD5:6DD6CE02B914FAB00203F90394AB9A7E
                                                                                                                                                                                                                    SHA1:BDF2C99FFC673F1E9F1B001C9E67DD142932DD37
                                                                                                                                                                                                                    SHA-256:EC3DC3F271B1E3A22F3182A69E7C5ED52412D55D60205DBAB290EC3DA9059738
                                                                                                                                                                                                                    SHA-512:6AAA60CFD3090CC2CBCB37965F634EE4B81986040DEC6426F7078F27F60674CE5301DFFEF7D579E35AAF33E92600644CCDE5F91CE1863DE16E359B8A2C5C4257
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...i..........4rU....pHYs...........~....\IDATh..Z=r.K.n.r.}....'...B'..@8&.8...l.6........p.....h..>.....V..,.U..W...3=..?....../~..*.(...hW........nH=.0..............c"........xnIg..xnM.1.....Q....n..d.....S.i....h7..+..S......fq...sf.>..k....~b.....Gp..p.9.3........F;../.O.b...]S..3c.Z......wC...A....!.H...D.R....H.....S...yS.X..]..pfX..>...%y..3Uh m).%..T...{.%E..;2,..[..'.e..q...gM.K+..."c...]n..=.BHsA..... ..b.../C....ey...)...>y...>....4.z;!.$d.,..MI...qSEQ%}.B@-..'.....0.Ur...^u.B...V..Z.>-l......z..^....d..!b.I.i' i..F.8.a.y+./Q.;..S...V.#}9....]o.[y.4.dN.M.2...(D.8W*.T..._*...@..k.b.Nx..).2.5."...d.<..z.{J...RTl.[...y)....DS....22.Uo.{a.J..^+.. .w.......g.-...)..i.9J....T..R...o..e9...w.u"l..]...Ud.s.......$&B..D%e..R.. .......@]..a+.Z..ff$........$M.h=7.md..eS.....}..<o.0.* ....5..0T..b4t &8.9TI8.Jm.I....!P&..D#)...._PSn..x.aj...M..O..\.J..I...B...O.z.D#q^(..k...Z..;.....y.U...,..X.g.......7..6.8TAr...S.......4.!%
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):319
                                                                                                                                                                                                                    Entropy (8bit):6.061412619364941
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPe/6TMMAYfvl/nAAU64vtay1KsWqOwp9+i8Qc8NzklkIVp:6v/7m/6TMqvAAU6a1KstOwT+Z4I7
                                                                                                                                                                                                                    MD5:25501F65B13FD591372EAE9D39C6E4EF
                                                                                                                                                                                                                    SHA1:3B6084D854827CAC67B73109224631CFE40E118E
                                                                                                                                                                                                                    SHA-256:BF0176AD98C37BBAF671758A4FA79A28B811DC0F28BFA2A7FDF81DD1EA4470F4
                                                                                                                                                                                                                    SHA-512:E5139204CCEB5967559111EFC62BAAC590571E2AD1723FC758C5D382A105E695032EEC70BD5607CE8DC410A06DD048DAB27271F4C0E4A46F1A718543D36C6EDC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F....IDATx.b...?.%. ...(...D..g.u..@..,..@........Y. .H1`.....p..@..."@....3.j.......f....-.... &...5......?c.....8.....W<...;..I ........$......b"..X.. ..H.3.0.. ... .(.L..D........B...Sv....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                                                                    Entropy (8bit):6.399804433871997
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPkRfC19s/6TbwhmOUWrOo3hvzFy+0Aup:6v/78f2s/6TUDvr1E+0Ac
                                                                                                                                                                                                                    MD5:110CB3A2A97433D5298180F87F154AA3
                                                                                                                                                                                                                    SHA1:9704628DE49ED205E688A6C7013049233A1A9F0F
                                                                                                                                                                                                                    SHA-256:CC2478E645DE23D3216D2E2AAC53451DD53149543FDCD531EE0E489AA45CB088
                                                                                                                                                                                                                    SHA-512:83F288AF4B7D35194984860684806FFDDBA82C260361E5025CF4A4564ABFD9F68E2386DEC7EF50F2BA1EF7532F06DD8ED8066C50F8FB1603269DA4FDF00DA92C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....sRGB.........bKGD..............pHYs.................tIME......0..u....IDAT8....B1...;.F.. ....h...2.c.>..B......Pp....l..0..&.6.v.]m...........n..U8...mJ)....)..~.!.e.k.3..D2..$#.HJ.....N...L...L._.4.;\FB........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):612
                                                                                                                                                                                                                    Entropy (8bit):7.317976136418926
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7wHhlhPySWQc8QxPNRV2DSnOrBbdHNwAxTN:XBlFyj8Qxv02OrBbEI
                                                                                                                                                                                                                    MD5:E3B4FE7665C4ECAEACCFB2F26A276318
                                                                                                                                                                                                                    SHA1:FEC9BB704E0AC6B6E344B61F0189C7B34328C88A
                                                                                                                                                                                                                    SHA-256:76D1EA1700EE86108A49DBFC69F05C1E7DA10330498E75AD1E48FBAB36C62024
                                                                                                                                                                                                                    SHA-512:00E07A75A59CACF1A9FCADFFCC355AED4CF79A695CB0E7B1076655E993868CBFD33172889C76D2F920507C2B004EE84474AC014B99FD3E0FBE55FEA3DAF85FDD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.01/26/15.p%.....tEXtSoftware.Adobe Fireworks CS4.......IDAT8..S...P...#!\c!..M..$E.. .S...f..}..c^`.`...qAXca....L.Ad.\..XDB..2....N`v.S...}...s*EQ.{.w......EQ....v..8..^u:.o.13I...p.......8.SJ....<..~..@r...... .c.Z}.m;...x..V..}...y..n.!........E.1f.A.En;.2...[.l.F..PJ.%.li.*.1......RnY.S..n..e.Z..n....!D.n....g.8.N...UUM....+EQ........@.x.a6...,...h4z.l6.}...oD.u=.m..\.h4..?...EQs.^_..Z..N..<Wd.........c...r.6.#..z.e..i..p.x.....T.../.).B.8..'..6RJy...d2...&.8.....9.........>....UO.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):152
                                                                                                                                                                                                                    Entropy (8bit):5.842228993222803
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl5ljcG3g/9BVhbcc0Wpu8l3FmbRRHpbjp:6v/lhPZMdU8hFm1Rpbjp
                                                                                                                                                                                                                    MD5:1D855712B17F417E0744FB700D0E3CAE
                                                                                                                                                                                                                    SHA1:4B045B0526C685F3C748867C310E5DC2E23AACBB
                                                                                                                                                                                                                    SHA-256:3041BFD4F55DA0A43805507A811A7962761FA4230079B65BB327EF57C2763859
                                                                                                                                                                                                                    SHA-512:391AC059FEB12005FF038A631E914FCB6840E308C4EFAE7968BA00FABE038E151EA369C41A25D5C10EEB22075463C12F701FABE60FF5871C0297C9C0ABE0B0B7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~....JIDATH.c...?.-..MM...,.........6mbd....~$.....F.h0.....|@.....`4........>j&#.@I.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):919
                                                                                                                                                                                                                    Entropy (8bit):7.704600132680433
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1VFwN6ecQKtpj0Frm/j02jETZJv3uH8uTm1:1VAOfVzr0Tvv3num1
                                                                                                                                                                                                                    MD5:40C271A9E69476EF7522A89F0AC2457C
                                                                                                                                                                                                                    SHA1:C12BAFBE5AA834265648851DBCD9057CB57C674B
                                                                                                                                                                                                                    SHA-256:71ECDA2DF57C89FA4314497CCE31883D262D5B0C4A36DA3465FBC125A4EED6FB
                                                                                                                                                                                                                    SHA-512:BCFB4FD68846CA4FEAD9F975C43D02A8C43F45A7397DEBFCB57A0E138375349B20194F6F29BB42134FDF6BF13DE35798D013BD7BE1A4FC74B989B32D906B2C23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~....IIDATH..U[H.Q..fW.t7Ww.../.]..`.DQD.K..."..Z.%$.......`...t..B....+.AA!.+J......9...3[bg....|.|.....s...k>.p.hxq..u..!....._.y.......0...U.C.s..b...B..%..|U....n.js........=k.......kI@...*..0.........><....vV...`.Db....d...!...`.=\.|..E..<\.y..{......T......6...B.#..0..M.B.w...\..]wP..El...Pn>..dJ@..L......0TA@...."z..P..r.qh.a..7c....7.. .@d... ,"mRI.Q:..2D4.?.......K......a...f.`L..a*t..J..%..:..C.|>..17Ju/._..gy.R..U..q.;,.....t.Q..@.....=c.j..@.....y..#..H{r..fn.f.!U....q......rcoU=...E.b.=.....1.;.V..t......}.Qx......Q\R......'.S.%..$.]._.u=...u.S..Nq/..Di.|S`+p....`G.>1/9..c.|.....N..W.&AS.....E.d.........|.m(.9..7*Y...........e....T.D.t.1........jjjJx.....M.`.......&.)er..'6BN.EY..-...<Y..%.ydT.J...... VL&..3Gc..A\.5A....---....B.....(%....F..-....I.A...Ei.$..........D)r..*...A....{...._...t.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1596
                                                                                                                                                                                                                    Entropy (8bit):7.790225190907171
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:U/6BCwg8ggxnTCbu0JyRwpVEaLGzBAVdEpV:USBCwgB4TCbu0JujBAVWpV
                                                                                                                                                                                                                    MD5:416FDE5BC1044970A49F342B3A9C8650
                                                                                                                                                                                                                    SHA1:3428FEC9E2DD2783A078D6FE1C65E86D9BD3BD32
                                                                                                                                                                                                                    SHA-256:9B20952CE7C559538F502CA9BD44F241E2C263D73D5B6EFCC45D8C51557CFB13
                                                                                                                                                                                                                    SHA-512:1897833EE998D468E48BB090434D75806C10A7AA341FD1D86E9EAB15A23DFF77B318A4BFFAE47BEBAAF657DED9CA04CF16B382CFE075FD5BB464A579FC6B4350
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............p.n....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`@.. .......aa`..j...P..$..@.v.F.a.^.y+p.I...49.....Li.........5.?.r..]..{...RW.g...!R.....{..YG..em..^J*.g......?.W.k......l......O?.......d1&....M...73l...?vb.X..P@......M...~.f00gf...S`a..c0..AGE.!......8.t..e.g...>...o..@.A. ...L...?..woh.o^...@...........v...f...o...vq.......q..r.a..0.1.~..P_.. ..........a...X<.!.:..(..?..`}y....G..L....%.....&.of...>.....x?......x`......O..L....%$.j........m..S..*.g.SL..<...W._Vd0b.+@...(..V..0..~......G...t......o._........v.7,PO......?.........O...z. .e.=....G.W.......#...y....K.....52..c..k..U....G.p...........l5.2d.~.jz...?..S.wf...........b.R......._...y...>e..y..+P...n>x.n.......d.H^....,..5.f........\G....2.M.....7.....!@G..../'..e..pO...m.#.bH.bdf.t.>..`..t..P....X.}f......`e.............~1...g..+.....#.x..j..F^......_?.D...p.!6...Z...(.(....mnf......*(D.{...S?O.D.e.K=.[.d...D........kEH..Df.:$....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):47175
                                                                                                                                                                                                                    Entropy (8bit):6.722511181357778
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:ZCaGmSCDowdAw2Z+vicNxBda8/D2pwW8y9WvHOJX3nnqp:AmSC8wdN2Z+PxL//DeWvHMHqp
                                                                                                                                                                                                                    MD5:9B3CA7EDAB2D923FB77D825993683FF7
                                                                                                                                                                                                                    SHA1:93938D75FEFED426CC43CD51A7638CA566B6A37D
                                                                                                                                                                                                                    SHA-256:D0354D364C126063A4A4C09E2F61434FC54C423DD4264DFB165675D4E85D990F
                                                                                                                                                                                                                    SHA-512:3CA67F20936DFA85DC1F41630FB0F05613C125C22C514A3C30410389573004CD55D351C0B7386C64255D219487F795F4DD0F89CFF98FFCBED0C383EE54604905
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS4......dprVWx..... .@Q`b.a......D<*. ..5).%9..J5.1F..........,.....y...*....L....O...D..G................9K..1.....HmkBF........................................................................).3...8.mkTSx..][s.....%.r.le..EU.[.t|p'.(........e..@...qd.YR.......\...x....H\._w.............37x.?.....-...Ng..1|.......L.^....?....x........s....s8.uHN..O..vog.....7.4S....)o..2Q....>8>=![..K.ES.N.N.....~.lD...#...i.1q.V...tB....Jkp.;.:.mp..V.W.~...);.A.....S...:}\....t...n....."'.|tq...<.V.A.L......4.3....R'....X......2..G.^...'....|"[..L.#f.0{.0;T.....wd.2....L2.Q..x^..5.....zit4...Rx\..C.q(<N0.&W....[...j.KV....|...W>...@`$.E...g.LrbDS...t..)hZ.......N..%..z-.e@.qH.2H[h.S.c.>e....>..].O>.u.\..b...b...*.[.n.0z.0:".P.d...D?P..u9.<.......r..=.....#.V..Y.mqJo#:.P7(>?0|b[..h..|6N..r..".......8...i+........b.>.gV45.B.RhT..J.Q)4jAh.JU("...@...hG.....c...?.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):47720
                                                                                                                                                                                                                    Entropy (8bit):6.740102734756781
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:aEs4CvaKikUHzgsHCi3xLicNxBda8/D2lwW8y9WvHOJX3nnh0j:uQPpbxL//DGWvHMHh0j
                                                                                                                                                                                                                    MD5:F6A482C132DD13620BAD65C0BDC5A64C
                                                                                                                                                                                                                    SHA1:503F1120C2452498AE3BA82E1B74D448C11E0A20
                                                                                                                                                                                                                    SHA-256:5B733FF8DE463F7BEEF1919949867A37FF89352D37459DD2518AED4D098AD209
                                                                                                                                                                                                                    SHA-512:A00EAF887B9C95BB91A69D7F537EE4304261682C74F52734D238EBCC70B6098F45FECF2BEBAD2061B7804F909BB13158E2616FA7812C67FA5CD41281DA22E022
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS4......{prVWx..I..A.._Ug...9...xtI.&8..:W!.^D.0.. NB.\P.....D.......~..7Q......c..k:.......H........C.zA.L&..x..>...@..t*.....}[..._r.....>..`.?....?......j.>tf.3....J.?.c,C.q...,1..K{H.M..+...M9.y.b.Xq*|.eq.....D1.{o/N]2..!PW <....o...o...b.X,.tN....Ya._CW..t.<~g.q.}..\....L.'-3.........w.Y!V..M...i3...g>...>F')....;...W........4....S....._:2.H..c......z.F?C.B7..p../w.O./Ao...4.1...'?...5t..2.`..'.%t.}...B?.5..M..p....3...M.C..1.........1.1hT....P......' ......OP...R......NR..g>.o.?.k...M...W-....NW.Z.`.......Z{........U..{.{......7...........Zkh.?(......)..{3b>....|.....o-.<..'....!..1.!.a.C...A~.H. .>.P....HmkBF........................................................................).3...8.mkTSx..]Yw.....%.r...<...3O..;.G..%...-.......[.....OWu7.fc.7.l........j..E.v..?....e.x:..N..Y..?..j^.f.....my3..M.....L...!....o...........r..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):263
                                                                                                                                                                                                                    Entropy (8bit):6.494936103077866
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspxBAAM2X6FClQPO9Q5Wz8T7uTp:6v/7DE/6Tog8ZAAM26Mlv9qWz8Ty9
                                                                                                                                                                                                                    MD5:8B07F9C0AB36EC94D8B57950B78ED1EE
                                                                                                                                                                                                                    SHA1:0105C96DA9B221DA733DA13719D34A9B96611669
                                                                                                                                                                                                                    SHA-256:79515B9D7A7CFCEC82E933482668A844C0D30C8DA840AD19AA8A298CC2D409A0
                                                                                                                                                                                                                    SHA-512:305AEA3CA9B9E21512E3FF1BF631F5722BF6B7ABA163658B43B5A4C3A83AB9A03A5CE00A8A6E5C4C80EBB23C6A0C4129A5B067CECDBDA2FB6532899AB22EA967
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)....###..{....8...@....a.....U.PR.H.Le...@....C.P.:.2.r1..h..U..b|.~.M1.`.`....t...@..x5@5)A...M.#.....36MX..T..Hm.z^...xm@.m......0...C.mr......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):263
                                                                                                                                                                                                                    Entropy (8bit):6.300929411792732
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspxBAAM2f2PAkI0nNISqIYuPup:6v/7DE/6Tog8ZAAME2Z9n1kuPc
                                                                                                                                                                                                                    MD5:98A2B50D82438A02BB47E0965B77A89B
                                                                                                                                                                                                                    SHA1:5EAB379F862853D72B2295B27B39956BA0A93D70
                                                                                                                                                                                                                    SHA-256:BAC5E510EC68F2341AD2839B5AF12B047BC3D6C8E0CD5242418D59AEFA280C5D
                                                                                                                                                                                                                    SHA-512:B4F3F1D64E50446123E95EFDC8062D7730D82BF9B5D3AFFFA235BD1B263AC2A3C0CB09F70E50F0992BF84895ED28ED51CD49732879A7AFDD24FC40A914EF392D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)....###..g.q..8....@*...`.....U.PR.H.L....@....C.P....r1..h.....b|.~.M1.`.`.........@..x5@5.@...M.#....k.6MX..T......%@...............C.{f......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                                    Entropy (8bit):6.470562223671011
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspKMAM63toDaJj1ztlCIdfrJHDdHN8U/s2lVp:6v/7DE/6Tog8YMAM2bXTfljqC7
                                                                                                                                                                                                                    MD5:10572D88EAEEB7D4A2DAA38411115CE0
                                                                                                                                                                                                                    SHA1:C5438453A2ADB425E6407B423AD3D4988B184B1E
                                                                                                                                                                                                                    SHA-256:2A2FDE4942A07943B04ED50ABE97157A1E38E0EC479B38C9E9646DED2FAF1CB9
                                                                                                                                                                                                                    SHA-512:DFEAF09E2355A6B5CB64F9C4918ABFEA1534ADC02C94CDB74F6B482D7AD2E1E45456CF04EB51E81AC0FF965DDC79959E460CF60CDE81C6E4DE5A110327B158F3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)........e.......&4.{ ..b..fAl....Th.....7....?...M.......W..M...N`..L1...."..JH..P.....q.+...P.....h.Aq..o.A..o.a..6\.A. ....@'..=#....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                    Entropy (8bit):6.197702036720847
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspznAM63txRvNE4+sXeHy0aOgpBjR1ez4/Vp:6v/7DE/6Tog8ZAM2v2sOHy0VqIa
                                                                                                                                                                                                                    MD5:4FA9BC29E30F64104852177EE895BAF6
                                                                                                                                                                                                                    SHA1:FDD78987AC008FEA6BBDD2D20407A2E3C77B2A87
                                                                                                                                                                                                                    SHA-256:AEDEED76EF5F1E89D5C41C88C8E838AACFDC65B0230E615FF6FAD1B2EAF6CB69
                                                                                                                                                                                                                    SHA-512:F6FF598C71D8F7073C9E2629DEE89A24F1EFA9A85CE828BB81B763193AB41FEBC5E3D0952C4490B7AF8263E6FE1035E56B50921A5C39A843FEAC70CB5C9F673A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.).......e.......&4.. .....f.l....T......d........4......x5`.t..n.6?..s@.....JH..H...M?.+X........x@S....x#...x#.[<p.R......L.@2.H^.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):47173
                                                                                                                                                                                                                    Entropy (8bit):6.724343135357437
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:X3IaB8/u5U3wclr0o/R3NicNxBda8/D2bwW8y9WvHOJX3nniN:X3jyu5Axr0oJ3hxL//DCWvHMHiN
                                                                                                                                                                                                                    MD5:BE0BD4CC8D1D5C7AB9A4C877D21F5E65
                                                                                                                                                                                                                    SHA1:D578894F643CBB5F3D386A4511389D600ECF473C
                                                                                                                                                                                                                    SHA-256:7AFB8319B746A9C625DDB3EE37D9DE4252C0D183CBB5C4B83A55D79D0BD46D75
                                                                                                                                                                                                                    SHA-512:177D758E6B1194CF73D0CBBD71E3FB1F69BEA532B29EA5B9B85C6A12EC0E5B2CBD347BFE30851B633A94B4EF6A893CAD056F843513C053F965ED5102A1B929AD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS4......`prVWx...Q.. .EQ........@..3....o`.s;J+m.9.........._....9 V?o.._.........}d...M=A........X.c.....~....HmkBF........................................................................).3...8.mkTSx..]Yw.....%.r...<...3O..;.G..%...-.......[.....OWu7.fc.7.l........j..E.v..?....e.x:..N..Y..?..jv..F.?....WGmo..........7............9..?~...5{.Okox5S....*o..2Q.....?:9&[....ES.N.N......~.tD...#...i.1.....^.4.#....`.w.tp.......l..E.`....C...o.>.N..Ao:k.~sH7....z.cz>.8.V.@.T.}.Mgu...4.S....R'....X......2..G.^...'.>...\.-.Ub...3mY.=b..(.....{..Z..bcRl&).Rl\7.....[...zat4...Px..O..S....A........wJP....}...3.`K.D.......Q..Q0..M.JC....iih...,.:.B.@8.5..]F!}. m.=N......: `zD.w.>.tC.3.V....[.-i.NQ.M..1...Du......@.l..`.t..;..{..#.x..Jk.h[E.g..)...G......l.o.E#B..8...A..p.....O..d,.....O..W.....Y..T..J.Q)4*.F..9.y*U.....i.W..)J..+....4.,..E
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):47186
                                                                                                                                                                                                                    Entropy (8bit):6.722088046678931
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:Ns4CvaKikUHmfnla2icNxBda8/D2+jwW8y9WvHOJX3nnXA:yQmRxL//DzRWvHMHXA
                                                                                                                                                                                                                    MD5:44075E41AF4376E381289F6CA658C456
                                                                                                                                                                                                                    SHA1:F3371331D50141D50AFE1DF6367F58B200ED99DA
                                                                                                                                                                                                                    SHA-256:76F20576DC82DFAFF2654604CD93885EF05C34180B702F5FCE9D8AF9FD84B376
                                                                                                                                                                                                                    SHA-512:66049CDA5C5307A8AFD1D69F3D0A692348925B0475AD1D40D7AFCD906FD2193B90AAEE60A08740B7FFC0E1A935B00E9B96FB5E30F3337F7BFC1EEBB4AC2F2A7A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS4......fprVWx.....0..@..U...2. ... J...<....d.O>.W;..^k.9...........d..G.....~ ......FQ|\-J.............C).........HmkBF........................................................................).3...8.mkTSx..]Yw.....%.r...<...3O..;.G..%...-.......[.....OWu7.fc.7.l........j..E.v..?....e.x:..N..Y..?..j^.f.....my3..M.....L...!....o...........r....^.{;k.....j.l)#.U.*=e.\.OS..trL.l.-.d....l.*..=>....\..G....fcR...#..1i.G.x+..>.4...!..]\.|....;.~.....S...:}\....t...n....."..|tq...<.V.~.T...d..i...:d.N.:]...s!..2d.]e...&..N>} KG."[..L.#f.0{.0;P......d.2I...LR.Q..n..5...N.1...h&...8..:..N.....r..?..e.f9d.....g....(.'.#Q-.t.=.`..#.......MA....4.Y.u"..-.p.k.-...B..A.D{.*...).t@....*}...gZ..K.3.k..[.n..v...c..!Y....%[/.e...........6w.....G.........m.Sz..y..A.......@.F...q.7.....4$V7%..}..X8N[.N...]...K..\.......B.RhT..J.QsB.T.B!a.G....@;R.X.W...w.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):417
                                                                                                                                                                                                                    Entropy (8bit):7.172429273931645
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhP70wS7/6TsR/olbs4+nr32p/hyoGG915pOBrQj6s57CxMEcb1AM6Sd54ism:6v/7M7/6Ts/cs7zhoGy5dGxlchVpcJ+D
                                                                                                                                                                                                                    MD5:4AD54EFE4B46FFE9BD0E7C3B0B2C7B8F
                                                                                                                                                                                                                    SHA1:320A3D87774C04C0EE55C9C2A07E8A86AA366888
                                                                                                                                                                                                                    SHA-256:80D03F73F6108483AC8F42BF993ECBB9CB1212501D77C91EA73A520B5D32FDED
                                                                                                                                                                                                                    SHA-512:28A06BBFEFDB06105068A1B537F6EF0AFAB236455AE236DB95C9159745B684619929A987F98030093C8FAE7FCD15FCF0E79CD257B49E39A78A2DB935BAE14B6D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....pHYs.................sRGB.........gAMA......a....6IDATx....M.P...{1..@.[..6`l@.......<..`.`-A.P......W..7.Hv.....0...g~..l.y..}.6.....r.FQT...r).r.u....*P[.%8.i...,..._t...n.[[..R?.V..Hd.mW.x...|"r.v6....h.D...H....v..U3Aw.x%.b.....?G.t..cmo:C...+5....P....x/.".bA...:..\....TU.e.s<.n!.$.d.3.h.a.7#....u......<#......;..c.......6...<.S..&O..Dv.N~.5v..........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):429
                                                                                                                                                                                                                    Entropy (8bit):7.158670313084616
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7M7/6Ts/pQnft81Wr+3cweZqRbtEmr1r8:T7/60w2eZqRv8
                                                                                                                                                                                                                    MD5:3D9858717B2E1C1D64DCC70A80755DA2
                                                                                                                                                                                                                    SHA1:A604BFE42A4C0F889A18DE757755B0DFDA40F73C
                                                                                                                                                                                                                    SHA-256:95B19E81983B2E965D49FEC837B617D7838090950FD90EA1B59DE6CB6A357ACF
                                                                                                                                                                                                                    SHA-512:7075F682C6063C190110B06558465AC8C598BD6AEE13639020451A61EBF9E9B6EC3F9FD1CB381CC3EBC6FFDEF92E8EBB45B1465F189E2CF518EC8C95C2BB116A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....pHYs.................sRGB.........gAMA......a....BIDATx...=R.@..g......R$f.].22s..Xk...z....A.`..f.................^.~.Lke,..Wk. ..]|...i.U.e....C.H|'<o..,.......}U...&k.X.....*.q,......>....E...=.....9.le.?.c.7j..=..t2......0.*T.s..E.".&......Sy>E.[[...h.....EQL..2s.#MS9.\o.......9^.e..dY..o..)..$...%.....<Y.c.npy...|.?.....r..;....uj..a(y.t..`@.....&...l.8..B,.o.9.:....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):635
                                                                                                                                                                                                                    Entropy (8bit):7.405330224887443
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7P/6TI9SRBvi9BXQbnjTSaqrJ31+WRVLnsEnSKYYjeuQQ9fkpv0ph7gl5Sm9:S/66SRpUWjTOrJ31+EVLfYYih6WOgjSI
                                                                                                                                                                                                                    MD5:21CD8C20F0E9CDAAC832A16EBAE34D06
                                                                                                                                                                                                                    SHA1:98733FA0635915C2D887DC0BF47B15EBC900A19B
                                                                                                                                                                                                                    SHA-256:E791506698AF9CE491044C043174034EA3B79B0C841903F94BDE2178034D7002
                                                                                                                                                                                                                    SHA-512:88DA984D7C82A240E7B617C2C6F269DCCB5CC765F1A648AE04F4C015E8A977DA6889B0EFC4A1D819F3AD8D5ED19983169375BF780BE2692871BDF6779EF56D76
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....bKGD.........5....pHYs.................tIME..............iTXtComment.....Created with GIMPd.e.....IDATH..U;..0.= /..@.H..OEG..J.HtT..5...."..Y@..b..w.h..'.5..d.........5..-..+..N..(.$I.....Z.c....S..F.us.=.....j..I.........R.!`.q..}Mb.>..Wk......@....e.e.;_>_^...,.4u..<w....`,^. h#?.7......j...........O..y...........3.........l:...q....J)...p3. I...~V.z...O..z.....~z....2.}.'..p.<Z,..8..1)e...]..<..G.v...`P..|...z....f...~3'....s....c.....v...l..v...|>..z....X..A....'.......)n~..R26..D.........Y..Z.....".......n.7.L..|..l.).}.]..T....t:.I.....R..../..lh.byq......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 5, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):74
                                                                                                                                                                                                                    Entropy (8bit):4.591231191538667
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlh/DZt0cAHTc9/sup:6v/lhPhAHrup
                                                                                                                                                                                                                    MD5:624215B6BCEC06C2C9C6779ACA956D82
                                                                                                                                                                                                                    SHA1:3268716BEC034F93F6DD6C2F66FC4AE4CC643DD0
                                                                                                                                                                                                                    SHA-256:070BDDBCD69D2C2442E520E839B018759A8500551F71C22453B18C95E0F7C7DC
                                                                                                                                                                                                                    SHA-512:1CA2CE97918376CD3C5BD093808E13FADE8772E87F9D7B1EF545BB10A084CADD4B56651017C8B9A5255276793284D05045FE3803F2F7C041678F84C62C3B4185
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................IDAT..c.....Yw`..Z.+..7f.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 5 x 3, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):75
                                                                                                                                                                                                                    Entropy (8bit):4.762840865134896
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlgsl5x3Kllbx8mOALXjp:6v/lhP+ESl5tOALXjp
                                                                                                                                                                                                                    MD5:A1B90CE878595342DC172B87B4E9AD1F
                                                                                                                                                                                                                    SHA1:3F4136BF7DE1780A97450AA045AF005770AFC5F5
                                                                                                                                                                                                                    SHA-256:7B002F6CEE051D10A8C5694E292E65F5739899F90ED270DB79981D9B91E3D185
                                                                                                                                                                                                                    SHA-512:B91B2189F5FA9BBE48ED274A176A8993A874F6C08F9F8E89AA47B831AB058D2AB905A3A719961951DA1FE0D4F4B73DE6B28E185C44174DF955A5894400C4C0ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............TR.....IDAT..c......@.....+....m....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 5, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):85
                                                                                                                                                                                                                    Entropy (8bit):5.012882413734908
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlh/DZt5BxtaWc7pa+jjp:6v/lhPhLB/4p3fp
                                                                                                                                                                                                                    MD5:4ACB2B54E1029E52F6FAA325FB8FEAD9
                                                                                                                                                                                                                    SHA1:AF27D95A05C67ADE8448E2310252D8C6107A461E
                                                                                                                                                                                                                    SHA-256:7979C610CE3721846EC439C56F18A8C7A5068FCF3A293F0B61F467BD318B6091
                                                                                                                                                                                                                    SHA-512:F5F42AABF6A89139B23BE021D35AC63AED9C9B50D5A44D526FFF35E8DC6B4AF62F923C8F65A2945A7C3E38CB8272C7230209C1808DEC246D015893481FCDA012
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................IDAT..c.....`..9.0\......B.. .(...J.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 5, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):85
                                                                                                                                                                                                                    Entropy (8bit):4.991704719845417
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlh/DZt5BxtVmtjWcnvFvKYQN/1p:6v/lhPhLBBWJFCYQrp
                                                                                                                                                                                                                    MD5:FB8802CB396D7C8BDA90833476436C0F
                                                                                                                                                                                                                    SHA1:965631F9F00274BB03E299ECEFE0215BD94EF59B
                                                                                                                                                                                                                    SHA-256:DF7330040B5371743A8562A2E36440F36B01DB8C0A38C6937703AAE6255207B4
                                                                                                                                                                                                                    SHA-512:85D676477D711F47DA58182945EF7AC9CEB2E5EF87961546892B0DC4792EE783108AE2EADEE9F7AF5BA5A6AE5A1B4850F48E69697CBCA23D0AE061872597C908
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................IDAT..cx...7`..4.0......B....#8}Z......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 5 x 3, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                    Entropy (8bit):5.060472755790458
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlgsl5x3KllPjzQaabC79Wl2up:6v/lhP+ESlZPQaZIkup
                                                                                                                                                                                                                    MD5:92F694400472BB7B69B5008E23F71436
                                                                                                                                                                                                                    SHA1:6E9E9DFC3E897FED799981C882960EBECC733B4E
                                                                                                                                                                                                                    SHA-256:3C652BA90A1D3211D0486CE47B83C9E9464F51D09819EA06AE714120A5371E34
                                                                                                                                                                                                                    SHA-512:E33099E247AFB8C6C01E4BFFB9A0B5EC9985DEF92656596646A13F53FA71DF0AE97D07869E60875DF38D34E9B7FF4168CC2E3E9D89714DEAD1D5891085932917
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............TR.....IDAT..c.....o.?.~.....2.....(.a.."....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 5 x 3, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                    Entropy (8bit):5.09250633139701
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlgsl5x3KllPsF8iOB/Ej/ljp:6v/lhP+ESlZsF8Z/Yjp
                                                                                                                                                                                                                    MD5:527EE7F85D076589B234F708786A3B23
                                                                                                                                                                                                                    SHA1:5C4E60A167A5B8ADBCED88AA8054F068AE02E54D
                                                                                                                                                                                                                    SHA-256:B884F7EFF354E43F1485EB7747C5A0D0162AE72173885CD5257720949FFDB3D2
                                                                                                                                                                                                                    SHA-512:E06B32DDC5BCF2AFBB97A261D70C51E7DABF9E58AA5B8560145C2AB4A5F0011F0EB5C17EAE7F62BC067F8A37A0D1518CF86A3AA001B845698BCFF26E1CC44190
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............TR.....IDAT..cx.....7N.>.g....2....[.#89za.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                    Entropy (8bit):6.449132439161928
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9wtjllt4hAnhHSKMJLc/Jh/BTCX8rG3OIqSzZhPIx4NTGeDtof4FF:6v/lhPQtZsOVILc/XfIqynXieDakg189
                                                                                                                                                                                                                    MD5:F1FEE3043461D407BECB25CBED8AB376
                                                                                                                                                                                                                    SHA1:249092DA2BB46A8B3464CF5DD0A7BB2C00A8FD24
                                                                                                                                                                                                                    SHA-256:014806A03AE7B8B3FB2F4B080F26AA2EB48E945A8D32BF2655DA5815362B71BD
                                                                                                                                                                                                                    SHA-512:E1F1350833BFFEA194F694C7F1CF2E5B6983508FA574B01A4495C384C8FAED56D1AD0DFA4C0049235A63064FE830252A14DCF4E551BCE3D28F34C975BD9C37FA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............sO/....IDAT(..=.. ....,m..il...v.mD..l.......+..<.R..Y.&l.c]_k..=.`..d..O`...Z..}/..;E..5..j....R(..9S$.R.H .H.@.."..=.........\...o....|.S.&.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 15
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                    Entropy (8bit):5.5773324088497205
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CzhtAa08PfIt3wxXQL2tLylEJygw71WR6C23q2sA/6GGRswmVdENq9f:SK3842trJ41Wi3qqyGGRswIj
                                                                                                                                                                                                                    MD5:1789A815BB042304297768E5FD0B14DC
                                                                                                                                                                                                                    SHA1:A73134A79B6161084176493CFE39CD73A4C97423
                                                                                                                                                                                                                    SHA-256:908F780C708C050BB8837D4DA148DDA7CA4C327F999F1AC8D9389A33748C88FC
                                                                                                                                                                                                                    SHA-512:02A47EA04C843022E07FBF1A18BBB48E85A64CB965F89B3A0A67FA030D70561C7563287C33775E99F1E59A5F2911F0CBA606D69408DF236DDC5BC3D3D9C129A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.............eewjjzmm|.................................................................................!.......,..........U.$.di..4.A..1.p..R.|....p8$)..d..h:.O.cJ.VI..v.%9..p..(..g.d.n.I..|>'....~.7.T'.v.!.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):210
                                                                                                                                                                                                                    Entropy (8bit):6.62555968074391
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPQtZEi593Nj2npn6ia0I40xANXZQllVp:6v/7oP99Knpn6F40xoJQz
                                                                                                                                                                                                                    MD5:8507ED827D9F215E66BF50A6C188EC1A
                                                                                                                                                                                                                    SHA1:D80CBAFF7164607AFEACCB0EC47D2BEF479F7F19
                                                                                                                                                                                                                    SHA-256:CDB6290266ECCD9D827ADD69DD66DEF65314CBF665EB5BAFFBFED54FD0AF1A65
                                                                                                                                                                                                                    SHA-512:A11FC0C3905CF34E1BF983623483FB0106949C8AD8E73E0CB0BC48D8205110F962018F4C6BC90DBB3F58B67D93DDE7FFFEF7DE1507E786DBFE98D40C302B2D5C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............sO/....IDAT(..1..!...Y.\d....!..~...M.\(....u...>!....t.T>...L..,.6...j..n..m...U.....j..u}....J)..8..B.9g....($.c..@..B..{..8.($`....?.m{5c..p.sQW.bt.p.~.S.1...M.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1 x 7, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                    Entropy (8bit):5.19515060294925
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE4tt3okuUio1naMexVt2g1p:6v/lhPZnYkunV8up
                                                                                                                                                                                                                    MD5:DECE6D74DA318D25DE8483189C67793F
                                                                                                                                                                                                                    SHA1:946FC154219436EBFCAFF0607969DCB4BD493AA8
                                                                                                                                                                                                                    SHA-256:F5690474AAD05C9D32B2E6CF1F58F3A95DB031E430490098573F0612F110545F
                                                                                                                                                                                                                    SHA-512:7FA0BFB8ADC174F3CDB59839FEE2DED41C965D0ED3264FF68B695A80CAB1A1460471AEA65B57222151B33A0CC91A454B00400CB494CD7344B8DC94CABCE9631D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............F......!IDAT.......0......+.}.ww..h..*.l.#...z.|....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 19 x 3, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):77
                                                                                                                                                                                                                    Entropy (8bit):4.563837896296532
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlm8tnlTBClqhLx9Fily/kup:6v/lhPvPc4hN9wy8up
                                                                                                                                                                                                                    MD5:319F9715D6811C49B9064DB81D03B708
                                                                                                                                                                                                                    SHA1:7641CF4E5A288635372E129FECB2B7537F0E8735
                                                                                                                                                                                                                    SHA-256:060D958B059EEBE056B869B5EC9A86A1F3ECCF0A061BDD96E54E3A9B652B0088
                                                                                                                                                                                                                    SHA-512:277EC385360A6AE6E25AECC9DDBD61AEC534DA68F04BDF4C56D19FE7FDFFB75FC7326ECF878070C66FF9108CA9C604BAC9B813814248D3E3D78CE62122677457
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDAT..c.E.`XF.`.O......h >fV....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 7 x 1, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):85
                                                                                                                                                                                                                    Entropy (8bit):5.05994123726432
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPly+tt4vkxtH8a3nxablrBxLRfylkg1p:6v/lhP5n4vkgiqljL52bp
                                                                                                                                                                                                                    MD5:4B7B02F2B08D9A853FFB535E34F059C6
                                                                                                                                                                                                                    SHA1:27DBEC928110CE84323D2C1DFE32F93F3E177275
                                                                                                                                                                                                                    SHA-256:C62CCBDB651136444AB048F8C3AA3AA3448702F62C3DB394FB7A5C64F17E4268
                                                                                                                                                                                                                    SHA-512:74F8D290DDA1E8B70080C8D6B4C04AEDF6F48A3414D206A3E3794B24B3037DBDC5501BA7079B48D1F68E4A3F2E6013C3488F61137478D853978FE98DA1240323
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............i#.....IDAT.[c....?0..................k.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 19, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                                                                    Entropy (8bit):4.937346103847049
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlNxFWq3LOy71TwNgO2up:6v/lhPvKq36ypT4gOVp
                                                                                                                                                                                                                    MD5:B9C21A5B1AC1341E4382D2C5DCF3E3F5
                                                                                                                                                                                                                    SHA1:B3062FD5DFD005049BF918A7D8928774BC6BAAC1
                                                                                                                                                                                                                    SHA-256:260CC6466844C9304370987369EF65E1AFA99B28F17706AE3A0BBC050276FC71
                                                                                                                                                                                                                    SHA-512:2AB6010BCEA427D29819EBBE215EABD967E9951180CB1798CE180B1132420FE4D126C259B69ACB7D490683188DD8DABF1AB52DEB3C77FA8E62E17D038075D0A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............. s....IDAT..c....e.....0.Y.q.h7.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 56 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                    Entropy (8bit):6.721103632236076
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPjY2iS9gaIVMesnvsu2zgmD8hO0rwP5gLhG/iOL5lbp:6v/77Nea0un5xkPiI71
                                                                                                                                                                                                                    MD5:A62E4BDA3B2DC586100F110E9FF0FA73
                                                                                                                                                                                                                    SHA1:D926E283BA62E684016E822C3FAA020737FAF4BF
                                                                                                                                                                                                                    SHA-256:532A10789F32AEEB68BA0C19097924F9219F34E5DE0F8B32F3849AD9373213F1
                                                                                                                                                                                                                    SHA-512:FC151469B524CC4EFF208508107F99F05B70F72BF29B3979B55A63CC84B525341FB4A34DF6CF779C50C4A26A2915D0692146D3516182BDDA20C2F5B7E7125B18
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...8.........]..f....IDAT8..Q.. .C=..g?......x".&>3.Z.5..E?...{........o...?.! .........}.EgB8....5.....N."$.9.|f.....$v...)..>...4.......}...dP.....a..`U.Z..A.{.......z..:..........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 56 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):327
                                                                                                                                                                                                                    Entropy (8bit):7.0126660623891475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPjeR4nDspTVf3To/ojCS9UcDfTknRm++vlIzZitkMCXjpuLbp:6v/77eRLf3c/QfTkRm+QlIzZiGMKjY
                                                                                                                                                                                                                    MD5:AF043D1511CA84FA8E5497F9AE25446A
                                                                                                                                                                                                                    SHA1:42F9FF73E714B8B991B52BBB9928853E9ABF7E90
                                                                                                                                                                                                                    SHA-256:0DDF144377A7BAE1C8A722057EBB145A10FE678912201C8115D7F7D53D350551
                                                                                                                                                                                                                    SHA-512:37CE6A2880500D09E7A6D5639EAA42DCC5C66C268A9A7621961193C359B6C761FED6572329ED4815ADDB15EEBD7082078F6FE45C03531BC8913B9BAF8894B2E0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...8.........]..f....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0.E.3...+?.....@.$....4.g ....H....C.9.[.RkM......1Gf....\$..d...."....?A<.e....N.a...i.E.h.....48K.m..+A.<.<ep..[%.9.$I."....,.Bz8.Z)J*8...;+.x(..@i.T... ..g:....r.H...K....Q.y...M....._3.....V.w........W.~...@.>I..=v....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 56 x 7
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                    Entropy (8bit):5.747024561623171
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CTlEl/pRpSnTSlln0qdMKcZrtjPmDeq5Lmbeen:lpSTSl9TO15jPmDeq5Cd
                                                                                                                                                                                                                    MD5:BE34D1162E98EC9DD0DD9767393E8252
                                                                                                                                                                                                                    SHA1:A5A755CBCBB3DC1F5B565B41911697A96EA842F4
                                                                                                                                                                                                                    SHA-256:83EC244462998102C832FA9549BABDF1DBC976D422E01541C41CDCCC0CD47EA3
                                                                                                                                                                                                                    SHA-512:C6CA9C45C393BB995DBE17D11AB00133F13224B97A76F94D0BDD7765A4E1F381F875392F1E5DBDB68B3D458FE0C3DB050E731D388422FAD7F62FE1CCBF128456
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a8.........xxx......!.......,....8.....E............v..j|....rj).|.(....fc2...oM..^.U....g....tV.fmf.N...Q..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 75 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1870
                                                                                                                                                                                                                    Entropy (8bit):7.829431698348566
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ytN+8DuvUlZLou94ydZVbPbzEXBi4Jv5cDjY:y/QELoEhvziBhBcDjY
                                                                                                                                                                                                                    MD5:96BEC3FF3E31B278487427312E76B6BF
                                                                                                                                                                                                                    SHA1:C445871344BF97016761EF9B853E11889E343754
                                                                                                                                                                                                                    SHA-256:90B41C38F2B48F4E1023A2E3BA141549837ABD0DCC3980D4489D792A5AB6F6E0
                                                                                                                                                                                                                    SHA-512:27E15A26B56A2CDB537ADD965B6FA0028B39D9BCBA122184A57F60D2AFC36001098FBF950439046CBE6303A8E2961D8BACB9015A17BCAB66AB389AED30DF5A95
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...K...-...........IDATh..IO.G..}."..._ .!.H..9....kN9.!2.0`.Y......,a..`@ 6..}.....0.x.....%W.....z"w.eZ*A.._.W..Rqq..2...&yU...?*++Gn.Y....p@ V-....H..^..***.766F&''iss..<yB]]]..|....S../.M..T44V-........?...z......=*..k.l..Sh......S.8<<...........V...X..ea.vM.^a.....)(...'.......u..^.....cgggtttD...TSSCjan....?.....e.....>.!. Y..:.........?..z.---TPP ....H....a:+...[.....hOO......W..(|......M..........|.....Zk.........$.t#....N..FFF...a........tz....uf......./_Rii.(8*.....>..L...1...:.I./.F.h..r..eQA....[[[..3XP.^,.>{...\.B.....&V...6p........T]]M999.>99....S{{{....T8.Eh...RQQ.=z.H..aa.va..Ig...ccc.......;l...yJKK.3!".....:c..d}CCC..+.........*q......G. ......e............ ..p.LAX...qp.QGo.q.j...T...i.H2...w......s....+S2..]...*...2.x.ZlmmM.5^.xA333..c.r..4).K...>...X.J........A^.l........N`V]M{...P.K.....H...rVJ.II4)...&...hlX/..l..M".O.Q.8.Dn*.$.\MMMF..L..5I4*..,*k.hlX/.Fg....CQ.2^....O.d...I46..D.....&....ht..0.IgA..%...\.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 75 x 45
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1863
                                                                                                                                                                                                                    Entropy (8bit):7.73331561245948
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:efT+W2pzQZ7EfCowfuBJu90fH9mITlxK6pnUbW16gBvDMVCMAS1NDJwxuc1Xa:vW2pkonwsHJT6IJhBgVCMJ1NDJ2dK
                                                                                                                                                                                                                    MD5:A2535AE9CE57E1FB7ABF9FC430A3DB52
                                                                                                                                                                                                                    SHA1:BBE89C1B3855427885B138B5BBD5FB69C41AD204
                                                                                                                                                                                                                    SHA-256:352D9AF576CEA0634A1C6399F560D5692659DF34BD755779BA9C58625CAD3E22
                                                                                                                                                                                                                    SHA-512:81AEBDBE640474D3DB2C7E5DBCF39230D4561A9BD6D01341D15411B25C400C052AC71A71BF14A2582597E52123469353DEFD7CE133BDE5AA2DB0D3BD48B50EE7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89aK.-..v........................................................................................................................................................................................................................................................................fff......hhh...............^^^...eee........................................................!.....v.,....K.-.....v.............- .................5.6429.......................$1u..+..v...u................t...........u.t.............u..<....qCX.#&..0W.`BA......<...5.". F... Q........P..@.-3...q!..u?...QgfM;*.......4m.}.e.<.J.(@b&...I. H./E..?..(...#.....q...g..X.1#...d.jE....q-.QSF.[...pp..../..hP.@P..<&.a.C2e.........\vP...\P.^....$Z4LNm.......Y......|....J....kX3..s.k...z..4..x#.. ......~...%..W?`.{...o.>.y...q........"..L..B.R.!.6.`..*...JH..z....fX...d.B.. R..*..".+.x.).8c.26..@.).D.i.H....(.,..%Ov...7.".+.X..,.`....dyK..P3.6..I.4ebS..i.y&....1...M8.....}.#.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 75 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2319
                                                                                                                                                                                                                    Entropy (8bit):7.872765936520855
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:saL2hQF/oEj7Ausa0Qn/qD0A9Z28BwDK6sFS2XqRePNtc:pnoEj7epMtdMqReA
                                                                                                                                                                                                                    MD5:4AE8A2DFD4580D2D7F2A91C8C757D966
                                                                                                                                                                                                                    SHA1:4821FDDB570C8874CCFF8FAED92705177A618CC4
                                                                                                                                                                                                                    SHA-256:E3DBE01E92043A55ECB49F97D0496CD4B983D2F3B7E9C4BFC48279DBC0B97223
                                                                                                                                                                                                                    SHA-512:8D7C7AE167CA57A5DE71DDF125869E713FE1589C2AD77AE917AA1D587AD7FC885CC9679012D425A0275087EB17873B3BB9876A367AE2DC55F1CDB7F12D77704C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...K...-...........IDATh...W.Y...v>.L{..sNO..N...D.5.'.1....-q.P...(.QP.DPA@@.D}..k...J.%./.9...~.<....z...wrMY...K...5..Z.8....-(..M.n}....h._f....~.]...7..3..c...}...........I.......9..].1...67.FW..uo...~...".......'.H?.7|x.:.....M.>.&..q||..:].x.A.f..u.....N..m" ...h4..v....R....~..c...6...Gz.+<.W...g.K..s..X..d2.D.QI6.W.....X.8...}Lht...E....o..C-.)...........&.9:......v..;...u.&9].%....5.s....?....._0z%....(-..^8.9.....K.L.~.....e8.j,.....>..V ....`..(..f.\h.\....".L.P..w........Gu.,.3.fK..r.8.v(..H..-.n.=f.J..-#.Y]b.........*x.q....(..........0m\.d.L#F#G.Id....c..T,j..$.,...1/,d.......[Z....%Y.v?..'..)..#......YJ7`.nC7..6e0...\....W<)V4.^......p#9.?^..EmDmg.{...Yj.#,./...;QQ.H.....y..xwJ.....J=kg-lFi..l.Q..&d/v$.z....u.FG(...4O....u8.]..0...7..mz....:..HWXd.{./....2]....)...w*Rmc.\.....P...F5.N....w....h.v....4.:*..el.a....;...;.hyc.-.o.Y.+...F#H#...b........-:..x....6.C.e....g'...7.Y..[.^..#5.4^....z.^6k.>E
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                    Entropy (8bit):6.494911516796577
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZkgQgHlwdg+iqq5GkkN3l+bCgEnF9286Vp:6v/7xhQc+Acku1Fw8g
                                                                                                                                                                                                                    MD5:4821391B1F4297469BA402EF751F5CC3
                                                                                                                                                                                                                    SHA1:7A926B210810074F3BC01A5CA399284E32E5EE51
                                                                                                                                                                                                                    SHA-256:D63FD57737C6F4FF34B981C01FA2743CF6DA2D65D595897EE3939A30A7776691
                                                                                                                                                                                                                    SHA-512:CE74C241FE8656E6DBA127880E8A909D2F3F499E01126F9BC9AED94E41B56CF02025F17CB1FDEBC101BD03578F9D26FB27D5998F46E8401D0AFDD490FC502440
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs...........~.....IDAT8.....Q.C}.I.,.#...HT .k....D..P2..<.a.....e.......4=WM...kb..M..o 3....l+.n.@.AA!.v....w{h......7(L.............."..8.O..;....XOh.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 18 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1443
                                                                                                                                                                                                                    Entropy (8bit):5.441389166314417
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:eOPLPeUnLWWu1Dv/fAG0INtZlTkISHiaNhwKkoVoR:e2blbQvX9ljZkItSh/koVoR
                                                                                                                                                                                                                    MD5:2B055B37B3413AD3FF05A87C2E4E6FFF
                                                                                                                                                                                                                    SHA1:7E6E3ADE25C4A642F4310545228A190A82AB05CF
                                                                                                                                                                                                                    SHA-256:D58298E5A09B866E3DD2B591CCF236A5D56C0B25267ABA02110B94A502E47FD0
                                                                                                                                                                                                                    SHA-512:8A73BAA8CB109F063DAE86ABFAFD9AA1922E29F700F4AB1FACCDE716012F7BCB3BDBCFD1A65F737C2375C7C8A6D31D3F58DA2E365C9CB419C9F7C963EDF53146
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT.....O....?PLTE...d..d..d..d..d..d..d..d..d..z..q..d....j....d....d....d..G.......tRNS.."3Dfw..............G..1....pHYs...........~.....tEXtCreation Time.01/05/09...B....tEXtSoftware.Adobe FireworksO..N....tEXtXML:com.adobe.xmp.<?xpacket begin=" " id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c034 46.272976, Sat Jan 27 2007 22:37:37 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xap="http://ns.adobe.com/xap/1.0/">. <xap:CreatorTool>Adobe Fireworks CS3</xap:CreatorTool>. <xap:CreateDate>2009-01-05T15:37:38Z</xap:CreateDate>. <xap:ModifyDate>2009-01-05T16:30:41Z</xap:ModifyDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. </rdf:RDF>.</x:xmpmet
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):337
                                                                                                                                                                                                                    Entropy (8bit):4.834366836178546
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:tnrVzUOtumc4slvIsBaPLoYLaW1SQ+igR8yDBY4XItJvR8+LQ99AHKb2:trVzNtuCsBmLoYLaW1SQ+pRRDBb4tJOc
                                                                                                                                                                                                                    MD5:7904CA3E6FD5B91E0989831E95D321C2
                                                                                                                                                                                                                    SHA1:173229053057B2D8E82C423AA593BD4C4A634D03
                                                                                                                                                                                                                    SHA-256:88A814B2063D0CC9F53F086F013E8ABFE05C6CF84C48B14A30ECC62E0529C1CE
                                                                                                                                                                                                                    SHA-512:042D3B91ED433A5E9BBC0C7017C9B3558A5F83B06FAEFD9DB5B9CE839F4B3119993B13B0E34F6204C8EC1C470869ABE0A35CE90A6563E859AEAD2EEB6BCDD154
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.75 11.5C8.92564 11.5 11.5 8.92564 11.5 5.75C11.5 2.57436 8.92564 0 5.75 0C2.57436 0 0 2.57436 0 5.75C0 8.92564 2.57436 11.5 5.75 11.5Z" fill="#3AC831"/>.<path d="M8.5 3L4.5 7L3 5.5L2 6.5L4.5 9L9.5 4L8.5 3Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):337
                                                                                                                                                                                                                    Entropy (8bit):4.813744804447191
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:tnrVzUOtumc4slvIsBaPLoYLaW1SQ+igR8yDkNXItJvR8+LQ99AHKb2:trVzNtuCsBmLoYLaW1SQ+pRRD84tJOrY
                                                                                                                                                                                                                    MD5:2EBDAB4422FD969AFD6FE988DCFA5F66
                                                                                                                                                                                                                    SHA1:CD8496553115D82E0789BA1C50C20BA1AD7F3FAB
                                                                                                                                                                                                                    SHA-256:381E413AFECA56CAE1BFA3A4BF8A5FA62BA3DFF736071F9158188EAD234A1506
                                                                                                                                                                                                                    SHA-512:E07253C1E95809F0CFC4987104491C6641552B5AA8B4F38AED50FA159B3A0AAF6B8283961D0ECCBAD1C91D45EB0D94538B262C5FAD1E94A3FF4F333C25DAF904
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.75 11.5C8.92564 11.5 11.5 8.92564 11.5 5.75C11.5 2.57436 8.92564 0 5.75 0C2.57436 0 0 2.57436 0 5.75C0 8.92564 2.57436 11.5 5.75 11.5Z" fill="#008013"/>.<path d="M8.5 3L4.5 7L3 5.5L2 6.5L4.5 9L9.5 4L8.5 3Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 12 x 12
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                    Entropy (8bit):4.542718606077473
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CkYuytuyJ4mtkKK3lll/Vyl9JgO1rpBZnldpZUnY2ekmtH81Ee:HYudoMtMgOldAYVbSEe
                                                                                                                                                                                                                    MD5:237077833677E38511A84FC50904CCD7
                                                                                                                                                                                                                    SHA1:08700369CDD04E34A79E31D16A8EF6251FB1440C
                                                                                                                                                                                                                    SHA-256:8D4185175F5F72F5D168A74A2E05CE1A5F46F86D3949BF9959AA37EFEB930066
                                                                                                                                                                                                                    SHA-512:65A9AB11D8B12D636491D1BB6AFD15E1232435630115E78FEB4031DC642A4FE60C98E8B938D02A9DDC667A83A97ABC2C3D58FD30F166725D4FDE40B3B539C420
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.......................................................................................................!.......,..........> .!J.8...P.<p.$..............=L../vJ..0.pQ..v._.a..r...&".P*Q..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                    Entropy (8bit):6.192323388317153
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZl+cFnlE/BVAlv1LEuPJ2C/iNTU/BE8ge/RFA2toROOngjp:6v/lhPIcFnK/BVAv13x2Gf/keZ62t0Oj
                                                                                                                                                                                                                    MD5:BEE7BBF23B9D064439DA13B9C4AD7399
                                                                                                                                                                                                                    SHA1:FC6417200554E6A8D2E8B98FFCB7CAF463DC7294
                                                                                                                                                                                                                    SHA-256:B2BC418F8F2D92B851A64C84472FC2BC7E1A38C09FBC98BDC9B567BB2E83A22D
                                                                                                                                                                                                                    SHA-512:A96E49C47DCC8355B87E55B16F2975145418066E1885DD5F1362C6B1AE175A6C3129800703274D191B1E64484292EDB6475803F96BD00EE2EF5EA38B41EA0F4A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\....qIDAT(.c...?...X.B....x;.....P1Y.:.bK ....q`..%X..d|..5.2@......+W..@l.@.T..u'.....F....9.S.(..Wdi .I${..`%9.HM..F...[l.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 12 x 12
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                    Entropy (8bit):4.7467811863119485
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CkYuytuWRSeF9CE1O0XVyl9Jgxp6oLJhVjK76kmtH81Ee:HYuG7F9CEI0XMg3L02bSEe
                                                                                                                                                                                                                    MD5:2F5D5AFA67FA1BD9C33AB819C7883642
                                                                                                                                                                                                                    SHA1:90BA51629BA142F94BDB0397FB3A587B130BAC61
                                                                                                                                                                                                                    SHA-256:B7EAED859A85C7C69A44D55181F799557F25AF3E130C205692B72D54A93F0548
                                                                                                                                                                                                                    SHA-512:F752A4D3899A661B1AC2BFE58699102FB51BEE0861DC7010037FD999BFA0CA3EDC79610786EA5B6E2E85DDE24F48116F3320D949F160FFB53AD3F6907BEB7B31
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.....................................w.................................................................!.......,..........> .!..,..P.(p.$..............)L../vJ..0..Q..v._.a..r...&".P*Q..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                    Entropy (8bit):6.325234539103559
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZl+cFxdhBrDHWDjVzssOK5GtgiShBokfr08/t7Im2plsup:6v/lhPIcFxdhdiDpzZOK5Gt4hBpr08/C
                                                                                                                                                                                                                    MD5:A7811C18221DF8DA273798793971C2BE
                                                                                                                                                                                                                    SHA1:745D862C1312A10054CB5A3E0E07CB311D5DF786
                                                                                                                                                                                                                    SHA-256:1646F371724C6E1DE36BA5C67B03F61A9140368278C08D8AFE9E667F554DE49D
                                                                                                                                                                                                                    SHA-512:9D5844727F08AA5AEFA3D05A602B231ABFA04FF5BF4BD0B8C575A23FEB4F433E533CE037C80C61999E67E61F8BF44D18E8A138F26E440599E391AEECA730C4F4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\....qIDAT(.c...?...w,.... ....x;TL.......7.....$g...5..bdM..P+.. ....."....4.0@...D#..4lg.z..T,.A..Y.Hv..&-XI.8R...]...o.x....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 3 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):101
                                                                                                                                                                                                                    Entropy (8bit):5.315638994073796
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlsixBs0ZMmmRwvQ9ljQTZlbp:6v/lhPf3lmSv4s9lbp
                                                                                                                                                                                                                    MD5:E2C9DBBE5108B773121028AA3DD46732
                                                                                                                                                                                                                    SHA1:BA904F80B64C47AEBDD91E8AC01A88C215FFDE00
                                                                                                                                                                                                                    SHA-256:7DA19E73036B25B696DBAE2AECF2C50D064D06E9E051B75E94F5417570362A1E
                                                                                                                                                                                                                    SHA-512:E59E6BA308A063AEEDB750816E260DA22DC550F7E8962E70FD9E6725817FEA8C5C127E55C35CF7D0BB2BBBA89D35D84BCA822B7B24B4F033A322A77529ABDDF4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......(......!.....,IDAT.Wc|..)........"..........RG.......]l.X.%...9..F....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):106
                                                                                                                                                                                                                    Entropy (8bit):5.440153205649566
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlEXttbifjkxtyNz/yOsBXEB2Y4jp:6v/lhPKk7gy9x2fjp
                                                                                                                                                                                                                    MD5:501125D78D48BD17FF6C4619C4A74867
                                                                                                                                                                                                                    SHA1:A7CBDD25C38F06C716DE4E25523818F0F880DCCA
                                                                                                                                                                                                                    SHA-256:4114E00A9FA824A3049BF677EB4A2EFEBF211B2AD883325B7E48D09C7DFD7F5B
                                                                                                                                                                                                                    SHA-512:3683C08B314C936A8C72892D4154480C784C9FA01F4F95D6865BC373FEBE4195D5A84AD93CF9405C97F193E54321210263A41D5D8B4FA64B9A2EF724F336A4ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......(........ ...1IDAT...1..0.BQ.....N).]:<D.53,IdO.}.%7.e...T..~.+.?.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 27 x 3, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):94
                                                                                                                                                                                                                    Entropy (8bit):5.2412046824606
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltAnysyxt8ORcHFvg5mZ8Jhslljp:6v/lhPPAW8QAglQlVp
                                                                                                                                                                                                                    MD5:3DF3CE915169581E8D1BA60046BD6AC6
                                                                                                                                                                                                                    SHA1:E45CE95AD2A70085AE3A05A42F1B71D9259CBF08
                                                                                                                                                                                                                    SHA-256:AE8DC5A1E72E8FC75F6CCBB689F9E9721EE3CACC7C244B84FA063F113B7E9A6D
                                                                                                                                                                                                                    SHA-512:2855B10CFB66F923001AB6A29244CDFF338840B8E993B4C522C048E8EB8C958632148F6AE82D01521A46A85071E36EB685EC4042BADA9E2B07E8856AB4097337
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............3.....%IDAT..c...?.......... .b..../.....M..6n>..=.h....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 40
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                    Entropy (8bit):5.125880064872304
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:C9VQIadL6MWZZ5ATHOQ3kJe9M8AvlLzl7/lcc7NzR9iEle:MVQFdeMW2Tvk78ClPlBNzR9iEE
                                                                                                                                                                                                                    MD5:49E9D5BE0BF74BA7341CBF34EFBC64B6
                                                                                                                                                                                                                    SHA1:8862BADF451D72A8EA0F6576D2470E7E79712FF9
                                                                                                                                                                                                                    SHA-256:543857C7DC21880CEBEE863ED13CEDF022966A4DBA1CB28F89A24EF316A12D30
                                                                                                                                                                                                                    SHA-512:35B26012C56AB90E3588C3938D0D8BE87E56DEC6C110C052AC607A3BBD2306A924A528DF1513F2CF50CA7DDA63D727E7130E8D7707A92E8B06EA2B23616BC115
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a..(....................................................................................................!.......,......(.... .<..9D.....T11.t].!d|..!.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):112
                                                                                                                                                                                                                    Entropy (8bit):5.695881169680407
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlEXttbifnelrhFQUVgUWtqbqqpK3qZ6ALX/2up:6v/lhPKkWhLKPt/qpUqlX/2up
                                                                                                                                                                                                                    MD5:97B59C5169D3160F29EF5DC19ED1C76D
                                                                                                                                                                                                                    SHA1:389AF2E57C98610B62C8C9D1989F3DAC821FE3DE
                                                                                                                                                                                                                    SHA-256:025DBDA7AAC5E7706C36DD449319F6B19EBE5C4F0EE4E48165FDA2C165A06DDF
                                                                                                                                                                                                                    SHA-512:D1A718E9B6279DAF8399D7205A099C7277773B130AC2142FBBC71BAD4C709B23FF7DCCCD345C645A58185AD5CC70C6532E624AC265311427259461190AB1F2A8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......(........ ...7IDAT...1..@...l.....p.....f..d..w..N.x..........{.....8..%nH....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 27 x 3, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):106
                                                                                                                                                                                                                    Entropy (8bit):5.3816636205609525
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltAnmsyxt8O62pjllnNyMVNOwkb2lbp:6v/lhPPAi8d2pbkUJvlbp
                                                                                                                                                                                                                    MD5:F7C52B4179B8223D553B87BEE6BD5037
                                                                                                                                                                                                                    SHA1:C37179F20EDF2187E6E5C98E3BAB9782A5F5C8B0
                                                                                                                                                                                                                    SHA-256:A279683E57FBCAEF8865F12C79F3C347C9A441B08C4263086421B34AEED3D0EC
                                                                                                                                                                                                                    SHA-512:D3609BC6B7276A69C355569AA5DA3F8DBED30D27166EAE27A381E785402C70BA74C23924B8A0B5FA8CBC107D09B0DC7EE875B9656A694C7530D0593791A8F655
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............3.....1IDAT..c....... .......h$....(*........_&.j....U.;.*.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):50782
                                                                                                                                                                                                                    Entropy (8bit):6.838999480728759
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:x918kk/VLNc2uLq7IEQXePqamvjAicNxBda8/D24wW8y9WvHOJX3nnbp:x9Q/VipEQXRamvjgxL//D1WvHMHbp
                                                                                                                                                                                                                    MD5:5490174A783AA2AFFE0BC3C126F4B89C
                                                                                                                                                                                                                    SHA1:5AE5B189317863A134647B626B6046A16FA01DF7
                                                                                                                                                                                                                    SHA-256:3ACBA2749EC2BD50D1FF216A1B183D632F601E82A477A81C48C24DF04E4D4A2D
                                                                                                                                                                                                                    SHA-512:FD7E838F0DD1E3766E07809FDD0F85A10BFDD60C6613E5E3C1BE848ED164212D105A697FBB5E0BE3A2E82D21E921F993E71C865DEBE297D28246AD115AF78C4B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS4.......tEXtCreation Time.03/18/15..9l....prVWx...r.@..u.8.....ly..1....AN...5."X.egR..J..4....cs._..?.....M...d"NN...,IJJ...EIUU.|.....\SIW...aey..!G...7s..u.6.~......B.iq...s..:P{.Z....,......pe].Gv.P..3....X.*..K..V.......f...J;...z...1.|..7.o.....|.3...7.W..)>.D.|..o..^......W.C.....|.3...g>..|.3...l<.!...(@.3..._..9.P.?....6.3...g>..|.3...g>.u....<M..u..4%.C7_.^.........E.E......G.|0Q..G......5..KRG..&......Wu.......w._.n../.......uk6...M..<...\j.n.m{d.5...j.`;.~>t/....X....[.M....k}..w......>....({..je..s...Jo.?..7.}.x5..-.K.l.E.....@I........!..N'..F"..@.......on.?\..>.V.^o....l<..j...8.).Cz{...p.[...s.x.....+.......a...C.G...........f\.bM..$.c......-.....e..!..Dh......S...............~...<mu}...HmkBF........................................................................).3...D.mkTSx..}.s.H.>../.n..1../....=....(...i........
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):50734
                                                                                                                                                                                                                    Entropy (8bit):6.838500001662071
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:AbTfrIy4FtXK9cSZF2P0jWW2hQaHicNxBda8/D24wW8y9WvHOJX3nns8:0TfwXK9hyHvxL//D1WvHMHs8
                                                                                                                                                                                                                    MD5:45665FDE512F5760B97FE3E18863AD5A
                                                                                                                                                                                                                    SHA1:E03082935A36F83A0BE759CF54DDF4D89AB7B96A
                                                                                                                                                                                                                    SHA-256:D2206E1FD9B37EF98B08B68FAD63129D97928AE9D5AA5B9093CF45C3529B7F55
                                                                                                                                                                                                                    SHA-512:90DC923C6283113B8EC435EF6F45BFC92BBA65F82C888C519B19BE2122B2C3D27E1EE208E087229A31CC8D239DD0F74BF7EB7FD3394EFF9F3B75DF7C6C07820F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS4.......tEXtCreation Time.03/18/15..9l....prVWx.....@....&&.]c.L.u....4Pc ./..rPo.v......O.+..........z.[`.m6&.M.d~.@h..O..............f.^.W...8cy......2.g.7.kyi.l......K#......x .6;.z.9=MD...]..W.....-....Jj._h..IZ[.h....r.....M..+...x.D.%...v.w..=....(.uB.....$.L........$=....q....&..gDC+...y8=6..U4.E...>... /..)%..$6}.H29.N....5#.L.......Xp...Y.O....OG..Pe....$.....].~<....>f...cxRW...~...$S.....C...`..-.E...f.....5#c.SJ|o.'.N...vg.e..IrX.....&..*.#...>....#..s.#...>....#..s.#...>....#..s.#...~e|.g...5....q._.7.........u.k.Z...._...~.>.<?..W.G%.e...G......S.h....._..q..[.q..|^.....G.....?..........................<......W.....6...@....@....{..Lwx.....HmkBF........................................................................).3...D.mkTSx..}.s.H.>../.n..1../....=....(...i...........m.x.....Y..B. ..l...q.._f~yT.<...~.t<9..fO..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):369
                                                                                                                                                                                                                    Entropy (8bit):7.16814679863453
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZR4uPXhNkz/OfMq4Qz1j4QDa9Dr2v3eolUfEBEvfV22cwXXdp:6v/7jTNkz/LqdZjH6LfEBEHV22pHz
                                                                                                                                                                                                                    MD5:82AB4C8DE419C6820CA1A66A44DBC20C
                                                                                                                                                                                                                    SHA1:4E380480F8BBAEADD75BCB859C8D4F45A1DC2D3E
                                                                                                                                                                                                                    SHA-256:301FCEF51545002E0BB06B86FE027650192A2657BE43D70CAC975ECA995B3264
                                                                                                                                                                                                                    SHA-512:D831602CE4EEFAE5E4CDFE54F3E933C74A050882DF0C14241383D193DA02962194F1B9A3B8D14144E0853339DE33FCBC488DF8381F9CC0B07E03DA37000D2A44
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~....#IDATH..?n.0.....W...G...9=.w..!.-..<...,..r.vd@4#6....rl..!..,[.....,.....;.[=...$.0....B.~.. RJ...w.4MizRjK./c@. ...s....c.lx.s.V.k..........@......b......R~.q.5f.4M7v.{A=..#J..........NG{.._Ao]..`sj....X....*....h}q.U.z....G4o....h>..;.u.G.p..s.........B.wZi.`S.....L.....~.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):225
                                                                                                                                                                                                                    Entropy (8bit):6.4587417743617035
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhP8eHsiT5oSWG0aN/b3uppQYeuwV5Vdp:6v/7vMiFjBD6OHnN
                                                                                                                                                                                                                    MD5:1B1E134E89067D1C43A76AB9800D9399
                                                                                                                                                                                                                    SHA1:05195608EDB4846AD17F6F83CD4BB4BC55DC8388
                                                                                                                                                                                                                    SHA-256:59180D352F57DA6FC555DDE52BB9B6EB40B8CDAD969A20DE50177C0011901A8B
                                                                                                                                                                                                                    SHA-512:EB656EF38279E2258E204969A9ACFF0FBD770612A701F43A56CBCD65914F3D79CC0504044C552E973BA895801D08FA20C6C2D891C8CEDCFFC62DF9556C8E7FFF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs...........~.....IDAT8..K..@.D_.O$z"QP<..C..%..T.h.N.YEf....W..n.G..+..f]...z.._...$.4@f....m...8.w.Js.@...A..D.X....d/B....... ..u=Xd..B.......q....8.%..O.s..h.....5.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 2 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                                                    Entropy (8bit):5.953857242743215
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltD/VexduXmPsCSPnAt5EepDYbduiLYrbWvhyplmv6Xjp:6v/lhPRSuXsSPmEeriAbWMpXjp
                                                                                                                                                                                                                    MD5:2B4CCFD09A55778AEDC0278AEACA3B67
                                                                                                                                                                                                                    SHA1:68DA35FFDD68FFC9CDA9E151F639CFEB5A4FF487
                                                                                                                                                                                                                    SHA-256:E5E9F68FACF40C5FBE0E47523EF6669B3EB3B0BBB4C0088C10893A1E6742407B
                                                                                                                                                                                                                    SHA-512:7728AC660C492ABBBC2E37164913B836C45C161953B8F384D642516C48B8BFCE616A1103F398645EF4CCB4B59D1E3555C955037C9F77583684F1E0204A42CB8F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............{#.&...UIDAT8..A..0..G.7...B.....|A..a !d)g.V....X.`.D.3.#....E.~.-..L.7..0...7.J..LL...M4.+......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 2 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):114
                                                                                                                                                                                                                    Entropy (8bit):5.563563484303013
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltD/VUiZaaG9iMVWEDlI9NvfyAIcSoUPp:6v/lhPRjRGEMVWSlAohcSJPp
                                                                                                                                                                                                                    MD5:B02E028EFCC04D88BDDA124E6CCF2792
                                                                                                                                                                                                                    SHA1:2658B62C0793BF5BA4B6608A50D23B4B2EC4D5C3
                                                                                                                                                                                                                    SHA-256:17C50A9B643B87A7D0C1F7B74883DF13A2A59CEC6B72B6DFE6AFEA93E2B5F0D4
                                                                                                                                                                                                                    SHA-512:A038A934490B659FE5D91AA3C854262C570F4A6F486D4A2CFEAA7633A02F39E64F7C9BD39140417C94C5AFC8BE5B2693AC184FB8DD8C6CD115E1B088DEF9DC6D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............{#.&...9IDAT8...!..0......?...&5...CM.3(3.sw`........uW.%.?.a.D..7H.`.q.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 26
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):97
                                                                                                                                                                                                                    Entropy (8bit):3.897131537517691
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CPM9QUyWRI/7zl7/lCcAP1mFe:+XlX/ly0k
                                                                                                                                                                                                                    MD5:89E1F9A7D89EE3BC125A266EE9A801C7
                                                                                                                                                                                                                    SHA1:3E457D8D3C6140657ACABC1E357DEE0BE156FAFC
                                                                                                                                                                                                                    SHA-256:FE92065AC66194112EB8F51EF8949BE1650A22FC1D49B3E3044F901A958F78C8
                                                                                                                                                                                                                    SHA-512:204D69CC1753E75BDAF38A4B2C5598C86C7288AE27EE4319B0796D8745BD085A965BE1EF4700CE7D2AFB0493306574022D9DD294A307C6B9BBD761C7C8A5CADC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.......................................................!.......,.............).%X.....!...;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 14
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                    Entropy (8bit):5.309449356205866
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Cy7ESaGKZFb53eVQnjw0aLvEOJ8vZfkiv0WEXQSQPXe:T7EF46njsEOJ8vuutj5PO
                                                                                                                                                                                                                    MD5:47206FE3C4AE083C297CC9F388521DD1
                                                                                                                                                                                                                    SHA1:142319E1F6286011F27BA7C8EAC294A9C36B2528
                                                                                                                                                                                                                    SHA-256:AC3A53148FB79A624445FEF255621DC5F56CF9E058D1489DAFC9864D36AF6DF7
                                                                                                                                                                                                                    SHA-512:8A8D464A59E7D3BE10988B0D57639B606BFC1F59BEF4F1363101CBA4ECB91B33E3AC4989EE2E461B760025E488E20766F1436C53CF4C5E416F654DD69BBD10BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a................v..|..~..~........................................................................!.......,..........0...Qi.....y..8.%........=....Q.^!rH..F.HJ.Z.XU..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3051
                                                                                                                                                                                                                    Entropy (8bit):7.879075118749956
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:g/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODWG+aE9H:gSDZ/I09Da01l+gmkyTt6Hk8nT3Hq
                                                                                                                                                                                                                    MD5:95A96B7BE61B90AF0FDF54DDACECB65E
                                                                                                                                                                                                                    SHA1:1A8EA978CE109FD44A63A9A0B78574F8E5D0918F
                                                                                                                                                                                                                    SHA-256:98B9EBE2B2B3CCCFB7B76D7EE94AB054B4D3BD145F4C8DFB000B00343BD0A8E4
                                                                                                                                                                                                                    SHA-512:69198F1EFDAB549128EAE9868EF1E991725F58C026CA5F602C93FF3F4ACE7A9C2DEFBAE02F5CAD56804A4CC89763C6778B03038F924D22F3A08CAEE185E7AB0A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&/......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):292
                                                                                                                                                                                                                    Entropy (8bit):6.875437660087195
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZAA3usrgrZ6S5bZNUjKmAy93cKHZyKD6Ow9LdtrguvXBbp:6v/7j3uscrdNU4m3cKsROw9/X
                                                                                                                                                                                                                    MD5:B99196220A58680DBFCBAEB33EDB8FA1
                                                                                                                                                                                                                    SHA1:8F87E693F81ECF00E06AE56AD5071AF8D987DB35
                                                                                                                                                                                                                    SHA-256:1DC181280396BCDA3504D93E3A5F13F436EDBC4D4419E148CEA74893AE61106F
                                                                                                                                                                                                                    SHA-512:BCA6F33ED619008BE55F5B7DDD77ACFBEEBBB78BA25F40CDE250788E471D27EAC8C2D2BB100C3F55E4D3D4B2A5648F83C9E4C4B40815599D990DAE36FA59D54E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&/......IDAT(.c...?C..#.@<..7..a..d ....a...l@|...?.i~.......@.n...U/?.......<...... .}....i>q..o....Z\....8...O...,:..(oF....]..:JX.=q..P|).:|....?....w`...~.....K.k..'4.9..d....^....j....7...o>.w....I..@l..o.8..<...0P.3...0.....7..k.f.$.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3077
                                                                                                                                                                                                                    Entropy (8bit):7.879085533444599
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:g/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODwQtvFUA9:gSDZ/I09Da01l+gmkyTt6Hk8nT/ZFT
                                                                                                                                                                                                                    MD5:80ECB7CAE6F76CA1F0E0F702E0548CB8
                                                                                                                                                                                                                    SHA1:8CBE20DDD412B540D40AAC058F9BC2E26509431F
                                                                                                                                                                                                                    SHA-256:0ABC727D04CFB42D7EFFCE8333A3860F8B565C98D7D498A789B8444ADB553F4D
                                                                                                                                                                                                                    SHA-512:9A627716404F9D5BF61704F0B7BA760CDAFD19EDC3EF95638D712E4AAA3229ECF21D5FE1FBBBF2EA458E60FDFCBE3708B06C10822941CB7059A2C11B2D550085
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&/......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 14
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                    Entropy (8bit):6.140304872013062
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Cy7tlAad7vZFb53eVQnjwfeEv6ygRt/rylsxls1GXUZ/qXMh/jFfmmTimW4MbtEn:T7Qw7BF46njsGzzjs8Xe/qXMbnTihvEn
                                                                                                                                                                                                                    MD5:8AE98E3C6819A38EEE863F1E030804DA
                                                                                                                                                                                                                    SHA1:FD7DD06B6DC0E0C6A6B489EED43E2880A4250B3A
                                                                                                                                                                                                                    SHA-256:5A543C70ED738C280BFC143D06FEC263642BFCA10F27BCCC097033AF2DD68774
                                                                                                                                                                                                                    SHA-512:8A20B59D09F00912B7AE85A28BA762CD85D256555A8EF388D4CF4B0F2C023C16419158A4D8CCF650E38B1E5AC0B71825DFBCC3AD03E2CB4B1F23A762D7AB79CC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a...................v..|..~..~.....................................................................!.......,..........>.&.di..q..Q<....E..HU_..D.B,....r.....f...X12.C...D..C....hT..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                    Entropy (8bit):6.83349355432768
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPBrL8u0iT8IswyoK6EYk+0sSnhtlCSea2scHbCsi8p8heup:6v/7R8ziQIZZhQ7hy3McH2LQ3c
                                                                                                                                                                                                                    MD5:946B5EE75974CD6F7DCDE9C7AE3AA297
                                                                                                                                                                                                                    SHA1:0A779E9939EBEF948B88474E0103FB21ECE536A8
                                                                                                                                                                                                                    SHA-256:1C6BB95982D1C35D269E7803142E2D6FAE212FF6BADD49A175A86F1F949ED277
                                                                                                                                                                                                                    SHA-512:CB8ECC4F7F819A57C8F7F01E6BAEE3337C8ABFE68B8B3FA723655439077C38A246A84D985E317EFF91F15B95D08B4F7A5775F04A3C93E913D2DC8496725CA101
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&/......IDAT(.c...?.2.{..... ..d.....A4.......g.>x...?...k.../-Yt..[......&..N .......w.}....._.P0>..s...3a...~....O....!@.f...~......e.3....?z.y..w..#...pH........|.......`b..%.....>.8w.../_.......5...x{..S...y....$...~@|..'.k....\...R0.4.l..J......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):329
                                                                                                                                                                                                                    Entropy (8bit):6.921123146722863
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPV80mzfok7WrZr+Z4VT7JdDFPDMWTFtkb9CL3Z6E8U488cpBdp:6v/7y1s5rV+IzDFbXzkb9C8E8U31
                                                                                                                                                                                                                    MD5:4FAD6F8862FA08803199826626F59E38
                                                                                                                                                                                                                    SHA1:9EC252256E444D70F686452A337AAA8D1679FD5F
                                                                                                                                                                                                                    SHA-256:F32B5BD68C764B1B95CA984E4040CB80468A32A21DF50D09CEAB05968B10FCD9
                                                                                                                                                                                                                    SHA-512:A2EC1E471CA82385869DB118C77E11F1A00459633D0879F6E244F7A063D0B05B1371BFA4A94F87B487127523972135440C5EED1792EE196686F2DC7DEA6C0AD6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&/......IDAT(.c...?C..#.@.....0H=2f......4...........4.>........l.......K....T...%.2.._....o...=q.[..........?.....?.......^..;r..9...?~..../=|..P.. .!.;O..o^s.c.....5.bf..|...?2~...........(0.p..n..o...../_..8w.O.c...z...N..~.....?.....T....I..)q....b?RR!.. ..HM.p.(...@l...j.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3088
                                                                                                                                                                                                                    Entropy (8bit):7.883901266730907
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:g/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODfJ5ev+1:gSDZ/I09Da01l+gmkyTt6Hk8nTfeG1
                                                                                                                                                                                                                    MD5:BD0D87E9BDC55D477E1610DB5EAEAA78
                                                                                                                                                                                                                    SHA1:1AF394035430EE2159A42FF4A5DE60352FE90DA0
                                                                                                                                                                                                                    SHA-256:11DDE5FD41F831043A7494D7052D2AA812F3C16E6F734CF80C3CA73E6EA2C026
                                                                                                                                                                                                                    SHA-512:E81B387725CC9F776698EB71A34D84035BAFAEF4670020AD25A8AE1FC81514FDC9B29C8D005EC517D5E537C8406E29AD0C68525AA9A8BB5E82D6119AD69AF631
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&/......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 14
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):194
                                                                                                                                                                                                                    Entropy (8bit):6.12957357473577
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:T7Qw7BF46njsGzzjzrQv9mCOpPt0M2Ermdn:TcKBF4UZzzzVLTJydn
                                                                                                                                                                                                                    MD5:D5A74F1A62BA1CDC57EB4A02E724BD9A
                                                                                                                                                                                                                    SHA1:EE9D33BFF96BA76A507CDA54342C53B1EB72792D
                                                                                                                                                                                                                    SHA-256:1FA7E16095C5966492C0EAFC7F478C528878BBEBCC92BE842B177DFC61A24522
                                                                                                                                                                                                                    SHA-512:EE319BA20A4F71DDE5A961F666906D1357CBD2E7D07480D483AE0A86DC1A8DF8EAA43B030C36FA4F74C02E5E455442025F2208F3F7172571C5E2BF854AC63B00
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a...................v..|..~..~.....................................................................!.......,..........?.&.d)...n.S..8QT..[.W.....0.....$Ra.)..CS..b ..(..0n1...-.q.4...;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 14
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                    Entropy (8bit):5.27487204669541
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Cy7tlAaCCwab53eVE6gQJa/l/dylXxlnFBrQdU5x9cwHdznnFmc7CElen:T7Qqwa4uRsqtCBrQdU5x9csjnFmc7HE
                                                                                                                                                                                                                    MD5:5F3323FF681AD5EF16CB33801EE00ACC
                                                                                                                                                                                                                    SHA1:24747B2919C0EB65F06B5075F86F977B227476DD
                                                                                                                                                                                                                    SHA-256:62A9B3EB4CFD7EF08E21EE858C44BDC1AFF1A5C6649FB2E101B191763B82A545
                                                                                                                                                                                                                    SHA-512:463B937C54EDF74E295B67B7E85BDBE2E800997F8623E9A0A982370E4840238FAC4508225B08A23757E1BE8DEEB9B1C1FFABECDAB2E28A65CEBAC33A0A901354
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a...................v..|..~..~......................................................................!.......,..........5.$.di.h.......H`....3z,.`....."..8..JQ.y$... Cy..g!.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3051
                                                                                                                                                                                                                    Entropy (8bit):7.87950855771359
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:g/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODNm5GqwgQ:gSDZ/I09Da01l+gmkyTt6Hk8nTzqpQ
                                                                                                                                                                                                                    MD5:D1948BAED28CAA7138221D95AEAC4BAF
                                                                                                                                                                                                                    SHA1:135FEAFCE2011164582AEE65938A5E7E23B56D26
                                                                                                                                                                                                                    SHA-256:471C10093AA6632DE679C662DB5518EECE75BB04E93B65A71F3A136FA1DE1B89
                                                                                                                                                                                                                    SHA-512:1A53AC6E87BE1F6B61CF951EEBD10873A96DAD7EC3F4F76D2E4D7C697B88F918E9F76485743C8ACA5FFBC561634D7AB26B3C6AAE91D2C4FA74E0811919C47E85
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&/......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                    Entropy (8bit):6.750245467429758
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPnyEm0p07q7MiGl00EPre+c/SakR8HHIshrS3Heup:6v/7/yypWqxGlAnJ8nIkrSuc
                                                                                                                                                                                                                    MD5:DFAAF9E8CADF507FA250B04545467434
                                                                                                                                                                                                                    SHA1:B577DFE06096CC0043BA46A3E36D0FF4CF44076A
                                                                                                                                                                                                                    SHA-256:5403247B4FBBDF2C134E18E149506434FEBC05911BDE7D7F7845188F82B367CC
                                                                                                                                                                                                                    SHA-512:12C4D38DFFD455932922EC06C69A5983DFBCBA551160CCDB4FDFC2CB1576940C61A88A089ABA21AF6CDD141362ADB75C3ED23C0D5FCC5D44B608163A8946580A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&/......IDAT(.c...?.%.ap..3..3...1.6.b..E.@....I2.&.7....^..w..P...u..@.'4.9....?a.@~5...i...G........?.........`........w....4............d..@y3B.l.q....X..W......3..z...?~....4.>.......l@|...?....?...T..........D...........~..p..v....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 4 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                    Entropy (8bit):5.536892852422776
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlJztjllsU2/uDlhlmg9RthwkBDsTBZtCAkxGAXRN+t1umpH72up:6v/lhPOv/6TogjnDsp5nAC1dH72up
                                                                                                                                                                                                                    MD5:6301BEB0D792F1756F025FB9A11729A7
                                                                                                                                                                                                                    SHA1:A92B1BF26B6AE8BB21D171FC08DCC2440E76E737
                                                                                                                                                                                                                    SHA-256:E31C2B4C577EDC10B9E0B1EBDAA390D507E9A8F4235C0A86098A9F64A1D3F9C1
                                                                                                                                                                                                                    SHA-512:921D342F79AA8D9C6D503172F3F8CFC92E59C8C562F66B7F045D59DBEF96CAB8C87BC5054DFB6E0A7C75CB05C2D20CDDB452084C976CC0C1A35D1FAABE4226E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............E.......pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...'IDATx.b...?.2`............(.HP.nw`...`.......t....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 4 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                    Entropy (8bit):5.563169587449443
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlJztjllsU2/uDlhlmg9RthwkBDsTBZtMAQtL/+hoEl6Vvbp:6v/lhPOv/6TogjnDspTeDphJp
                                                                                                                                                                                                                    MD5:A4F11400D3579FC2EE47D0829A5B6E69
                                                                                                                                                                                                                    SHA1:C5D2BCAA3ADCBA631998AE516D4F11E807FAE98A
                                                                                                                                                                                                                    SHA-256:823479821E78698C86D14C8FE229111F40FD853D010BBAF825B08A577FCE505F
                                                                                                                                                                                                                    SHA-512:4773C44EAF102D1E58BB8075C61B69F6CDBBC14717A89B01710D7931D3C13B484AAD8348F90987DD546B439D45DEC7BB41831299DF54A04ED49186103B25D230
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............E.......pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...)IDATx.b...?.2fb...P.....(....PA..j.`.. ..nO.....l....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):839
                                                                                                                                                                                                                    Entropy (8bit):0.7380431533532641
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CUQRlltVylaJBl+ka2b/1h:HilltjJykao
                                                                                                                                                                                                                    MD5:547657B6A9B4D81CACE26DAD17884548
                                                                                                                                                                                                                    SHA1:1EA2ECEBFFC94FFE8DB966A90600A1FF9B45E3EA
                                                                                                                                                                                                                    SHA-256:388EC812A99C031FF0C9B3A3BDCC4D186E79625B11B9029BC7B59CA7CF35A2B0
                                                                                                                                                                                                                    SHA-512:9414E696D337025D83A09002C8A709740B86C9BB77D81E460A56178C58539F13ED717D9ED4F51C658F759483C00DEF97607CEABB313095B570489EC0AE3642EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,..........$....H......*\....#B......3j..c..;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 20 x 20
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1894
                                                                                                                                                                                                                    Entropy (8bit):7.294652013451001
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:uv7qsDUf2cAu3EPvWldpNYdLpY5Jeb4nUyRXQ5t3M6cPz04:kqsDa7Au3EniFY1pqJ7nnRg566cA4
                                                                                                                                                                                                                    MD5:7490A906D85A87143DB5DA8CA1054302
                                                                                                                                                                                                                    SHA1:B9157552149CE1580FA0A6202AF89D2B234FA5A5
                                                                                                                                                                                                                    SHA-256:80F87E5A61A695DD494F2A8240E4F600863FA3771493E91E4DE6BC91768F7E22
                                                                                                                                                                                                                    SHA-512:5CE0622D06A0EC384AD31369403CB1086B705C13D24F54BE8AAD49D9CCF0892661F55723D0652D4839927FD51A7127165693E02A317F3513CDC4F902F2D88228
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.....$...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.....$.,..........e@.pH,......T....tHh.;.DR.....F#@.. .z.>0.k.".8.k..".LFk"..l..C.P!G....G..F....G..F..C..B.j....$..kA.!.......,..........o.....<7'...9+KB..:%=.9$.2D..;3/C.'..L;1..P.....J.-..>7(&8@
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                    Entropy (8bit):5.297094345188098
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CUxR+8bLpTf8k111f3IsI7/VylqrgFd67NPYxkrpFbpw7XbvsqNv0GDiIxpHa6iW:Hq58XBOzrgy7dYI1UBNph/HxiWn
                                                                                                                                                                                                                    MD5:12DC73F1D5466601F77C4C3502F7393E
                                                                                                                                                                                                                    SHA1:DA4C2A937521E4F9533D35473A23F0BE0EAED6E0
                                                                                                                                                                                                                    SHA-256:9357E3D1E3860FDB366B4581104B4F9C3FC21CF8811F242EAC0EB7837C650BE9
                                                                                                                                                                                                                    SHA-512:6D90944F13D42A1AC7EAD76AAE45776334A14FF41852680AA11356CEF4C7DAFCD5966C6F6947522E0708461F5B636BB5ADA450F75147D165DA9F1731B78C44B7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a...................YYY.................................................................................!.......,..........P`$.di.h.....s>Lm...<....p8.....`i.8....p.X.S...z.Z.A....b.f....\.v..x4k....;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):210
                                                                                                                                                                                                                    Entropy (8bit):5.27852366915477
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CUxR+8bLpTf8k111f3IsI7/Vylqr/FBVmPtxFL+axUtXcmxdFKJPle:Hq58XBOzrNBV47FZUFfKJPE
                                                                                                                                                                                                                    MD5:F87189BC6AFA676462FD7F8A7B26E9AD
                                                                                                                                                                                                                    SHA1:0E4E7E584C473293E34FBF3B825A46D5306EE90D
                                                                                                                                                                                                                    SHA-256:895E469E39E97150289CEBEF1BD2C2058FD96DE1B55CBAB86E824817F522982B
                                                                                                                                                                                                                    SHA-512:8324A953FAD66B46E87C45E10A89AE6D381AB7C7C2E9C9039DF69ED85FEC235C9CF39F21C6EA4756F298D2039D250EFD2D0F0BFA160E18E615F60C208E9B3EB3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a...................YYY.................................................................................!.......,..........O`$.di.h.....s:Lm.. |..%.bH$.I...0h..... ...jT.Hx..m..(..b.b.f.!.x<...~/...;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                    Entropy (8bit):5.692894793820343
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CUefkooHF/glUDEAjQUt1c/+pA7/lylexllbL5tVR609fHEBPz6FmCpH7JO2r:HtVyOv8Ac2p2vjt5RfHEB6FmCp82r
                                                                                                                                                                                                                    MD5:C8050893F7D5C088E5C6152832CCCD05
                                                                                                                                                                                                                    SHA1:478A85DFAD14B371BC81D59DDC345907D915D1EB
                                                                                                                                                                                                                    SHA-256:BC66CBE2846CFC6B60E3AB33779838544E64C5269C0E97835D552F486567C018
                                                                                                                                                                                                                    SHA-512:355950715395682D075ABF14784947ED1ED9DFAB03B402F27B3623ACC796E94732DA58BE71CE450BB9BA3ECD05A5D7E8EB77C0422B1E50DF6346EF76AB60B77D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a................,,,...^^^...111aaa........................zzz..........................................!.......,..........U`%.di.h....tJTm..|.)=.."..$.dc.P.I.@.0......]L... +.0...M.H.px".@.x|;....,...!.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):215
                                                                                                                                                                                                                    Entropy (8bit):5.628953058977124
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:HtVyOv8Ac2p2vjsLQjS7j6ZafVhMZ+tb+/n:HWnT2p27sLQuyafVCkpKn
                                                                                                                                                                                                                    MD5:272475D8EDB3C9F5EA5457687B877C28
                                                                                                                                                                                                                    SHA1:5CC43793B9597317615337A26392A64057F76813
                                                                                                                                                                                                                    SHA-256:3716658123211114AC49360EA8B2CA73A178D122A0415D92B8385FEFEC6D8805
                                                                                                                                                                                                                    SHA-512:3C6222CE5153E23AF4E0D17D85205627D2E59E1E597B00C08092FAC2225B927917FF852777DB146B364E7F05EF41E3F7AAB82DA224D5A0DAA8EC634F6CC2B7A5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a................,,,...^^^...111aaa........................zzz..........................................!.......,..........T`%.di.h....tFTm.I.w^F...!|.H..R1Q*..H P.X.S.(. ....`..D.h....G...|...wwd....."!.;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                    Entropy (8bit):4.824526104733094
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlH1tjarq/WCTp:6v/lhPUaTp
                                                                                                                                                                                                                    MD5:23B268A0AD072C1F6B5F982FC4B5FDE1
                                                                                                                                                                                                                    SHA1:989C665C596ABD514C451FA58467BFA5C0D4AA69
                                                                                                                                                                                                                    SHA-256:33227B0D0790BD999B22890E8747099A90AB2E0A14529B2E8AFD4293054E69C3
                                                                                                                                                                                                                    SHA-512:DA7706F713C46042A23A1807D1EB58A75E4F3BF1D299E0C1BCA5D52119208E4CB812F392DD2F962A247D66AD21B4478C0BE6A062B2BB86B37D24E4A78086781C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............2.....IDAT..cdhx..@.`.UH_..kQ.C........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):209
                                                                                                                                                                                                                    Entropy (8bit):6.000685316592428
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDsp7mAM2airBiVLDrldnn+pe4p:6v/7DE/6Tog8VmAMCu3rldng
                                                                                                                                                                                                                    MD5:BC9F0D3FA406116C687BE1DE45DB6B5F
                                                                                                                                                                                                                    SHA1:1C07E2CE6A5CD5F4D6BDD121766146A96F1025F6
                                                                                                                                                                                                                    SHA-256:3DE47E4D20B01DC5691C2F3C07EB32853D847B1461670698218F0C15D23C6C08
                                                                                                                                                                                                                    SHA-512:4B868A0320E7ADF59E6E2B290BCC039C05234A75B5282448848A71E4B7EAB932EA596D2E535224831AD52A9F736B6D8D871AAAC345DA8A3AA9D176AC49D2CF02
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...^IDATx.b...?.)...D@............Z... ..G1HN.......&...\.....EC...d.TS....tyFl...... ..r./.....t.nI.$".....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):205
                                                                                                                                                                                                                    Entropy (8bit):6.020306594528526
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDsp/AkAAM2eWMh0tk4LMm6uUvUbyp:6v/7DE/6Tog8RAnAMDhAPU84
                                                                                                                                                                                                                    MD5:5B6126CA9C9D295CE6987A6FA983332C
                                                                                                                                                                                                                    SHA1:F27E15D1D7A3F70471DB68E9F3B23019423E1075
                                                                                                                                                                                                                    SHA-256:F69CA6D7B3C7AC0EB1260BC19995FC313E682408D6D9C56E11381EC355C64B9C
                                                                                                                                                                                                                    SHA-512:8F2210BCD78ECEEB86311D5C950DD55B8FE86922BE8BC3653F3ACDBB8378364098B864F02488D94965ED0C67C3684F792B4CEF327D99B2F598CB39DEBFD6139A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...ZIDATx.b...?.)...D@...@.....V................6....T..]..'`....]..7 )n@.g.....t......8.........j.s....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                    Entropy (8bit):5.972364841700554
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDsp5AnAM23NchPuRLPJsfybp:6v/7DE/6Tog8wnAMCSZS8y1
                                                                                                                                                                                                                    MD5:F64CA97ECA85FF8F04294A643BA5D397
                                                                                                                                                                                                                    SHA1:4654A4AAF48BEECC89F44AFED8831E087B940F17
                                                                                                                                                                                                                    SHA-256:AD8889D5CE68FF44FDD37140629F9D9DDFA4F21A99E2A0FB0FEB6428CC95D642
                                                                                                                                                                                                                    SHA-512:75BB5082DED2B187D200752BF190BD7F11F095B8C82AAC9328F5E9CCF64588BB7E55B21C748B2DB00FF1B2C708BA80AF849A111348B8B1D9E8446A7301ABFD90
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...\IDATx.b...?.)......x......... ..?.b.dq.5X4... . E........ .ab ......O'........ ......IM........D........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):202
                                                                                                                                                                                                                    Entropy (8bit):5.968545088829821
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDsppnAM2rVvFqYV+lmObru01ZIbp:6v/7DE/6Tog8jAMYVfV+8Obr1Y
                                                                                                                                                                                                                    MD5:C5836A51854463ECAE5946AADAD42CD7
                                                                                                                                                                                                                    SHA1:86B83CCBE361C8015F4D594803384A80AD85AEEC
                                                                                                                                                                                                                    SHA-256:451EEAFCB2893BE02B170CFCA69277961B693D5C5BCBC6449F9FC74F2BCFB71D
                                                                                                                                                                                                                    SHA-512:A332BE76C89E68DD5B4726186F0D34BFEB8688D9BC007E354A317B64465F2E3B5562771CAC378859F8B74D44F3EAF7A56C0712399CD1869FAF6DF88AA424554C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...WIDATx.b...?.)............A.......16. ....H.....j....j..H..lh ....z..).z...p).aFR..@....M?.7.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):222
                                                                                                                                                                                                                    Entropy (8bit):6.133887280865678
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPIcE/6TogjnDspqslWhstbnh6lE93t6LEHUYQrcugbp:6v/7DE/6Tog84lstNOE93t6LEYrcD1
                                                                                                                                                                                                                    MD5:E5F61C2438A4DF18FA30685E5A1767A7
                                                                                                                                                                                                                    SHA1:9D277A8B90FA216ADF0C5D35E242247858150DC8
                                                                                                                                                                                                                    SHA-256:B4FA6E2BD4D726140978814769358CDD01BF798526472F6EB40254E4E2D3993D
                                                                                                                                                                                                                    SHA-512:4052491E321AB8948C9D2E5085F4EC9721156AC823D35743852000D1385655E76C9C8C9E0309F0F17F9B1363D6C159AE6E6B92EAA3995B4155A0AFDB6D1FE42B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...kIDATx.b` .0...v..D.wd"....N"._`....i>.......P.@Hq..b.N......c...3@... u...pX.............(.....A.......0.~..-;..}....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):236
                                                                                                                                                                                                                    Entropy (8bit):6.291049000404428
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhPm2/6TogjnDspsNdTfSOhHbIKn/UePBFbp:6v/7e2/6Tog8Y7P75n/HPBF1
                                                                                                                                                                                                                    MD5:C8D7510CB233D0E58333396346E97268
                                                                                                                                                                                                                    SHA1:ECC8299A9DE78C75310C4B535DD7BB080ECDED88
                                                                                                                                                                                                                    SHA-256:EB76271AD36A977AA255597F5BD1C9C513BECEBCC61885E37177DBA445995724
                                                                                                                                                                                                                    SHA-512:A5F671C001A5A9AF936A6EDD4386FC55225315DB75BFC8860EF09D0936A36DB3028CEE601AC6FD664C34DFD406C9CD9C4CFD62451CF29A5A597DAFBB27D367C3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...yIDATx.b`...v.. ...70 .&$.....E....2.]...?.q.@. _..9.....#.0...(..PS..T....L,,....{.......1:...x.t....2..8.[."..>..`...0....0.9\.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1453
                                                                                                                                                                                                                    Entropy (8bit):7.815911411203516
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:riFoLcpzxjIQpWY461ZUgQTxYFyYsNvx7hXViYBm/oHcsyk2Y4um5OsG3:CoL6xj9pWSUgQA7sNvbXVVoo8sylY4Hy
                                                                                                                                                                                                                    MD5:196FC01C32BF0C967121EB011EA7970E
                                                                                                                                                                                                                    SHA1:C753039E718A9D5746699DE7027708780D719572
                                                                                                                                                                                                                    SHA-256:71FC7B8B68E79F19CA433954D2DAA6B58B2B25CF992CD03D5B6B7449B0EE5059
                                                                                                                                                                                                                    SHA-512:156CF6BAAA76173E138B0EB44DAEAEAC371A448E8B96424F3B5AC0F193856886DA4B09ACF39927C7C2BE3C237037B44651F1CFC9F824951BB48F094546A0749F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~...._IDATH..U.L.W..~([[-A..i.8^...L7..t.l.!..-....N3e...aL..7..l.E.j3.B.(.^..8....(.g.C....Bi.r....d'.=...w......B..8L....b#...!..!2?.wPN ...y.d..:......]..ghh...I.k..Et.+.S...u...@......4.M8......^..E.I@.|.......jm.7o.......x.1W+.....6..'......@Y.....V.Z...b..Z.v.....^...j......"I.4..U....8.[....^=:m....P..]...zt..a..6U M.....U.H../.............Bz}......f...b...' Y...-O.....K...j*cxb...+)).X,......xv..D..iIIx"..\.)Lg...1..`!^..@kk.....w...BF.6x>D...L=w.%.mU...IX<.r@.Z..4..b.<x...VBH..q...$JVD.=.......#6R.>...V##.b.0...28]..0.....ZmKMM.3Pq....C.xC..^..C.+.T..odo.H..I.......|.a........B2RSS..;..F.V.....MMM..r..t...Z..F..*E....'0....X..H..x/e...V.L.z..-...C...P...(..7L5.V^^..\..D.P.x...\.pa......J....3|......[.........A[.(..-?..GY..y.....J...........U...L...{.p.`A.RV|..tv.p....x,O\.Y|1.Z..m.,....9...@".FMM.../5.+H.....D.........a6.z.q.C.....Nw.f........7..pX...K.2...n..P(...}.......1.i..0...I.O7.\.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):443
                                                                                                                                                                                                                    Entropy (8bit):7.284335678062649
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7lGwQtWazgXa9kkh5knk0lbOOHoz7GRMU5:+aDGkh5knk0hOOHgGD5
                                                                                                                                                                                                                    MD5:881A66A60AA01C3D85511FE1C65C2538
                                                                                                                                                                                                                    SHA1:DF059E6E022E7E2E0735EDC6F003577DCA619356
                                                                                                                                                                                                                    SHA-256:B8C89290E2B0B22D5B77C67FC376209CAF1CEAB490D6ED93756814BD1A890866
                                                                                                                                                                                                                    SHA-512:38867489D41440B71476F8BB622E3F692CCEC99FEC584923CFB5D2F152B0A6E2AF281BF2AB8F0E814E062939C2BD0D9EE1D3B50C33D3FAFEA588C6F331D5BDE7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~....mIDATH..V1n.@..#..*yA.z.S..&.h..........Nwe.`. =.%z.t4.IE."......`Y..J.....27haT.%.4mPt...M..J:B.Q#w...&.k./...0......n...p..S.md}.F....].1.N...Z..U.b..r...uc..k.\.B..}[..|.W..e......1"Rf.6..j]f.<.Q........zE\.W4......<o.......m..DI..b@DW]q..m.4.t.. .9..`u$.\U....h..Q~p...G...fa.n....B..0..:.j Y,$..OX...L....+.v2......?:fV.<..(.=.Oip...4...q\.d^._....k".oUq.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):804
                                                                                                                                                                                                                    Entropy (8bit):7.6553194613670446
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7LyFC9gk0mrTY8f/P0Ern56J/4YeWNTEZZ5Rw2ME5ffsDkGW0VF/ooRwY4Z1:myclnP0i58dvEvJ58DqowY8
                                                                                                                                                                                                                    MD5:DD6C81A43E344E48B0602910D189AB95
                                                                                                                                                                                                                    SHA1:90D2B1EBC797B1CE77A6D0E0D8423CED1ECB06D9
                                                                                                                                                                                                                    SHA-256:7B6D93CD4C1405F0D94270B51B3E7DF3116490D12ADD19D7DFCE0E91872DB635
                                                                                                                                                                                                                    SHA-512:3963DF7515FFCC4D57F15B1D7F0568D2FA641A4976B3B8B8F2BDB0C2317277DA741490FDA41727918A9EFFFB6F76ED4515A847FC0BB658B26CE6506959342FEA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w=.....pHYs...........~.....IDATH..V_HSQ..m.".X.|.E*I..a.H..!........J...e..iD..LT...?...T..z...,......{.s....=w"x.......~......q. Vp.:X..Gs..E.y.q......}..!...m$IZ.TUU}....K....b.,.id.3P..."..% ..M..k..t..(.......w........TN....a9..K../.okk3.......N...va.L.TL.....342....Hy...:.o.^........+...r..._...,s b....BI.3._.....?....cS..`D9.].~c....D"!...Z..|z.;.A8.8QYX...=.z...l...ommM..%.P...........ga...^.... ..Y.@.y....1..../S...Q....D?.j.%....y...p......<..<...DT.J._....)..@ ..?]....u...p....Z..?.S..a.M.....z....Q.....g..L\._A.M...ax.. ...e.e{..?409:7r.TE.Aqqq....&S..V..|_9..Q.Q.....J<%.F.?.\....dEQ.....<..)......yR...>.C.h....JKKM=...-.R6UG....jM&.*x.....]k..6...hA./;Bt.R.;K.(..eG...l&#^2......9.?s../.........\)....3....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 4 x 22
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):109
                                                                                                                                                                                                                    Entropy (8bit):4.536450439838391
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CerEQN/vull/TylCxlleU0tlNkxJLn:/zSthjClNkPL
                                                                                                                                                                                                                    MD5:85532A72174833ED660290E7194D7AA2
                                                                                                                                                                                                                    SHA1:FA7FB0EF136B7A93F43436F392A62E8DA6E216AC
                                                                                                                                                                                                                    SHA-256:4907FCF04B9888FAA9D02E696C623D0A9828DD0512237FDD3EB4816386396CA9
                                                                                                                                                                                                                    SHA-512:DA4A759062002EED263488F9EBAD274882D676EB203816F74CF565B13A29FBECAC3190551CF7BE705D54B9546B6DC238A642CBC236401D35028A1582444EA2FD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:GIF89a.......................................................!.......,............It.1.].'C8.......l.p,...;
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 4 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):115
                                                                                                                                                                                                                    Entropy (8bit):5.639375056124923
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlJpt0DREGrstdt8CNPL7F6RnPKulhI4SXsup:6v/lhPs1E66dpdL7F6tjhsXsup
                                                                                                                                                                                                                    MD5:E43352E05BADB847BE8BC1734F8BB6A1
                                                                                                                                                                                                                    SHA1:2ABACE1B16E6D0A52DF68719889646AB1C73D36E
                                                                                                                                                                                                                    SHA-256:DE15CA80A1C3EC8DA42D1C68E9E54CDBC43DD90BB141A2CC8B41880CB8328C5E
                                                                                                                                                                                                                    SHA-512:BE5F6C79383E5901304CC3324554AB9D126E12BE1C8184CFE9C576D4033EAE8FDA2D86BB93946768BE967EB4FC8503AD7A85C7CC13BAF0881B89A42A77E7D99B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............=....:IDAT..c......$......E.........*....Y.....(...........a...e.]|.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 5 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):203
                                                                                                                                                                                                                    Entropy (8bit):5.8193384645348925
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:6v/lhP+L/CsQ9+OnDi3U6GCMkhm3wwitsnDtwONl/jp:6v/7n96ZdmgwitAxwONl/N
                                                                                                                                                                                                                    MD5:B9DD07809C3F6685BA1D6513974DF525
                                                                                                                                                                                                                    SHA1:C35BB2CB202D52CD22F82856797857BE8C234E60
                                                                                                                                                                                                                    SHA-256:8C740A01BAEB2A65764BA46A0ED7087E0463B3F726A8FB6E9401CBD7DF5BF6A5
                                                                                                                                                                                                                    SHA-512:7726BFB88369720D3D9E03BF67D9A2EDF23C71400CDEB692C8B2CE9F65F8DD0F6A448C632AFA7CCAAD987A0FC93A0629CB7B911AE1668951F3FA7425FF57E445
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............t......sBIT....|.d.....pHYs..........o.d....tEXtSoftware.Adobe Fireworks CS4.......tEXtCreation Time.10/02/13.lO....#IDAT..c```....?.2....R........:...u..\......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                    Entropy (8bit):5.890603513918135
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lP2/uDlhlmg9RthwkBDsTBZtYBxd/EAAlsFSNSCmdRJcxKRt7:6v/lhPe/6TogjnDspgMAAlsFS+dcIp
                                                                                                                                                                                                                    MD5:350AE247E9F9061D708852129DD6F062
                                                                                                                                                                                                                    SHA1:B2586634BF22171C695B9537F76BFB16F7241E15
                                                                                                                                                                                                                    SHA-256:D8C1838A6B1BEAE13D4E44425EB2833DA90C15D93CF55BBE97F0D447AF479C2D
                                                                                                                                                                                                                    SHA-512:BF580D98E50A0B8DC1DE1C78F1110BA87345CDEF5C402ACD3A2FCC5162D74D9D4A81AAB0C4458FC97B87C5A38BB803AB5E57AF8020989371E15D42027BCCFFA6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...=IDATx.b...?.%...B..c022b8..:FBr,...i.%G.......JH.q4.G...^..0..U-)..$.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                                                    Entropy (8bit):5.713737396783125
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lP2/uDlhlmg9RthwkBDsTBZtVdEAAlsuR/UoG7958sFllDll7:6v/lhPe/6TogjnDspVmAAlsuR/Uoc59t
                                                                                                                                                                                                                    MD5:7A67EE6F075E2327389815C958C04E73
                                                                                                                                                                                                                    SHA1:FB4910A62077108DDBB8938ECCF7C1F5ABDDD5D4
                                                                                                                                                                                                                    SHA-256:237272F78E2F82A2B9D5EA3CB03A73E79A20181113C8E0475BB33A81FB9A7C3A
                                                                                                                                                                                                                    SHA-512:52EF2862905EEAD0627ECF7E386849306CDEC1E11897F1107B6F92439B8D2F23D36D1C22BD32A52EDCF6CBDE892B27E0AC2FE9EC5B065FA84C445AA2DAD516D9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...0IDATx.b...?.%...B@..,0.###I~.z...o..`...^.... ...(.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1197
                                                                                                                                                                                                                    Entropy (8bit):6.419616021726618
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7cHBYxFz5U4qE2oPQq4QyiFSKuUU61xRt/7J3TQ/IlEJGvPRsTgc4W9Julyc:e7AeS+bRZ7BTQ/GvPRDW9gR
                                                                                                                                                                                                                    MD5:B1DEDFEEDDFEE53BC26725BF940F32D6
                                                                                                                                                                                                                    SHA1:A23C17C5D4CA2D1768E6B9CEE7AAB3F4FF07EC8A
                                                                                                                                                                                                                    SHA-256:795C88A2EA23562C836F5C5CD076050681F195578097ECA3397A09A69EBA30A2
                                                                                                                                                                                                                    SHA-512:465FB9FCB2BA2FF0C1229F32F991E41681DDE240669AA2EE6F0B88F081E95F17628ADCDFCCBEE76DF055B4FC3F54A0C529C69B609D65FB611E023DE509D21639
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............(-.S....PLTE..........................................''(....F.)X.....:.............;n.Ez.c..dy...........X.4e.0].P..x..}...................f.?..+Kl............l........{...........H...................j..................................................................v.........r6&iE.X%...R.[.u.............................}.w..'~.u.d..OOH......##"!! UUS,,+++*...|x4..S..q.....8..8..X...........7..f.....y....f.....I.-..-.h..Z.vV.....x.*..kN.#..........n...7".H5.......(.....UL.......*!.ga..........$!.<7.|y.........................................................................................................................{{{qqqddd]]]DDD444(((&&&............................................................................................................U....tRNS...................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1275
                                                                                                                                                                                                                    Entropy (8bit):5.001131936624826
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:tZzNtut+Xj7vFKSyesJtXWgd5s55LQrTfbX0uGhbtPb9k6BL/43aRHcgHQ71QcH3:rTd0e5OrDjsKcLSa6vHtwY
                                                                                                                                                                                                                    MD5:3547473DD01424B06FA81A0B91E545C3
                                                                                                                                                                                                                    SHA1:DC00816269D27DD1B7199E30D0DA7D2D7187962C
                                                                                                                                                                                                                    SHA-256:E06520C5679AD28CAD8EF992209CB7AE403DFC66D72B39DF0D8F1D209E5B55B4
                                                                                                                                                                                                                    SHA-512:0B33E32D2729B5185B27D99A10B57C263614B550BB8E8454F322AB6569216AD10AD5051D0BE30D2F9DCC1C1F64613BFCFB9B35A972216906316F46CC64055173
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_506_173)">.<path d="M0.104939 10.525L4.87494 0.565002C4.95095 0.396603 5.07393 0.253715 5.22914 0.153484C5.38435 0.0532533 5.56518 -6.10352e-05 5.74994 -6.10352e-05C5.9347 -6.10352e-05 6.11553 0.0532533 6.27074 0.153484C6.42594 0.253715 6.54893 0.396603 6.62494 0.565002L11.3949 10.525C11.4778 10.6785 11.5191 10.8509 11.5147 11.0253C11.5103 11.1996 11.4604 11.3698 11.3699 11.5189C11.2795 11.668 11.1516 11.7908 10.999 11.8752C10.8464 11.9596 10.6743 12.0026 10.4999 12H0.999939C0.82556 12.0026 0.653526 11.9596 0.500911 11.8752C0.348296 11.7908 0.220407 11.668 0.129938 11.5189C0.0394688 11.3698 -0.0104351 11.1996 -0.0148205 11.0253C-0.0192058 10.8509 0.0220799 10.6785 0.104939 10.525V10.525Z" fill="url(#paint0_linear_506_173)"/>.<path d="M6.5 3.5H5V8H6.5V3.5Z" fill="white"/>.<path d="M6.5 9H5V10.5H6.5V9Z" fill="white"/>.</g>.<defs>.<linearGradient id="paint0_linear_506_1
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):553873
                                                                                                                                                                                                                    Entropy (8bit):5.258452323271359
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:65D+WWe0Yasu6QwvIpWTzcmt/IQhCg4MpznrhU:8ae5asu6QwvIpQTAQtnrK
                                                                                                                                                                                                                    MD5:F76D8C959D0EA607FE25195726A25183
                                                                                                                                                                                                                    SHA1:F6A074CCD18845B3D7CC085B4A94829F48E7381E
                                                                                                                                                                                                                    SHA-256:B2A7BE6AB17895404F8A36F99C49649F5C2695663A8F4797544B778C2B2B3432
                                                                                                                                                                                                                    SHA-512:0D2275872E267F99F94E4EDECB40A85C2C7C7BD748D0B9E7523F56781965B13EABD4B11BB8658D2C27544ED7021CAF2EC376F32A3B23B72492092F9891E00BCA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.dijitReset{margin:0;border:0;padding:0;font:inherit;line-height:normal;color:inherit}.dj_a11y .dijitReset{-moz-appearance:none}.dijitInline{display:inline-block;#zoom:1;#display:inline;border:0;padding:0;vertical-align:middle;#vertical-align:auto}table.dijitInline{display:inline-table;box-sizing:content-box;-moz-box-sizing:content-box}.dijitHidden{position:absolute;visibility:hidden}.dijitHidden *{visibility:hidden!important}.dijitVisible{display:block!important;position:relative;visibility:visible}.dijitInputContainer,.dj_ie6 .dijitComboBox .dijitInputContainer{#zoom:1;overflow:hidden;float:none!important;position:relative}.dj_ie7 .dijitInputContainer{float:left!important;clear:left;display:inline-block!important}.dj_ie .dijitSelect input,.dj_ie .dijitTextBox input,.dj_ie input.dijitTextBox{font-size:100%}.dijitSelect .dijitButtonText{float:left;vertical-align:top}TABLE.dijitSelect{padding:0!important;border-collapse:separate}.dijitTextBox .dijitArrowButtonContainer,.dijitTextBox .di
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):527
                                                                                                                                                                                                                    Entropy (8bit):4.960311255780401
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:7knT2WYlziA/I8v2kVD4vaH4ysT7MZOXoCcNVTWZNV4IQL:7ozYF/3t4j3MiotVuV4j
                                                                                                                                                                                                                    MD5:1EB2693427A13C2A32D7278967765C8A
                                                                                                                                                                                                                    SHA1:B9195BA0E0903BC6FF9E3245BE4816AAE77EA68C
                                                                                                                                                                                                                    SHA-256:0EF3022372A97C4A070A9C577096D3D6F321B2C411F3D7F88CDAF9279E6C0F37
                                                                                                                                                                                                                    SHA-512:9C2084E41CF53A67EAA46442FD044DF3EE967E37114D2E3DDDED4942310BC76E87B1F13E2EAC8852013316EEDE696CD6283917AC5958C21240AA95E95584D380
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview: Copyright 2020 The MathWorks, Inc.-->.<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">..<title></title>. <link rel="stylesheet" href="index-css.css" type="text/css" />.</head>..<body class="tundra">. <div id="root"></div>. <script lang="text/JavaScript">. cefclient.sendMessage("openDevTools");. </script> -->..<div id="main" class="main">..</div>. <script src="product_installer_ui/dojoConfig-release-global.js"></script>. <script src="bundle.index.js"></script>.</body>.</html>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:PDF document, version 1.5 (zip deflate encoded)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17018
                                                                                                                                                                                                                    Entropy (8bit):7.152143612681031
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:+t3TYsTqFTPPZ6LvgJbYwluY8zs8ik6TNcESCxBVS:m0sTqFTPPZ6L4p5l76BgN/De
                                                                                                                                                                                                                    MD5:095FE359AB93669ED673EBA873E4D128
                                                                                                                                                                                                                    SHA1:0BD9E4451FFD9F173290C3EB1C49DB8D737A7B2E
                                                                                                                                                                                                                    SHA-256:941916B2D3D88830F3A8A6D9C4FFBA7C71458EEB3CD22CCDAFBC5ADCC1918BB3
                                                                                                                                                                                                                    SHA-512:76BB4ACC6BBB1E0C409545815A71ABCEB5CF21EE05CA1ABC475122AB9058DAF36550065AED31A996B4F75468817963FEBA8CFDE12884A3D1574BDDF5B168E27E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:%PDF-1.5.%......31 0 obj.<</Linearized 1/L 17018/O 33/E 9943/N 2/T 16707/H [ 476 178]>>.endobj. ..44 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<F241570DC9DC7649AD52824809469A9D><770E5296DD21DC4DA51FC4CB8A75B20A>]/Index[31 20]/Info 30 0 R/Length 73/Prev 16708/Root 32 0 R/Size 51/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`....S@. .`...,. ..H.Z.Xv ".D....A.k.....L...,..Ft.?.?.....z....endstream.endobj.startxref..0..%%EOF.. ..50 0 obj.<</C 90/Filter/FlateDecode/I 112/Length 93/S 50>>stream..h.b```........V.^......!........88@.$.......\.*{.~..t.cS....<3..n4H.h..\.......(.?@....].M..endstream.endobj.32 0 obj.<</Lang(...E.N.-.U.S)/MarkInfo<</Marked true>>/Metadata 4 0 R/PageLayout/OneColumn/Pages 29 0 R/StructTreeRoot 8 0 R/Type/Catalog>>.endobj.33 0 obj.<</Contents[35 0 R 36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 41 0 R 42 0 R]/CropBox[0.0 0.0 612.0 792.0]/MediaBox[0.0 0.0 612.0 792.0]/Parent 29 0 R/Resources<</ColorSpace<</CS0 45 0 R>>/Font<</TT
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (529)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13214
                                                                                                                                                                                                                    Entropy (8bit):4.694465826145269
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+d39lf67BsbvoENVF60fOTa9HlliLlaOsmlN:GNlfmBsbvoE7hOTa9HRE
                                                                                                                                                                                                                    MD5:E1FFA6AAC5E25DBC548522B8DFE65256
                                                                                                                                                                                                                    SHA1:EE20859A8FE0D2C49FC47D25E4A038EA6765184D
                                                                                                                                                                                                                    SHA-256:4BEAD669C223F4F8C6A809F33846B2649995F69F7810564B4067016779EA3BB3
                                                                                                                                                                                                                    SHA-512:B93A79DCAD5E7DE6CDF8EC44579EB2C2B481808C32A71C8C3D68BC1E748F159B411A1A8448456D84597BF3D48677E9847E1435251B808777028B6AD4C76D4C25
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/* Copyright 2020-2022 The MathWorks, Inc. */.define({. . dialogTitle: 'Instalador de Matlab',. installButtonLabel: 'Comenzar instalaci.n',. downloadButtonLabel: 'Comenzar descarga',. forwardButtonLabel: 'Siguiente',. cancelButtonLabel: 'Cancelar',. finishButtonLabel: 'Cerrar',. guiltForwardButtonLabel: 'Soy estudiante',. closeLabel: 'Aceptar',. continueLabel: 'Continuar',. ignoreLabel: 'Ignorar',. licenseAgreementTitle: 'Acuerdo de licencia de MathWorks',. patentsAndTrademarksTitle: 'Derechos de autor, marcas comerciales y patentes',. fikWorkflowLabel: 'Instalar con la clave de instalaci.n de archivos',. proxyTitle: 'Autenticaci.n de proxy',. proxyUser: 'ID de usuario del servidor proxy:',. proxyPassword: 'Contrase.a del servidor proxy:',. downloadOnlyWorkflowLabel: 'Descargar sin instalar',. licenseManagerWorkflowLabel: 'Instalaci.n del administrador d
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15010
                                                                                                                                                                                                                    Entropy (8bit):5.597477812303947
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+67BfGdU5fuN2yO3yQyJSEU90WcGRFu6wy4Fs7FrFJeVpuPZnevU0aGrB:LlfGd+WN2yO0u9xky71FXzct
                                                                                                                                                                                                                    MD5:B43FCF01FF6C43DE78CD7C1A1A3681F7
                                                                                                                                                                                                                    SHA1:7840D639D1316D3A27809F79F6404F5D3E53D4EF
                                                                                                                                                                                                                    SHA-256:CF759C3BA80193DD40077807D052EB6D2B1B4FC98D61722A71C9467B5A6B617D
                                                                                                                                                                                                                    SHA-512:47D96B26EF656F2FFB2410A3727A1ED22BAB107F47F9D69FA3F31038CF34E0A29078BB3E1A20CB46748AF018AF5F23B65195B697BE7C2D6CF0F9F010981C5552
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/* Copyright 2020-2022 The MathWorks, Inc. */.define({. . dialogTitle: 'MATLAB .......',. installButtonLabel: '.........',. downloadButtonLabel: '.........',. forwardButtonLabel: '..',. cancelButtonLabel: '.....',. finishButtonLabel: '...',. guiltForwardButtonLabel: '.....',. closeLabel: 'OK',. continueLabel: '..',. ignoreLabel: '..',. licenseAgreementTitle: 'MathWorks .......',. patentsAndTrademarksTitle: '...........',. fikWorkflowLabel: '.... ...... .............',. proxyTitle: '......',. proxyUser: '.... ......... ID:',. proxyPassword: '.... ..........:',. downloadOnlyWorkflowLabel: '...............',
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13094
                                                                                                                                                                                                                    Entropy (8bit):5.744318948483318
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+QSeom1i3n9jSb3vChD+rN2WmXCo7khiXvVJooDopXs3rl5W:YeoJ3nk+OmysT6
                                                                                                                                                                                                                    MD5:EA1EC0456A1C2C976F2E818FC335936C
                                                                                                                                                                                                                    SHA1:101870139A960CBACE160D739D8AE208086E94BC
                                                                                                                                                                                                                    SHA-256:52D3577D4B0A6205D554486F71FA63C522450B987666951F32CE2FE30E383E60
                                                                                                                                                                                                                    SHA-512:C36B0FD9F69EE23FC71F582E3E72FC14EB5C378DAABA1242E40E915FC94EA66711F8426D653AB7D5D6709B93AF24F6869D1AEAD447888410D52B614EDFF2B7A8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/* Copyright 2020-2022 The MathWorks, Inc. */.define({. . dialogTitle: 'MATLAB ....',. installButtonLabel: '.. ..',. downloadButtonLabel: '.... ..',. forwardButtonLabel: '..',. cancelButtonLabel: '..',. finishButtonLabel: '..',. guiltForwardButtonLabel: '......',. closeLabel: '..',. continueLabel: '..',. ignoreLabel: '..',. licenseAgreementTitle: 'MathWorks .... ..',. patentsAndTrademarksTitle: '..., .. . ..',. fikWorkflowLabel: '.. .. .. .... ..',. proxyTitle: '... ..',. proxyUser: '... .. ... ID:',. proxyPassword: '... .. ....:',. downloadOnlyWorkflowLabel: '.... .. ....',. licenseManagerWorkflowLabel: '.... .... ... ..',. fikLabel: '.. .. .
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (323)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12617
                                                                                                                                                                                                                    Entropy (8bit):4.620838376223233
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+sUhiysD0YDMNsdVFkCuojJCNZ91ViCS8M665n:X84DMNGVFkCuolCj91Virn
                                                                                                                                                                                                                    MD5:2C6B4EA64D101C97D4C99C20055C4942
                                                                                                                                                                                                                    SHA1:B59333212DA6AE9FD251108549EA50B7D39BD407
                                                                                                                                                                                                                    SHA-256:DCFDE1E2442D97BEBB508BDEDB22B2A89A3BCE6D4F996A85B6FCABE69BF8F00B
                                                                                                                                                                                                                    SHA-512:7A31C99D000A7D1DED0732B4AEF10DDF93C406C45FC2D33DC2A7D8D8891CC9DC7A8FE55C4D01F3840ECED84BD4EDB1128EA3ACA874058721C0FBDF58DAF45482
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/* Copyright 2020-2022 The MathWorks, Inc. */.define({. root: ({. dialogTitle: 'Matlab Installer',. installButtonLabel: 'Begin Install',. downloadButtonLabel: 'Begin Download',. forwardButtonLabel: 'Next',. cancelButtonLabel: 'Cancel',. finishButtonLabel: 'Close',. guiltForwardButtonLabel: 'I am a student',. closeLabel: 'OK',. continueLabel: 'Continue',. ignoreLabel: 'Ignore',. licenseAgreementTitle: 'MathWorks License Agreement',. patentsAndTrademarksTitle: 'Copyrights, Trademarks, and Patents',. fikWorkflowLabel: 'Install using File Installation Key',. proxyTitle: 'Proxy Authentication',. proxyUser: 'Proxy Server User ID:',. proxyPassword: 'Proxy Server Password:',. downloadOnlyWorkflowLabel: 'Download Without Installing',. licenseManagerWorkflowLabel: 'Network License Manager Installation',. fikLabel: 'Enter File Installation Key',. fikContex
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11198
                                                                                                                                                                                                                    Entropy (8bit):6.06085847916857
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+mjEYCR5r/lOcFrx/yT8OKEgFROCH7dPbpwMTNPiJ5cgqlAwaY+MQhaGSNc6O:ZAY+/lOchx6T8OKEgFRfbdjr9iJ5cgMC
                                                                                                                                                                                                                    MD5:87420E65B7B847ACCEB69DC36A7DA51D
                                                                                                                                                                                                                    SHA1:71446A412CB0D57F1B450A778452DB780F5BBE9D
                                                                                                                                                                                                                    SHA-256:AC4BE05C5BEDBACEB5FD7600BF9962463C1A3DAB572B069D172CC5261A8EDE48
                                                                                                                                                                                                                    SHA-512:4B300D96F3F6D9241A4D883A79003E2E5EC4158602FEF99B07D371632158424020BC411A8BD3CDA2B5D089E2EE8A9E979286058B48D4F758239A0DBDBC1E9ADA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:/* Copyright 2020-2022 The MathWorks, Inc. */.define({. . dialogTitle: 'Matlab ....',. installButtonLabel: '....',. downloadButtonLabel: '....',. forwardButtonLabel: '...',. cancelButtonLabel: '..',. finishButtonLabel: '..',. guiltForwardButtonLabel: '....',. closeLabel: '..',. continueLabel: '..',. ignoreLabel: '..',. licenseAgreementTitle: 'MathWorks ....',. patentsAndTrademarksTitle: '........',. fikWorkflowLabel: '............',. proxyTitle: '......',. proxyUser: '....... ID:',. proxyPassword: '.......:',. downloadOnlyWorkflowLabel: '......',. licenseManagerWorkflowLabel: '..........',. fikLabel: '........',. fikContextHelp: '.........
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):468
                                                                                                                                                                                                                    Entropy (8bit):4.953107436150683
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1NCPzWAqZQJBFh/jiCN7WO8CMDdPSVMRTx64BV4WWonWObi:fMJmcBjji+7ZWDcVMLPrdZbi
                                                                                                                                                                                                                    MD5:34B23CD75089F4ED30DEC0A3E58C0059
                                                                                                                                                                                                                    SHA1:975353DED4B9C39C203204C7C9584EF97597D03B
                                                                                                                                                                                                                    SHA-256:BB5486A59B2A66CB7DE0E07A4A44F72F4F41940FB09DB7D2CEF46CC023B5E4D0
                                                                                                                                                                                                                    SHA-512:87B3773364D430C79AA105DD34ED9F7E902D177636CB34B3C14633E91758767EAF4674015AD46C3463ABF0E53FC772D22E89990AF003F86850843487EEF28E72
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:var dojoConfig = {..tlmSiblingOfDojo : false,..isDebug : false,..async : true,..has : {..."production" : 1..},../*temporary fix made to as per geck (g1818221) and part of moving mw-menu, mw-mixins-tests and mw-mixins into the mw-form project.. will be removed once all dependent projects use version 1.1.0 for mw-form (g1841145)*/..map : {..."*" : {...."mw-menu" : "mw-form",...."mw-mixins" : "mw-form/mixins",...."mw-mixins-tests" : "mw-form/mixins-tests"...}..}.};.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1107
                                                                                                                                                                                                                    Entropy (8bit):5.1353635863524465
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:WI7rmJHHH0yN3gtsHw1hj9QHOsUv4eOk4/+/m3oqLF5n:x7aJHlxE35QHOs5exm3ogF5n
                                                                                                                                                                                                                    MD5:8554E1EE437CC3FB3CFEE9AD4A11B8AB
                                                                                                                                                                                                                    SHA1:C4357549991FD7090D0ACB685EE15CFB2A215750
                                                                                                                                                                                                                    SHA-256:A3F2FE2AC6B471AA80C737C5D283DD049BDC903A73835EE6D4D2CAC02FDD53BF
                                                                                                                                                                                                                    SHA-512:EFFFF91A879527029538884E8E7A521ED4943337744CAE90D57893A54EBF65AC75AA5F8DFE3F95B639164E92D7750931E182CCCF71BA3F74AE47CA08D916C78F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MIT License..Copyright (C) 2017 by Marijn Haverbeke <marijnh@gmail.com> and others..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (754)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1559
                                                                                                                                                                                                                    Entropy (8bit):5.112785757132292
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:nVOYrYJyrYJNSUCDz0432sBp32s3Etm13t6THn:IYrYJyrYJNSUCPn3b3z9ITH
                                                                                                                                                                                                                    MD5:DF7F9ABB99C82DFEFC6F600BD14341A3
                                                                                                                                                                                                                    SHA1:86F5D33C317530BB14B29989171BE23C6B50CD8F
                                                                                                                                                                                                                    SHA-256:10AE82B5A349C1AC15015D2C50E5ADAF6413538F69BE961CF0140CFC152B97E3
                                                                                                                                                                                                                    SHA-512:CED563783634B6883592F3D565C3822E236A9DCC0AED38ACB71DB4B7A831E288B9CBC860A9D826B0E70CE594033D75C3B5E0AD7613B4D5B4A03EA67D95E8D299
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# License..Everything in this repo is BSD style license unless otherwise specified...Copyright (c) 2015 The Polymer Authors. All rights reserved...Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:..* Redistributions of source code must retain the above copyright.notice, this list of conditions and the following disclaimer..* Redistributions in binary form must reproduce the above.copyright notice, this list of conditions and the following disclaimer.in the documentation and/or other materials provided with the.distribution..* Neither the name of Google Inc. nor the names of its.contributors may be used to endorse or promote products derived from.this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FIT
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1559
                                                                                                                                                                                                                    Entropy (8bit):5.136767065616814
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:EjDOOrXSJPJz8LoDP4+6432svD32s3Stc13tfyTHn:NOrXSJPJz0oRR3H3zxFyTH
                                                                                                                                                                                                                    MD5:CC882814B3AB5155C9F3296DB26C2C64
                                                                                                                                                                                                                    SHA1:DDA2FDAB7750B966D3ABFF8419E591D07CC38E4E
                                                                                                                                                                                                                    SHA-256:94EEDCF8D822B81A4336C0580E4EA6DEE08E27E049EF31158BD098795A363C08
                                                                                                                                                                                                                    SHA-512:6AD557853441F887D42894F44C855B3DA7198C522FB11DE31FD04DB65561C57D6C3A2C05E3F7783E18536B881F3C7F8510B14DDF24EC952D0731DAF123CD6672
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:The "New" BSD License.*********************..Copyright (c) 2013-2016, The Dojo Foundation.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution.. * Neither the name of the Dojo Foundation nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITN
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11370
                                                                                                                                                                                                                    Entropy (8bit):4.8168298646941805
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:OSvMHqIOrXiBZoFR3H3FKCKz5ZxGf3ZClHt3p613js:OSvMHQrSBEBXFHKlvzr81A
                                                                                                                                                                                                                    MD5:6CD217497856342FD9A5B5F0271F08CD
                                                                                                                                                                                                                    SHA1:C47B3F8FA0345E5272DA25AA24087703180B4C0F
                                                                                                                                                                                                                    SHA-256:F2CEF8C17B676DF311718AF7FAF8E9082762756C798DDAA951188800F41F7FEF
                                                                                                                                                                                                                    SHA-512:1B823DE0EEC3AF59A3BFD0A96FCCC5B530A080B399C54083F1E89A5EAE4210DEB7F7FDDB37F8664941460CC059DE8DD893BBA5761D762C5F9182497F483D4A9B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Dojo is available under *either* the terms of the modified BSD license *or* the.Academic Free License version 2.1. As a recipient of Dojo, you may choose which.license to receive this code under (except as noted in per-module LICENSE.files). Some modules may not be the copyright of the JS Foundation. These.modules contain explicit declarations of copyright in both the LICENSE files in.the directories in which they reside and in the code itself. No external.contributions are allowed under licenses which are fundamentally incompatible.with the AFL or BSD licenses that Dojo is distributed under.. .The text of the AFL and BSD licenses is reproduced below. . .-------------------------------------------------------------------------------.The "New" BSD License:.**********************. .Copyright (c) 2005-2018, The JS Foundation.All rights reserved.. .Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17035
                                                                                                                                                                                                                    Entropy (8bit):5.056669465263318
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:WSvMHwrSBEBXFHKlvzr81HImSpK73rF7t6sDDZS:WSvqwDXFHNomSI73Bg4E
                                                                                                                                                                                                                    MD5:2C25163E008B9009F2900DAD555DEBF5
                                                                                                                                                                                                                    SHA1:302EFCDECDBC3BFFB01802CBA795C3CC18C42C0A
                                                                                                                                                                                                                    SHA-256:74CEEE56A099DF5296839275912875B981ED1655C936E72BA28BE30B48BD14C2
                                                                                                                                                                                                                    SHA-512:6DB7C70D0ADE07A8457BC650B777A9EC4D7A5FA0B69BF1DABE37816C1C60140AA16794192B297EC7B98627C445BDDD66991EAF1558DCA8984A33081DA4E6C124
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:===============================================================================.dojo/1.17/LICENSE:.===============================================================================..Dojo is available under *either* the terms of the modified BSD license *or* the.Academic Free License version 2.1. As a recipient of Dojo, you may choose which.license to receive this code under (except as noted in per-module LICENSE.files). Some modules may not be the copyright of the JS Foundation. These.modules contain explicit declarations of copyright in both the LICENSE files in.the directories in which they reside and in the code itself. No external.contributions are allowed under licenses which are fundamentally incompatible.with the AFL or BSD licenses that Dojo is distributed under.. .The text of the AFL and BSD licenses is reproduced below.. .-------------------------------------------------------------------------------.The "New" BSD License:.**********************. .Copyright (c) 2005-2018, The J
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11341
                                                                                                                                                                                                                    Entropy (8bit):4.822246951400128
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:OSvMHROrXiBZoRR3H3FKoyz5ZBnkd3Z0lHt3RuZ3pS:OSvMH0rSBuBXFDylznNrcpI
                                                                                                                                                                                                                    MD5:EFE643EACA6D007A4B2CBF67AE363724
                                                                                                                                                                                                                    SHA1:A547BB8372090909744DE1A40E4D0CCC5C73CA74
                                                                                                                                                                                                                    SHA-256:3BB15A05C0CFDCF2864B67C6FA93F1A6931B32CB594933260AB83A45D8845687
                                                                                                                                                                                                                    SHA-512:143B3CB8E6B5CF8B37A89C81AB0A968112DF16EA9DC3E3141B8F7505E18CEB479DC853EB970233E78F1CF7256CDC3F94F6B8D5D9B1B80410472E009F2444FEA7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Dojo is available under *either* the terms of the modified BSD license *or* the.Academic Free License version 2.1. As a recipient of Dojo, you may choose which.license to receive this code under (except as noted in per-module LICENSE.files). Some modules may not be the copyright of the JS Foundation. These.modules contain explicit declarations of copyright in both the LICENSE files in.the directories in which they reside and in the code itself. No external.contributions are allowed under licenses which are fundamentally incompatible.with the AFL or BSD licenses that Dojo is distributed under...The text of the AFL and BSD licenses is reproduced below. ..-------------------------------------------------------------------------------.The "New" BSD License:.**********************..Copyright (c) 2005-2018, The JS Foundation.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. *
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1071
                                                                                                                                                                                                                    Entropy (8bit):5.119837691134648
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:armJHHH0yN3gtsHw1hj9QHOsUv4eOk4/+/m3oqLF5/:aaJHlxE35QHOs5exm3ogF5/
                                                                                                                                                                                                                    MD5:D8465AE82CA24934D0B72DFFD8158C30
                                                                                                                                                                                                                    SHA1:6E2CECE20094EE13462679632022EABE47D1180B
                                                                                                                                                                                                                    SHA-256:FA2E7C27439239ACF6802AAC9848921F9321E170C98D80E18CF444E4B0088A02
                                                                                                                                                                                                                    SHA-512:BDD6DD22A6E1EA1BE0EFDF9A509F74380E215271544DBCCCA0092B4095DA5AD5B2CA82B7F8EF18B425A734E77286F315B962C6CE38FEA6C648AAB6B6D4C4B6D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:graphlib..Copyright (c) 2012-2014 Chris Pettitt..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CON
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1520
                                                                                                                                                                                                                    Entropy (8bit):5.1268560924706215
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:5NVUnoof9+bOOrXqFT09+JzvFTzT9X28BJJ9O432sQEOkUs8gROF32s3yTtTf41W:TFOOrXqJ0uJzFzO432sHI32s3Stc13tI
                                                                                                                                                                                                                    MD5:60B6A27354626CB21F611210BCBB1AD2
                                                                                                                                                                                                                    SHA1:5FD6E3A05120A27E1134D690F2A4D8E95F1CA3CE
                                                                                                                                                                                                                    SHA-256:1A5AE5AB221AF81B68F4F4C156C0D2E044851272C5E2E6C07D685946557878EA
                                                                                                                                                                                                                    SHA-512:8C19CD491E8ADC63540094648F347C572366E2B59CA89FDC908668E49BC38F01878EE8E1130A306B69C1C3BC9F73ACF07B3B658181C856B06532067A54C55C10
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:BSD 3-Clause License..Copyright (c) 2017, The Polymer Authors. All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:..* Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer...* Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution...* Neither the name of the copyright holder nor the names of its. contributors may be used to endorse or promote products derived from. this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS".AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAI
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1519
                                                                                                                                                                                                                    Entropy (8bit):5.126420776721638
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:5NVUnoof9+bOOrXqFT09+JzvFTzT9X28BJJ9O432sQEOkUs8gROF32s3yTtTf410:TFOOrXqJ0uJzFzO432sHI32s3Stc13t2
                                                                                                                                                                                                                    MD5:D94389E8E40991A1C54DCB171751BF03
                                                                                                                                                                                                                    SHA1:95EAD023292F612671B68F322A178F069A7244A8
                                                                                                                                                                                                                    SHA-256:55EFDEA1A9FE503ED3CD89C2776D3D2131795DEFAEBEA421754B428333FBFBA3
                                                                                                                                                                                                                    SHA-512:96AF53DA26FC283899DBEA0D12DA867EA59E8E87D60AF7A04329D24D7E46CDABCAEF9858F570268D19CD26AC846F4BC52C84288D70C98529C35B3BAA19DA5F1F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:BSD 3-Clause License..Copyright (c) 2017, The Polymer Authors. All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:..* Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer...* Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution...* Neither the name of the copyright holder nor the names of its. contributors may be used to endorse or promote products derived from. this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS".AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAI
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1949
                                                                                                                                                                                                                    Entropy (8bit):5.098597839136992
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1NStub9EniJzfPvGt7ICQH+sfIte36AFdMMFwh+dpbt4N:1NStybPut0CQHT6fMOh+dleN
                                                                                                                                                                                                                    MD5:D8AD5689434DC49D407ADAD58E2E857A
                                                                                                                                                                                                                    SHA1:0C230689AFC737373E6071BA19BD63ECC56E2E69
                                                                                                                                                                                                                    SHA-256:71A8B71C2A0D5D301A3A178F57B1A2693B2BBD63510A9302EA09340897BE211D
                                                                                                                                                                                                                    SHA-512:902979EE29E720FAA14D81CDD7BA25DEBEC52226EC16F6764E31F3CB190B3A6727F372C289C5D88975CD8AFC08911857552C07916971816DE299AEE4E1613E71
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Copyright JS Foundation and other contributors <https://js.foundation/>..Based on Underscore.js, copyright Jeremy Ashkenas,.DocumentCloud and Investigative Reporters & Editors <http://underscorejs.org/>..This software consists of voluntary contributions made by many.individuals. For exact contribution history, see the revision history.available at https://github.com/lodash/lodash..The following license applies to all parts of this software except as.documented below:..====..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies o
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1091
                                                                                                                                                                                                                    Entropy (8bit):5.108084863489346
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:bVrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:bVaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                    MD5:958924F698A568BCF35B804FD3873C20
                                                                                                                                                                                                                    SHA1:FC55FD531F1C07AAF5F58B67B690E5594546DB26
                                                                                                                                                                                                                    SHA-256:90A4BC7537BD768618F9D60BA07EDDBD6EC8BD0B075E3DF62AC635DF1B8A0F1E
                                                                                                                                                                                                                    SHA-512:7F452A469A3D5D056269087B0D6331BE39D9758A71AD7AA26F3F5BC0F3D93CFED6230D5358DFEAAF2027FFB2D4CFE8E8CAF449D13D5D93F35DB6A1392A21D265
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:The MIT License (MIT)..Copyright (c) 2014 object-hash contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FRO
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1081
                                                                                                                                                                                                                    Entropy (8bit):5.102409791376822
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:bOH3rOJH7H0yxgtAHw1hC09QHOsUv4tk4/+dpoaq/Fz:bUSJrlxEDdQHOs52TSaYFz
                                                                                                                                                                                                                    MD5:5B74F591611454880DA92A2AF8DB98DD
                                                                                                                                                                                                                    SHA1:4E1C75897111DA210681667B042E8FA2A98BCB08
                                                                                                                                                                                                                    SHA-256:59DA8F4D3A59B0F974166120D8F236151AC47BE8D2B9F2F415FBC2E0A855D2A9
                                                                                                                                                                                                                    SHA-512:698CB492281D8FAECCA0A44F4095654F50826F81283B217BA69E1C5CDE1F87DD3B04253A6B6B0D41C724A826494EF78D976B1803F09AA51D567B00012506D8FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:The MIT License (MIT)..Copyright (c) 2019 Federico Zivolo..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1079
                                                                                                                                                                                                                    Entropy (8bit):5.1096838991005615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:ODrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFJ:ODaJHlxE3dQHOs5exm3ogFJ
                                                                                                                                                                                                                    MD5:2DFE501393A7F6FF0E433192D6844561
                                                                                                                                                                                                                    SHA1:A00371C664AA4FE319328E2D07B05F033BA60B00
                                                                                                                                                                                                                    SHA-256:2A4BE07005467FE561CFC967903DCF9B414CA4D768FEAD609E42D2DB0DF55CC7
                                                                                                                                                                                                                    SHA-512:8FDFE2A30CAFBB8BC30E8ADFC26877A013AE04DE0AF1336D89B57350A245B02C84B0EC819B6A21FB0B60EFB1B1A8A117FCBEC9716F649E35F9F10C30531DE5B3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MIT License..Copyright (c) 2013-present, Facebook, Inc...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF O
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10957
                                                                                                                                                                                                                    Entropy (8bit):4.82614219974186
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:vNGOrXiBYoRR3H3FKoyz5ZBnkd3Z0lHt3RuZ3pS:vNRrSBHBXFDylznNrcpI
                                                                                                                                                                                                                    MD5:826CA3BDA024703A267B1A5820BE1CF3
                                                                                                                                                                                                                    SHA1:74D2C20F663982BA8258FC6BED9C28D2EF60E7C7
                                                                                                                                                                                                                    SHA-256:E7671FB37B553B82048D3F37DBF8E138449FE941BC7FCCD70BA0A067A4ED316E
                                                                                                                                                                                                                    SHA-512:8FBEA3AD7CC38E2A3E7355C2245BB708AF684B71AA0FAC324BD28F97560F5E06F92ADA72500DC7164102603BB1154AFE1CD5133F235EB240BF42B566B0508384
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:put-selector is available under *either* the terms of the modified BSD license *or* the.Academic Free License version 2.1. As a recipient of put-selector, you may choose which.license to receive this code under...The text of the AFL and BSD licenses is reproduced below. ..-------------------------------------------------------------------------------.The "New" BSD License:.**********************..Copyright (c) 2010-2011, The Dojo Foundation.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution.. * Neither the name of the Dojo Foundati
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1085
                                                                                                                                                                                                                    Entropy (8bit):5.078977390820548
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:MAFrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFJ:M8aJHlxE3dQHOs5exm3ogFJ
                                                                                                                                                                                                                    MD5:F6747E89107F1C7DD1BCD95C47D6355D
                                                                                                                                                                                                                    SHA1:F58AF3A4B71D220A3A0F4EC3B2C1F16C3DC05871
                                                                                                                                                                                                                    SHA-256:A80C79B8F80E824C8EA0612B7ABADB9C92C48673CF0ADC20B2A7F43E2B19FAA0
                                                                                                                                                                                                                    SHA-512:484DE8A2C71CFE362F6AD10EC47976423616A82B2D1562F57CBD57BD19BE22AB8ED9C54F590AA17E9A6F7372E81647FA520B3C547588050EC8D5AEE3C8FD570C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MIT License..Copyright (c) Facebook, Inc. and its affiliates...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OU
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (460)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1108
                                                                                                                                                                                                                    Entropy (8bit):5.07607028350879
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:b6OVkr4JHBH0yPP3gtAHw1hl9QHcsUv48Ok4/+dbo3oqxFz:b6OVk8JplPvEDvQHcs5ITc3omFz
                                                                                                                                                                                                                    MD5:C10616EF7007A1E317F2831EFF945CAA
                                                                                                                                                                                                                    SHA1:31434C2418D1A7EB0FA4E27DA10173E63777F95E
                                                                                                                                                                                                                    SHA-256:5B884D6401021136686E4F5F7D014F2998F5F70C2E6992F5BCE96B666726F98C
                                                                                                                                                                                                                    SHA-512:82B96A28BDD71B0819F32FCA160A20278718621379EBA82B4397A9B38E8436F7279DAA57708C79830FDB11DF35B73B5CEC679F2CC3681164FFCE0D889B89E71F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:The MIT License (MIT)..Copyright (c) 2010-2016 Robert Kieffer and other contributors..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHE
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10952
                                                                                                                                                                                                                    Entropy (8bit):4.832585593815544
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:fVGOrXiBYoRR3H3FKoyz5ZBnkd3Z0lHt3Ruh3pS:fVRrSBHBXFDylznNrcRI
                                                                                                                                                                                                                    MD5:FC034B239A5728E0020F0D4B1DD5C332
                                                                                                                                                                                                                    SHA1:D62967200FA85B66C148D2004A7EE7B1F5D137B8
                                                                                                                                                                                                                    SHA-256:E1FE6B9F50FCB2FCF5EE71D1A4339C0AC69CDC9E86AB07B640A5395A24B06E58
                                                                                                                                                                                                                    SHA-512:CBD33709FDC77FA57AA269D3A564825ED916E95C65D6096790EBC56E75F1BD430B621D72174D2981649EE27E8E9FDC0F7A23EB998437FE5BF84D38B4B77B884C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:xstyle is available under *either* the terms of the modified BSD license *or* the.Academic Free License version 2.1. As a recipient of xstyle, you may choose which.license to receive this code under...The text of the AFL and BSD licenses is reproduced below. ..-------------------------------------------------------------------------------.The "New" BSD License:.**********************..Copyright (c) 2010-2011, The Dojo Foundation.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution.. * Neither the name of the Dojo Foundation nor the n
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6058
                                                                                                                                                                                                                    Entropy (8bit):4.958251724111188
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:7nzJWUgeU9VgFNODo0t5YNuTJX0Cxse5fj1:7zJseU9VgNT0t5AudXnxx5B
                                                                                                                                                                                                                    MD5:A4A6BFCD826B2284F0253F80C1035ECE
                                                                                                                                                                                                                    SHA1:02DE73A66A6C7A10D9865342D58924AE072726D1
                                                                                                                                                                                                                    SHA-256:A4CF826146FBD4BAEC5EFC4E1F4B90D6B44A005D92A54BA7F2023A8A50268638
                                                                                                                                                                                                                    SHA-512:16AABB47D62C1F29C4EB0E6B3A71621A1B93ECA664A8484647DA883B7AE8F696B1987D7D93DB8BFD059ADCC0B5DD454B9E3295590DE77E04C5748AC266E30A8C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:##################################################################.##.## Use this file to specify parameters required by the uninstaller at runtime..##.## Instructions for using this file..##.## 1. Create a copy of this template file and fill in the required .## information..##.## 2. Uncomment only those lines that start with a single '#'.## and set the desired values. All allowed values for the .## parameters are defined in the comments section for each .## parameter. .##.## 3. Launch the uninstaller from the command line, using the -inputFile option.## to specify the name of your uninstaller initialization file..##.## (Windows) uninstall.exe -inputFile <file_name>.##.################################################################## .##.## SPECIFY OUTPUT LOG.##.## Specify full path of file into which you want the results of the .## uninstallation to be recorded..##.## Example: .## (Windows) outputFile=C:\TEMP\mathworks_<user_name>.log.##.## Set the desire
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DARMA_Installer.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):194158647
                                                                                                                                                                                                                    Entropy (8bit):7.996862181482574
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:3145728:7+SIChaZPZuvMZBl9BTWLH4V20XOyO5W3nbMAx/xmZi42wk8dMe4GHkL3lLd+xaq:yjMUvL6Lk+Yfpsl28xHW3lLdTEL
                                                                                                                                                                                                                    MD5:44E92706C7DEEA32D9C248094472718A
                                                                                                                                                                                                                    SHA1:F02E58639B27EDF2A4BF76DC78E16809D0534306
                                                                                                                                                                                                                    SHA-256:88E7B2811A486C3F89FD839001364462F3E7081E476A5DA8C13031830AAE581F
                                                                                                                                                                                                                    SHA-512:FF7196A66D642C1740A9047176F67A052494A037A64A2951A0E0FD16F941BA156F055C6E6D23FEA29436EBC726D39C9D909BBBCFEC059E15BC29DC0B06613704
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:PK...........T.P.-........%...utils/uninstall/uninstaller_input.txtUT....R.b.R.bux....j....e....X[o..~. ....Yc..y...8....c.7g...-.6..TI*......rDy.j..6g8..f........#..9pMv<.7It...+IN.=2.&..Sp.R.-..H!..f.S....a...j.3.T.....JE........2"..a..D.%....c..sg...........+.....H..F./#...<..0D..Z-.g.....l....7.h..A.O.~.eZ..../e.{.Y..a.\....9iY...Qe..7m...P.b.n3..z.G.......B..}.wJ.[..j..m.qF>q.....R.V]...h.&......P..7.f.;.l......\...>........+.......4A.W.d...,7.j....!.~..d*..0.s....>.8..G..S...2d..`....o..Z.D...M..7.JewM..9,.0u ~........(..I....Vh...2.o...+..0...h..^.....|...j.4{...|...b9......a..._....B{..n.0....jjW.P....AR...|C...h. .]...\....5z.l......0.1c.....s..).d[.(..MW....Xa.....}....LY.,T.._N`...:....Z.l..z.&...S.Dd....&e.N$..:.mH..^.......b".J..L..3.S....^8.0wG3....wYk...1..,.H4[.d:..E....AH.k{....o..]...d...n..I...J:Ko-..1#80U..-..e..G\.+.......H8..v_Z,....C......4.(.*l.....n|..0L..v.K..3........?.. j.k.j.].j.^N7.($...<~.H.<c..p.....v.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1428
                                                                                                                                                                                                                    Entropy (8bit):7.784571766856147
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:vNCeBOACDkwX+HKnnvSI+Ng1eAXwME9Iwkcic3xxZ1VD1CWKHo36vmpo:vNCeiQwjnvSI+NgEAIuc3bLDtmo3y
                                                                                                                                                                                                                    MD5:43BE9D09920A855932DC378D5C4AEC84
                                                                                                                                                                                                                    SHA1:8E5378B8FE71DE5E024E1B1661F576B14E291805
                                                                                                                                                                                                                    SHA-256:CB1ABEE743FBF1B7511882F6AADFFFCB9D9E390563BAF50035F1B0948DE32583
                                                                                                                                                                                                                    SHA-512:0E633E36E2484FAFC2DA99BD8FCFD0FD3515B6877F2B781D5A1E83489F815F64620FFC0D3C1ED53343B8C2E6B318B7C5C3B380CC3B103FCF111222891025646D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:0......0..Z..*.H.........K...G0..C0..?..*.H.........0...,0..(0..$..*.H............0...0...*.H.......0....................E.DS.r...D...;....lu\`.....pH.../.....<.l......N......x......-..`Ab..6..O.[.N...........D.K...ZX..-...NI.2!#x.[.\.q._.G..H............4.=...b.......l.(x..J7i..O..m.......5G..<..."K.l..f...)S.......................q.q%O..k .8B.b.D`....4mP5..>...c@.z....K,.'TU....H.HXH|...H.&nr.2.Y.!(....,.I....P./.n6K/...S..838. ~C.2.....x...0<. Q.~...@.7.*..E......L.........O.X...S$...]>..Q.Dz.xo+A..$7.yu/`.....7..Qn..b_zYIZ....4m..3....N.....;.x.p.E.'O...`....X.s.z*.x.,Suw.Au\.m...N3 .W..P7.`..q.N=af7S.c..I..:..*...@6...W..LH.37<..6n ......G....n.i............~...cpV..........ufSe51D..<3Q.12,.HX..;K.....:..,S..o.....~d...F*......|..=7.}......[........AD.sn.R@.|.n..o._0..(..z\.O...4.,.... t.gi.Fx..........D."TD.$."B.%;aa./<.^P.@...ij...r..9...y^...n,..;~.}c.*.....H.uH..YU;.....*O>.9u.7.}1..T3.>z..Q..;T......s9.k..$..f{E....#l......k..Su....
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:PEM certificate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1216
                                                                                                                                                                                                                    Entropy (8bit):5.892037239833613
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:Lrcc9voEIF7s+RFF2X8pWM5xSZZhEAmxSe4BWczDSxlWn+KgD6J:LrcqIhF2X67SZZ/mxt4BWczDSxlo+je
                                                                                                                                                                                                                    MD5:8C6D0943A9148D017FA0E7C85A6B02F6
                                                                                                                                                                                                                    SHA1:131B08E67DE6B65AC111214298BCAE6E6C852FD6
                                                                                                                                                                                                                    SHA-256:C6C5A9F0E0D07A380718D30455EA2FC985AE1AE45D30F147195E601524AA7FC6
                                                                                                                                                                                                                    SHA-512:2F787F9599D60360502724E595451DA9CE7C3FB06760CE175F75F87EA2C6F133686F613790D8B7E453DEA16941800910B813CD01FDF6A3592D8ABDABC1FD7498
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:-----BEGIN CERTIFICATE-----.MIIDVTCCAj2gAwIBAgIBATANBgkqhkiG9w0BAQ0FADBJMQswCQYDVQQGEwJVUzEQ.MA4GA1UECgwHY29tcGFueTESMBAGA1UEAwwJMTI3LjAuMC4xMRQwEgYDVQQLDAtl.bmdpbmVlcmluZzAeFw0yNDEwMDcxMDA3MDBaFw0yNTEwMDcxMDA3MDBaMEkxCzAJ.BgNVBAYTAlVTMRAwDgYDVQQKDAdjb21wYW55MRIwEAYDVQQDDAkxMjcuMC4wLjEx.FDASBgNVBAsMC2VuZ2luZWVyaW5nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIB.CgKCAQEAw1AV/wWaMYbk5aJJ72mQhXjyC0clEMo1lORV31Ef+BzQwnqXcP94Mn3+.RdU2ByGcaHokHksuoaFPKJ+T2FENjfwuj5ZdY7o9K/r7wdnIVsEMcStatzE9HqUF.DpwHjupPc7lcsac/deQ2G6cWOAZqJLLOz3IGnUlNnV83ETLsNN0zfiJjA7CmAMnb.iYIQ4LeaLKX0hlFCtxvxIwCUdYVD8ljJo0fJ89zDQ9N55BbY+tYl4W+9WzD1G4Z2.yODqUT30QN2DPTcQICKtQfccBUm8r2LpSwWECUpMhkd19v95mwA7xcy6wuvHkMbq.grXGHvIOsYCJX3PSVqvYCTlX3WYE+QIDAQABo0gwRjAlBgNVHREEHjAchwR/AAAB.gglsb2NhbGhvc3SCCTEyNy4wLjAuMTAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYB.BQUHAwIwDQYJKoZIhvcNAQENBQADggEBAAsxGBW9fm9chlzNpsS2033ofPOgtOwK.+Rn+KhQR9ZL5a+PoqvZycNHdOY8WCB/iZqNC90vXyYlcGOpUWI/PSfN/umoo2t6i.EzOv9XSTPIihXEKaayhtqJtFKOVc1YZS3mu9uX04TZ3jDA1sFlBFOPQKIrjAPE
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14
                                                                                                                                                                                                                    Entropy (8bit):3.6644977792004623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:CSXVjvn:bTn
                                                                                                                                                                                                                    MD5:25CA24F299E3AD2B8ACFC4C052A051EC
                                                                                                                                                                                                                    SHA1:868855A0814AABA2C8475360F8CC094D548455F9
                                                                                                                                                                                                                    SHA-256:7F7E0350995EBC75DABDF846054FD936EBCC067715133D50B662F541E1D9E336
                                                                                                                                                                                                                    SHA-512:4471C45E5E1F8EC4BF194A265BCCB67E572CEEAE43C24F0FF5A506ED3B43BC999C57394358E88EAB25061C20A0F40AD1B956EBE7036D28C93B19253146A5BBD3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Can I write?..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1660
                                                                                                                                                                                                                    Entropy (8bit):5.017245269336071
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cfhBAdy2eccdxPayAWzLSNOFdHdAdcdaKad6Na:zy2ePdxPEW74
                                                                                                                                                                                                                    MD5:B060C89C5B9000FCC49B5DDB072EF22A
                                                                                                                                                                                                                    SHA1:DCA408D409D156EBDF5532C77C8A310A1AF38631
                                                                                                                                                                                                                    SHA-256:8BF0BD338C0B3DD40EED18688317BBFBB8653C684BB4EEC089CD5753AB5B6797
                                                                                                                                                                                                                    SHA-512:A757C352DC888FB1B06F7AA149580BF47081A70A8379A8E61D7FEA0D7BFDA9E70D4C0D0ED740F442B5368BBDF8709C75EC3736ABA19F390ACE38ABF21BDD6E49
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<ApplicationInstallerManifest>. <DefaultInstallationDirectory>%ProgramFiles%\DARMA\</DefaultInstallationDirectory>. <ApplicationName>DARMA</ApplicationName>. <ExecutableName>application\DARMA.exe</ExecutableName>. <GUID>8abc0345-6b10-47e8-a9db-a055b45131fe</GUID>. <ApplicationIcon>default_icon_48.png</ApplicationIcon>. <Logo>default_logo.png</Logo>. <Version>6.11</Version>. <AddRemoveProgramIcon>application\default_icon.ico</AddRemoveProgramIcon>. <Summary>Dual Axis Rating and Media Annotation</Summary>. <WelcomePanelText>DARMA 6.11.Dual Axis Rating and Media Annotation..DARMA allows users to play multimedia files while collecting continuous ratings in a two-dimensional space using a computer joystick. Please see the following website for updates, documentation, and a copy of the license: https://darma.jmgirard.com..Jeffrey M. Girard.me@jmgirard.com</WelcomePanelText>. <MCRProducts>. <MCRProduct>. <ExternalProduc
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:Java serialization data, version 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):345
                                                                                                                                                                                                                    Entropy (8bit):5.547513188276001
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:GlTcTwXCT+2ICCcaPhyvZz9jhUyeiWwPlsTVxkYwuQ5EKib05Safb05jldoq:yTcTkCTHICC1pyxzBiY6TViKQ5ZlS9Eq
                                                                                                                                                                                                                    MD5:E455C21DA84F28824187D24A610CF8B3
                                                                                                                                                                                                                    SHA1:07A28598A43C7AC14B1662D5DC16D15752D39A5A
                                                                                                                                                                                                                    SHA-256:5FF04342CED19FD9F4FB80E03FCDE3F94713BC941B71D7D960F9B8F7532DEC45
                                                                                                                                                                                                                    SHA-512:83ACB1A6F00F286AF9D0D86A6C1CD7442C10AD23351AC35F6FA525E572254D96A4748A5F77910D087BE189A1A8F3B2B88F6BC16FB45ED65A499BE887376C1A90
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:....sr.%java.util.Collections$SynchronizedMap.s..KK9{...L..mt..Ljava/util/Map;L..mutext..Ljava/lang/Object;xpsr..java.util.HashMap......`....F..loadFactorI..thresholdxp?@......w.........t..DARMAsr..java.util.ArrayListx.....a....I..sizexp....w.....t.)\appdata\components\DARMA 6.11 common.xmlt.+\appdata\components\DARMA 6.11 platform.xmlxxq.~..x
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):692
                                                                                                                                                                                                                    Entropy (8bit):4.5971169642516685
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdnccd637o8qQeH84KFwIK/GnoVkTcopjJDFVPBUq8xNkKxHU:2dn3RzjejpMkKq
                                                                                                                                                                                                                    MD5:EC070EB486AE8C284977AA84917A3E60
                                                                                                                                                                                                                    SHA1:D6FDE7C025B93ED8C1968F195333956D1F521874
                                                                                                                                                                                                                    SHA-256:840BE1E6118B34CB7D871151B4DCA896CE4C2C8B686E02D7F2D3457DCF75174C
                                                                                                                                                                                                                    SHA-512:03A8669F72BF968D8619FC1CA3EAB48205FFD9561058194B8A60B9D6DE265506A137AC8557C0163B09F0C2A8E10EB6AACD9096B94A4C11AF171C1E2CD163F3BB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<componentData>. <component>. <componentBaseName>DARMA</componentBaseName>. <componentFileName>test.enc</componentFileName>. <componentName>DARMA</componentName>. <componentVersion>6.11</componentVersion>. <locale/>. <numFiles>0</numFiles>. <locationId>0</locationId>. <platformList>. <platform>glnxa64</platform>. <platform>maci64</platform>. <platform>win32</platform>. <platform>win64</platform>. </platformList>. <releaseFamily>R2022b</releaseFamily>. <size>0</size>. <type/>. <uncompressedBytes>0</uncompressedBytes>. </component>.</componentData>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):581
                                                                                                                                                                                                                    Entropy (8bit):4.609365883675474
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdnccd637o8qQeH84KFwIK/GnoVkDFVPBUq8xNkKxHU:2dn3RzjIMkKq
                                                                                                                                                                                                                    MD5:C8AC69167EB4B2480F4956C3631898C7
                                                                                                                                                                                                                    SHA1:AEC52B7B7ED62653272B2E801870AA417B980128
                                                                                                                                                                                                                    SHA-256:F616DA573AA52946EBD81B65C2C28B55EAE4ED917A9B41E79BF70AF86280D199
                                                                                                                                                                                                                    SHA-512:F2ADD4F53F2C4796B0B3D9868C8528CDE1997988DCFDA13CDB2A09D59C6F55DB133D53C26A17FC0FF01387F1391169BF473AE43CFE1E3DC9062AA7133427D985
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<componentData>. <component>. <componentBaseName>DARMA</componentBaseName>. <componentFileName>test.enc</componentFileName>. <componentName>DARMA</componentName>. <componentVersion>6.11</componentVersion>. <locale/>. <numFiles>0</numFiles>. <locationId>0</locationId>. <platformList>. <platform>win64</platform>. </platformList>. <releaseFamily>R2022b</releaseFamily>. <size>0</size>. <type/>. <uncompressedBytes>0</uncompressedBytes>. </component>.</componentData>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:Java serialization data, version 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                    Entropy (8bit):5.122875637149789
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:GlTCEIfLovTNnbJs5VwcyLL5himlld4ctl7C4MQ52Ygn+F4MQ5yY2Do/CdMQ5SJm:GlTofgTJtDcyvrRXWcE+FIx6yxh0J5z
                                                                                                                                                                                                                    MD5:7E65DF3891D787B40888FBC7DBF5C39A
                                                                                                                                                                                                                    SHA1:EBEC663744C45CD8660516B2AF710473A3DD5151
                                                                                                                                                                                                                    SHA-256:2CF0B57DD0788043BEC1095ED645200D87EE1E2DC82687DC011579686978A05A
                                                                                                                                                                                                                    SHA-512:9F2039AE575E2418A5B8B57575388D5B4A0FBA9E1E7C6ED296D52FAB48F5279BDCBAE09F6FA4B8CDAA4CC6E54485EEEDDD706C7DE586F6C9542DC5F9254C61E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:....sr..java.util.LinkedHashSet.l.Z..*....xr..java.util.HashSet.D.....4...xpw.....?@......t..application\default_icon.icot..application\DARMA.exet..application\splash.pngt..application\readme.txtx
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:Java serialization data, version 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):352
                                                                                                                                                                                                                    Entropy (8bit):5.58535285753014
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:GlTcTwXCT+2ICCcaPhyvZz9jhUyeiWpkokbTVxkYwueaKi2xRW8QPi2xRW8jldoq:yTcTkCTHICC1pyxzBiuZTViKO3G8o3GG
                                                                                                                                                                                                                    MD5:C06F08C4A9FB6698603493D8A667ABA7
                                                                                                                                                                                                                    SHA1:C3B1B52D1A3CEC9F23F36BE3E0DA011E5FFF1660
                                                                                                                                                                                                                    SHA-256:98006B6A4DE13D786D0C55267C0D08A1A6D33C21759DDB784F876DF864F2B214
                                                                                                                                                                                                                    SHA-512:52647F9B3915E803243A927E02583BD0584379AB4471C325E5DEDD484E3C69A29EF105CAE29999AC6C60D333E00ACDEA218E1FB937DC08880CC1412D0B8E7F6D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:....sr.%java.util.Collections$SynchronizedMap.s..KK9{...L..mt..Ljava/util/Map;L..mutext..Ljava/lang/Object;xpsr..java.util.HashMap......`....F..loadFactorI..thresholdxp?@......w.........t..DARMA 6.11 win64sr..java.util.ArrayListx.....a....I..sizexp....w.....t.'\appdata\products\DARMA 6.11 common.xmlt.)\appdata\products\DARMA 6.11 platform.xmlxxq.~..x
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):989
                                                                                                                                                                                                                    Entropy (8bit):4.674927440581916
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdmxoCmVaTiGpjVDzVCOHgTKQIBTXxIMOXmViTKupjlD7Vd3i4ZuG6iYRHVTDb:2dMVjFsaghIBbW1Vj173i4oXiUtN1
                                                                                                                                                                                                                    MD5:75B0F4E33CA880B22850C1B11942D354
                                                                                                                                                                                                                    SHA1:4E5EA949ED465AA6B409F9E2BE72E650BA53DFA4
                                                                                                                                                                                                                    SHA-256:1BA9671CEEEA3CE355499D3F53290945BB30CDD90B01EBD2B494691E374B89F0
                                                                                                                                                                                                                    SHA-512:C132800D3E1414733D266A05D5E9303AE8CE28D1B22AE3FF5A3C09B477DCFDD64E8208BFEF6C506373EF5A3FEA8885791D54F82AD61C3BB405504DF0B63F0D70
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<productData>. <dependsOn>. <component>. <name>DARMA</name>. <locale/>. <platformList>. <platform>glnxa64</platform>. <platform>maci64</platform>. <platform>win32</platform>. <platform>win64</platform>. </platformList>. <version>6.11</version>. </component>. </dependsOn>. <installerUsage>. <usage>mcr</usage>. </installerUsage>. <isControllingProduct>true</isControllingProduct>. <platformList>. <platform>glnxa64</platform>. <platform>maci64</platform>. <platform>win32</platform>. <platform>win64</platform>. </platformList>. <productName>DARMA</productName>. <productNumber>5000</productNumber>. <productBaseCode>DARMA</productBaseCode>. <productVersion>6.11</productVersion>. <releaseFamily>R2022b</releaseFamily>. <releaseDescription>R2022b</releaseDescription>. <requiredProducts/>.</productData>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):660
                                                                                                                                                                                                                    Entropy (8bit):4.776631467693114
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdmsoCmVaDzVCOHgTKQILDv3i4ZuG6iYRHVTDRBUw4:2dP3saghInv3i4oXiUtR4
                                                                                                                                                                                                                    MD5:3531A090B4D9087CFE78FCE4609920C4
                                                                                                                                                                                                                    SHA1:CDF16FC906AC566AF9C6E1B17580496D707C9D6B
                                                                                                                                                                                                                    SHA-256:75FF07839AB75AB4A95F1248CF8C00558566BCBDA8C2B78692391169B11FF579
                                                                                                                                                                                                                    SHA-512:6DAFEB025E69B3C373E3ED5F1886F6EC62675F90423C09348A69D2BED16B90502B692BFA229F4253EF036C975DA089F59E71321C570E0B2A787F10A2EFB7E7E0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<productAdditionalComps>. <dependsOn>. <component>. <name>DARMA</name>. <locale/>. <platformList>. <platform>win64</platform>. </platformList>. <version>6.11</version>. </component>. </dependsOn>. <isControllingProduct>true</isControllingProduct>. <platform>win64</platform>. <productName>DARMA</productName>. <productNumber>5000</productNumber>. <productBaseCode>DARMA</productBaseCode>. <productVersion>6.11</productVersion>. <releaseFamily>R2022b</releaseFamily>. <releaseDescription>R2022b</releaseDescription>.</productAdditionalComps>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):177
                                                                                                                                                                                                                    Entropy (8bit):5.160063213357908
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:vFWWMNHU8LdgCVBB1yHEjHUNLY7MSE2KsFMBqRusIUEcfpvUgOB1yHE4:TMVBd/B1ywg8Ixs5umEcfpjOB1y1
                                                                                                                                                                                                                    MD5:9C0CF446D9D2F27B169692B28EA45266
                                                                                                                                                                                                                    SHA1:A805C181777A619B00EFCDB00FE2BA6CDB8CDA6E
                                                                                                                                                                                                                    SHA-256:53EAE4AD9C82CB1B117305E695289F24D3E821199118B5201883BF92AFE26C3C
                                                                                                                                                                                                                    SHA-512:A0EB8A9FD60231182522B8DD274878C894AC2D7D30E4C82B3B726EDD00D54B8277BA2E53667F1C41577E4DB30E5AB594BB5CB51F6C39A774382074598AF28FE8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<installedProductData version="1.0">. <usage displayedString="DARMA" id="8abc0345-6b10-47e8-a9db-a055b45131fe"/>.</installedProductData>
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7020234
                                                                                                                                                                                                                    Entropy (8bit):6.217802446057936
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:49152:jw62NV1Q3o+eS0vJ/+cWz3BeEepXZzLqSp:jT2pFFJ/+cWz3BeEepXZzLqSp
                                                                                                                                                                                                                    MD5:55D72FB7C7CB7ED944E5C70C9684D535
                                                                                                                                                                                                                    SHA1:CA6DE3918367EB5A1CC184FEDAB9CB4C37FD1DDE
                                                                                                                                                                                                                    SHA-256:223F079520C72439464D45A5BD46AF2120B01D2514AEE4EA41FC88ED4DF0F1AE
                                                                                                                                                                                                                    SHA-512:A0A1132F19DC36179C02E55ECA2268A86ACCC22BAD0ED70104A27A910B1F84575E131E603EE830E7768D64AB67BF4CCC84B16CA35C190FD0CD5F95C274DAC604
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;..h...;...;...;k.:u..;k.:l..;k.:..;-..:n..;-..:u..;-..:$..;k.:r..;...;...;...:|..;..P;~..;...:~..;Rich...;................PE..d......6.........."..........X]......H.........@..............................i......Y....`............................................................D.Y...................i.8....5..p...........................@T..8...............h.......@....................text...L........................... ..`.rdata..............................@..@.data...`S.......(..................@....pdata..............................@..@_RDATA...............\..............@..@.rsrc...D.Y.......Y..^..............@..@.reloc..8.....i......>i.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 8 icons, 16x16, 8 bits/pixel, 24x24, 24 bits/pixel
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5762086
                                                                                                                                                                                                                    Entropy (8bit):5.670980771113726
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:qxUTg1DoOJ6V/z3ABR61neVc0WcgMQz/dtfyCNibLlNudc5y7bOUTXOppWnEpjJY:TgqneVc0WcF/+cWz3BeEepXZzLq
                                                                                                                                                                                                                    MD5:779EAA05D6F58059CD98D3B7779321A3
                                                                                                                                                                                                                    SHA1:9E9800DD7A7823327DB4BCCE9BBBA9ACDAD7BA5B
                                                                                                                                                                                                                    SHA-256:5B00F5180AA6EF5977F16F8B46AA1A8A6ED658A1A03C54BE2A6565FED1977AFB
                                                                                                                                                                                                                    SHA-512:5CE195E6B3AF0026E5214C8DC2AEA677D10E77578704ACDB87730A8DDD3EFEB06C06444BC7E244C0B1201BE2CA7AEE08A0643360D6D320C415701AE089E44A1F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..............h...............H....... .... .....6...00.... ..%............ .(....C........ .( ...K........ .(....k........ .(.B.....(....... ...............................g ..g"..h%..m&...W@..WB..WD..Y@.z+...\?..YK.._?..`?."6...[Z..\^.";...eA..\`..[e.}9...Zq..iB..7...Yz.#A...;...ba..X...lD.#D...X...Y...dq..[...\...]..$J...fs.$K...tG..`...gv..\...`...J...vO..i|.&Q..#S...h..rN..)T..}O...e...`..'U...T...S...P...R..(V...m..%W...x_..U...T...o...X..5]...X...i...`...m....Z..\...d...Z..;^...|o..t...x...f...f...c...f...s...f...i...]...e..9c...l...m...f...e...{...j...g...g...i...i...o..|c..3j.......h..4k...q...r.......n...u...t...~......u...l...v..Vp...~..m..)v...o..+w...o...o...q..s..9w...r..et..gu...|.dw..5|...~..7}..fz..O|...w.5...?....{...r.|.........................z........|.....]...................\...].....................H..................................................~......j...........................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1388
                                                                                                                                                                                                                    Entropy (8bit):4.871575085642816
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:WgfeQyILRV5+h+Xy68GnkAEnoJFtMMXcEPl0BjZNtrlizeYfqSEI9AwMH:WieQyILRV5i+Xy6Jk5noJFps+l0txBrH
                                                                                                                                                                                                                    MD5:FB11400D90A9D84820862795EAD5079D
                                                                                                                                                                                                                    SHA1:72B5AEB3B74DD2EE2FE4ECCBC8EF6CF76B44D55F
                                                                                                                                                                                                                    SHA-256:72ECD6784DE691C94B911B0B0898D580E18C2ECF14F1D2AA77B694D934E8C688
                                                                                                                                                                                                                    SHA-512:76C0ED004BA9C4382288E4AA95AB8BDB6226ADEABE2CDB18CD6CA5A8BAB64AF9DFCFCBC89B328842BE35B3D15873643F7509DA77A6C44F4E0EE7F3B42696F465
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:DARMA Executable....1. Prerequisites for Deployment ....Verify that MATLAB Runtime(R2022b) is installed...If not, you can run the MATLAB Runtime installer...To find its location, enter.. .. >>mcrinstaller.. ..at the MATLAB prompt...NOTE: You will need administrator rights to run the MATLAB Runtime installer. ....Alternatively, download and install the Windows version of the MATLAB Runtime for R2022b ..from the following link on the MathWorks website:.... https://www.mathworks.com/products/compiler/mcr/index.html.. ..For more information about the MATLAB Runtime and the MATLAB Runtime installer, see .."Distribute Applications" in the MATLAB Compiler documentation ..in the MathWorks Documentation Center.....2. Files to Deploy and Package....Files to Package for Standalone ..================================..-DARMA.exe..-MCRInstaller.exe .. Note: if end users are unable to download the MATLAB Runtime using the.. instructions in the previous section, include it when bu
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):33961
                                                                                                                                                                                                                    Entropy (8bit):7.984525491042211
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:rPNNDtw0yKiCojEFR31nBna/zqpKtXZvV6:rnKNvOdAPXZN6
                                                                                                                                                                                                                    MD5:F1EE57832FEDFDF6D016C90C2E79E91D
                                                                                                                                                                                                                    SHA1:6096702CCFFBF8ED48A79044A90D8FB11143ACA9
                                                                                                                                                                                                                    SHA-256:F7CA02352B88C0FC372EE47D43E5066C8C45885745D36877F63F061DCA8BCE13
                                                                                                                                                                                                                    SHA-512:897C6B0263D5C379B35177151080C00E716B9B3049AA87C79AE548088A480C7A8F48EB7640C0E88C85C87547877DF855BC5667742E8346780C9A0243E3917996
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............6.....pHYs.................sRGB.........gAMA......a....>IDATx..gs$Y..x.....F.....=.{z..h........lmm..F.i..C.pD.tWu...J.$t.p..<........s.w.......w..\..k.{ .A....l..7.N..M....k=0.}0....HC}....i.Wn@.i..@......>i$.a.Y..1..^.2..L.....AM...M..k&}..l..'L).d.9..&.......C.Pe.S..!.l`r.a.|.u...9.E...5....\...'kMgK.... #.@.H\.f.....7.9..t..&...*a.1!.\........a..@.......m.&..OY.....eL.....k...&Y...|yxM..n..($...lC>.k!....K.QH.$..q..T....v.T.).....m../.|..@d5..-2....G...i.N...:.)..Y.N....He..J...9...!..e.s..@.........i.Y...p~.h..m.q.~5$...}...D......Ne).,=..@9...&...C2A........0...2@.J....F..K.......Wt......2..Xo..8..y>Gu.&o..C.uI....MWf-........$..].".9L.....%>^..m^.t.h...a...8U.|.u."p..n.[...C|W....6Y..Dsdfk}..Nu......L.(.5.La..7X.....W.....O...)..Tf.Z.I.....$..PX..V.>......BLO..y!...MZ.9..c....i]..2....%.-.z...H....bE?.D4fC.U2*.D...Om...a...@n.).....n..?..s...q....c...A...B..T....1_G"...[....A4...C..s.f5
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3214
                                                                                                                                                                                                                    Entropy (8bit):7.9303666661601895
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:SSIbminls7EdspzBK/GLEhvlv3zCPMkIwV:SSIbJldUz43cLV
                                                                                                                                                                                                                    MD5:9F016C82E4CBB7BAD00E67242377538C
                                                                                                                                                                                                                    SHA1:FAE2320879C2F80DC62BEADF2306CB04FD6A9438
                                                                                                                                                                                                                    SHA-256:A1F902BEE4E1341BF6E47706D04A8A7555CDCD92654ADD1090FCEC3C4E00427F
                                                                                                                                                                                                                    SHA-512:71449518922FF844E4D75F1324F81915FA18E56B53F29E79070921C07C97A4EC9314755E8466299E7AD40B8AF3AEE9A678B1814FD42BE72220A667EEE1ED8645
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......pHYs.................sRGB.........gAMA......a....#IDATx..Y....>...]......8N.4m..Ak.M..m...k.....P.@....&-.=..g.h.$...wHQ")RR.@.".r..,.P....)TA.H4....C.......B.8..!mM....r....HL...qz.....l.8..4]........7"^.RQ.....L..P....*....G.W0......5.>.......v.<Wc.5....:-.. D..4s..b.|B..a\..t...`../.}CPU..t.Agb9..}s..Y.........W...D{.......q.......".+J)..:..*h.`..a>gef..Z.h.<..[.AG.*...d.../L.r..J/.r..@9Z...r+/d,.R....\O...q)b....N..U...Vi.P..4..K..T.......m.1|.@.U%...6hRk.x..4Ys,...<..5..O.?OG.B_9!A?q......;..&H.......N..Y'Q..^....0.RCl.#.gu..A.......J.-A.'..o.e.i..c...H.NJ...Q...n.y&...\..r.(.^...<Z.UG.dVTr!...4hx.9:....>..<_%...6jH>m.b.*Sz.o...\..Uh.-..C..y..."....v}..VO.u8..k#...g.<.q`1...u.7...BM9.*G...-..:.V+kR*.......K.Nf..8~.... .a.T.....|2..b...e2]."...OH....?..C...v.J2....5..27{2.5>.G.]h.F......:.R.Q..P...0+......1.....k1R.....*xw....bZ..ya*l....[.q....H.cmK...H....l..T.&Q...6(...-..f45..@.nk4..z.k...6..
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:PNG image data, 112 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11109
                                                                                                                                                                                                                    Entropy (8bit):7.977651244754777
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:ZSvZjLaaf5QJ2tOCDjXOL8kESQ8AhNLFEmE/Cnh+q8HrPuIZ17xXoEkywMS:ABjmkBbDjeqFEjCh8HrPu+nrkywMS
                                                                                                                                                                                                                    MD5:4B3E70FFEB5D0155EAE10BD81A684D72
                                                                                                                                                                                                                    SHA1:CE93E411B0B58620786C583D86D8723EA0AF6170
                                                                                                                                                                                                                    SHA-256:37AEBCCDD75DB8B05BDA108B798C677B4D3763DC944A1F4682F8264769620DC1
                                                                                                                                                                                                                    SHA-512:E20DD3AF4CAE4F7CB809C07985C32B4D1F207BC9B9CD68038B7CF740385249F4C60C5163B2313A0EA6C74F70903B58EDE876FDE5F223A3792655E87115AC23D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...p...".....!.V.....pHYs.................sRGB.........gAMA......a...*.IDATx..}gs#W..M.....K.{...;.1...._..1.........T.....O;.....I.D"..:R...L..{......o..C..mz.9...LU..........PM....mE...k.B..nPax%....Bz...L....a..|...n....4.....b..-..0KyCY..n...T/xv...u.3.g.:.e{.w-M.R.f......w.*J9=ME.\...7T.3.[..7..D.....El.U.o..k8...$:K.5....l........^B.o.1+.Y.C..ld...j.NY%.-.....L.......^....x....=.mh..;e.zsX.t...R.D.q.uv..7.A....:..~..|....-..:T).|.r.....;...T........~..T).<.......yMQ..i!..!..6.K....9..si1`.B|XI..E".....Kx.V.:...:.".M.#..@v...Mp...:.5..../.6.....V...x.(.F.....I....Y......NX..R......s........\.iJ.....:..S2..@.*2Pz..r.H..*(.R.(...$.D...a.J@.i...3LB#6l%p.....4-..."`?R...8...E...]5G.">\f.'.H..u^.N. ..=...8/.D?.2............q........2eV.J.]".:.k.FPS....Dn.....dm.P..5u.\gR@g[.|i"..k.......c....B..wM.9>.RtxW. ...k}...:.A4Ei4W.........JQ.=.Qa.........a _Z.DX.B.".....5Y.r..kG....".%..\gQ./........r.q.......O..U]D.)j;B.45;.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2701
                                                                                                                                                                                                                    Entropy (8bit):5.3934195475541085
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:660CBfW6cxFH0cBAnb2ecLxwV8AqsiSN6F6H6A6c6aKa660p6cxFw3pARd:2ktb2eUxwT7O6k
                                                                                                                                                                                                                    MD5:E7D4D2CF494494564D3BB8531D3F0D39
                                                                                                                                                                                                                    SHA1:C65D809ED731EC4DE3D8A0C994CFB260B083F1EF
                                                                                                                                                                                                                    SHA-256:3B1C312BA9CA244DCD6B7B0484C3E835794ED652644D13184812422E70E15B93
                                                                                                                                                                                                                    SHA-512:4CB2AA29CB8E636EF65D09D82E2FB8B9E8B63857A3485E777FCE58E19DBF43ECCA3A46F88B7CDC48D590E5FDDBD59AD86A62DCEA7FFF9192C4190EF3E17177F2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(Oct 07, 2024 06:06:59) ##################################################################..(Oct 07, 2024 06:06:59) #..(Oct 07, 2024 06:06:59) # Today's Date: ..(Oct 07, 2024 06:06:59) Oct 07, 2024 06:06:59 -0400..(Oct 07, 2024 06:06:59) ..(Oct 07, 2024 06:06:59) System Info..(Oct 07, 2024 06:06:59) OS: Windows Version 10.0 (Build 19045)..(Oct 07, 2024 06:06:59) Arch: amd64..(Oct 07, 2024 06:06:59) Language: en_GB..(Oct 07, 2024 06:06:59) Release Description: R2022b Update 1..(Oct 07, 2024 06:06:59) Installer build number: 9.13.0.2080170..(Oct 07, 2024 06:06:59) Content of the file C:\Users\user\AppData\Local\Temp\ff00-8a43-685f-a44b\ApplicationInstallerManifest.xml..<?xml version="1.0" encoding="utf-8"?>..<ApplicationInstallerManifest>.. <DefaultInstallationDirectory>%ProgramFiles%\DARMA\</DefaultInstallationDirectory>.. <ApplicationName>DARMA</ApplicationName>.. <ExecutableName>application\DARMA.exe</ExecutableName>.. <GUID>8abc0345-6b10-47e8-a9db-a055b45131fe</GUID>.. <
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):484
                                                                                                                                                                                                                    Entropy (8bit):5.712339598856259
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:YKWSg99rrt+Ye7siZadWxm8B4X8MP0ZDEDq1onAkBke1cGT8UVkHyLFLFLc:YKWfrrt5Ksi4AiXb0ZDCq1onDBd1cGIJ
                                                                                                                                                                                                                    MD5:A6EA177F3711BDD9BBCE0546BE7D89AD
                                                                                                                                                                                                                    SHA1:BD4F7E2F966FDD4A44D794FA1E3AFDEE7D9E881F
                                                                                                                                                                                                                    SHA-256:58A8FBB0052F0766029B32B31B6174C04C4D9B772021978FF5B58A37BE781AE1
                                                                                                                                                                                                                    SHA-512:71942BCA03F8E0EF8CA5B0E42504DE722930E75D1CC5880FA8FF4ADB513B2AC30B9A562CFF8295F70B6B4A59D32B0D8E9E1D20145D54584C35BAB26BB860B76C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAT5JF8WghPTq2pj9WqP4Y8AAAAAAIAAAAAABBmAAAAAQAAIAAAAOpKoPI0vXfvPUYql01zNZCaIIZyVbvhXD089P4MjAQHAAAAAA6AAAAAAgAAIAAAAJWYbXO0XCBVnNWsjKnY8+uSSqb2B1Ev2D92F5Tdld2JMAAAAN7uQrIlFj2wwJAQ9v2y40FlGMwPxOJFSWhwKM4zxFaa86ksAZ1TeMkvLlPvSmIbHkAAAAAR8nPTiJlO9NYOCZKub8Adb0WJX2EhetMkavld/jrEmG4DkWJnFr0bMoGoXGKGWGYpS/BMglgsQVD435eSCzd4"},"profile_network_context_service":{"http_cache_finch_experiment_groups":"None None None None"}}
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:dBase IV DBT, blocks size 0, block length 1024, next free block index 3238316739, next free block 0, next used block 0
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                                    Entropy (8bit):0.002956675882772397
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:MsFl/ll+l:/FE
                                                                                                                                                                                                                    MD5:D1F604157B0745A40453AFB93A6CAA42
                                                                                                                                                                                                                    SHA1:3D5D77429B03674EBB0BA34D925BA1B09310DF5E
                                                                                                                                                                                                                    SHA-256:468456974FD86B33647942820DCE7284879ACFAB9E9E6ECA008E1FDCF9006FB5
                                                                                                                                                                                                                    SHA-512:0644CE93724A57DEDD8AEC208E5A038E323A1B9871D5046D58A87C60479626693E6C8F25B7C7F7B60FD35AAC133D2E660ECBD8F8D579AD1FC6703AE117A485A0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):524656
                                                                                                                                                                                                                    Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:LsFlPl4iK/t:LsFrat
                                                                                                                                                                                                                    MD5:B46C8531E6B7A47A950C7173FCDD1F8D
                                                                                                                                                                                                                    SHA1:C332C1E6DD6CA0404EC29C38F6294CEBF1FDC77A
                                                                                                                                                                                                                    SHA-256:040EBB5F42F423462DF364DA65D26125F39BB00F69FCF6586CA5347FAF02CED8
                                                                                                                                                                                                                    SHA-512:F03EF27502B1B47D0EAC0C82A41B5C1291549B63E45138383506AFC7E6C31ED155B19300646420FC1B2C93271188AD73C15B667982EB16247B559E419F729FA4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........................................oV8wv./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):227
                                                                                                                                                                                                                    Entropy (8bit):5.5472498273614645
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:mYNFYEweWRgEQR6MZOXgch8Uk6t3IQtNmOb1Ul+vA:FXweWRgHcMZOXgcGUk6OQmOBU
                                                                                                                                                                                                                    MD5:08F9E41EDCA52D8DC2494C10F417071A
                                                                                                                                                                                                                    SHA1:70D0ACB021C94F558E3BADC28E41AE38D910AD52
                                                                                                                                                                                                                    SHA-256:2B1CEA4B06B9D7CA477AF85DB6502AE7DB69E0021AB4A2F3066735232825D27C
                                                                                                                                                                                                                    SHA-512:8D50E890504DA453D2D1C7B809AEDB72434800CB506E9FECD0342E9A27138B9F9AED5EBB1F21292368D4C73C09E5995D4F941AC394FDA1B6FF6A1E2F7BEDC14C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:0\r..m......_.....*....._keyhttps://127.0.0.1:31515/ui/install/product_installer_ui/bundle.index.js .https://127.0.0.1/.A..Eo..................v.>wv./............%.D.......u.`"...;.S%eN.....^...r....M.A..Eo......A...........
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                    Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:m+l:m
                                                                                                                                                                                                                    MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                    SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                    SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                    SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:0\r..m..................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                    Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:W0iNTEC9+n:W0Qg/n
                                                                                                                                                                                                                    MD5:DE5CF7C94E32062DB343A69B85BFD7CE
                                                                                                                                                                                                                    SHA1:466621B5D92072A2575E6775A6E717F081417DD9
                                                                                                                                                                                                                    SHA-256:975FF1AFBF4E04EFF13F47086C80884BF4CFA1334DE7AFDDFA60487033B6E4C1
                                                                                                                                                                                                                    SHA-512:82EE4F59257F520035332A56BD50F88B9A946B5CA6767C33594A45A6A2897662496DF15FDA45193EB59937C7092832BE1303A4CD5D80BEC19E017C047B2D6D98
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(......Goy retne.........................y&wv./.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                    Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:W0iNTEC9+n:W0Qg/n
                                                                                                                                                                                                                    MD5:DE5CF7C94E32062DB343A69B85BFD7CE
                                                                                                                                                                                                                    SHA1:466621B5D92072A2575E6775A6E717F081417DD9
                                                                                                                                                                                                                    SHA-256:975FF1AFBF4E04EFF13F47086C80884BF4CFA1334DE7AFDDFA60487033B6E4C1
                                                                                                                                                                                                                    SHA-512:82EE4F59257F520035332A56BD50F88B9A946B5CA6767C33594A45A6A2897662496DF15FDA45193EB59937C7092832BE1303A4CD5D80BEC19E017C047B2D6D98
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(......Goy retne.........................y&wv./.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                    Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:m+l:m
                                                                                                                                                                                                                    MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                    SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                    SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                    SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:0\r..m..................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                    Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:zKH9Eu76n:Oqw6n
                                                                                                                                                                                                                    MD5:6F7431450C0547E3D774B88843F64D13
                                                                                                                                                                                                                    SHA1:86BBF485AC6C5B94D6A0A4FC75674379F2573A0D
                                                                                                                                                                                                                    SHA-256:5A72C916048685ADEB65EB61FFF19789FBF3EAB39EC8CB8096DA61031DE40088
                                                                                                                                                                                                                    SHA-512:6BC9B59B9E9C927EDEBA1014F85DDC7896FD091EFC933B842E80ED5202791D405E36CA3DD641F730079092C6811C8739842B7F11744915227384D5984DC9F0CE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(....qi.oy retne........................2.&wv./.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                    Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:zKH9Eu76n:Oqw6n
                                                                                                                                                                                                                    MD5:6F7431450C0547E3D774B88843F64D13
                                                                                                                                                                                                                    SHA1:86BBF485AC6C5B94D6A0A4FC75674379F2573A0D
                                                                                                                                                                                                                    SHA-256:5A72C916048685ADEB65EB61FFF19789FBF3EAB39EC8CB8096DA61031DE40088
                                                                                                                                                                                                                    SHA-512:6BC9B59B9E9C927EDEBA1014F85DDC7896FD091EFC933B842E80ED5202791D405E36CA3DD641F730079092C6811C8739842B7F11744915227384D5984DC9F0CE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(....qi.oy retne........................2.&wv./.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                                    Entropy (8bit):5.056416402546713
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:ks9BxFB1923f5k2Ea2KLlCs9v+m3+q2P923f5k2EAdIFUv:ks92BDE2L8s9v+m3+v4BDE9FUv
                                                                                                                                                                                                                    MD5:888605F417B0F09AAA47B51AEBF5C58E
                                                                                                                                                                                                                    SHA1:A20F81895FD1940311133C89C788049E11A4E96D
                                                                                                                                                                                                                    SHA-256:DE36E8BB8B70E5603BC0B4AC6D53F1B4FF75BDD42339D994A72B90F0BE125CD4
                                                                                                                                                                                                                    SHA-512:14F9334F2145DDD2A3EF05469C016B8F464FA89000E2D3F04B2C8CFA963F34D00FFE94430B749B64D28ADC53A3EDDB43FA30024E935F07C201E1893A802FC394
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/07-06:07:02.101 abc Creating DB C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa since it was missing..2024/10/07-06:07:02.129 abc Reusing MANIFEST C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa/MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):267
                                                                                                                                                                                                                    Entropy (8bit):5.1229724965383046
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:ks9p7CRM1923f5k2EbTL2jM8B2KLlCs9ABVq2P923f5k2EbTL2jMGIFUv:ks9p7ShBDEUFL8s9WVv4BDEHFUv
                                                                                                                                                                                                                    MD5:96AA88C1F532CE668C077F681BC80503
                                                                                                                                                                                                                    SHA1:E549A83CB046AACA2A48C86549F05F29470E1DFE
                                                                                                                                                                                                                    SHA-256:97EC9B7BCA87CE931A87468DE4AE0B2201D514C9AF2D9468F9FD3801FFAE8322
                                                                                                                                                                                                                    SHA-512:AE347D850F55BB3696997D6440CBF18863D62694478D82FE8FC3CDED858FBE78C77CDB99100C508CB5F2492825DE2D7668C50B837903DA2F49449217686B073F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/07-06:07:02.800 1674 Creating DB C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa\Local Storage\leveldb since it was missing..2024/10/07-06:07:02.901 1674 Reusing MANIFEST C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):484
                                                                                                                                                                                                                    Entropy (8bit):5.712339598856259
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:YKWSg99rrt+Ye7siZadWxm8B4X8MP0ZDEDq1onAkBke1cGT8UVkHyLFLFLc:YKWfrrt5Ksi4AiXb0ZDCq1onDBd1cGIJ
                                                                                                                                                                                                                    MD5:A6EA177F3711BDD9BBCE0546BE7D89AD
                                                                                                                                                                                                                    SHA1:BD4F7E2F966FDD4A44D794FA1E3AFDEE7D9E881F
                                                                                                                                                                                                                    SHA-256:58A8FBB0052F0766029B32B31B6174C04C4D9B772021978FF5B58A37BE781AE1
                                                                                                                                                                                                                    SHA-512:71942BCA03F8E0EF8CA5B0E42504DE722930E75D1CC5880FA8FF4ADB513B2AC30B9A562CFF8295F70B6B4A59D32B0D8E9E1D20145D54584C35BAB26BB860B76C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAT5JF8WghPTq2pj9WqP4Y8AAAAAAIAAAAAABBmAAAAAQAAIAAAAOpKoPI0vXfvPUYql01zNZCaIIZyVbvhXD089P4MjAQHAAAAAA6AAAAAAgAAIAAAAJWYbXO0XCBVnNWsjKnY8+uSSqb2B1Ev2D92F5Tdld2JMAAAAN7uQrIlFj2wwJAQ9v2y40FlGMwPxOJFSWhwKM4zxFaa86ksAZ1TeMkvLlPvSmIbHkAAAAAR8nPTiJlO9NYOCZKub8Adb0WJX2EhetMkavld/jrEmG4DkWJnFr0bMoGoXGKGWGYpS/BMglgsQVD435eSCzd4"},"profile_network_context_service":{"http_cache_finch_experiment_groups":"None None None None"}}
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3037001, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                    Entropy (8bit):0.5557756557013777
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:TLu1z1kwHr6bXYFpFNYcB+6UwcQN/5fB:T61zawOLopFVU1CBB
                                                                                                                                                                                                                    MD5:C55F72614F2CB4D21C85E7028B7D5747
                                                                                                                                                                                                                    SHA1:11FCD4C11BC077D6BAB7FE4BBF94379C77FE389B
                                                                                                                                                                                                                    SHA-256:B20EA2EB333FE343E9EB5A6ED6833C219490ACDBD4132869E4638B5F6A05C7EC
                                                                                                                                                                                                                    SHA-512:1EEEA4DEE81B95334AC15AC8D7732EF07A319E420BE2AF8059309472BBC2E2AF9C481AA99B5FCE20821D82B55E5BFE6261625F7BDBA66D949D83F808F1975AE8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................WI.........g...E......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                                    MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                                    SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                                    SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                                    SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3037001, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                                    Entropy (8bit):0.5558146826873981
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:TIIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:UIEumQv8m1ccnvS6
                                                                                                                                                                                                                    MD5:0D91BB79DA99253D561EBB8CD2F8BB11
                                                                                                                                                                                                                    SHA1:11F320E6DC8B1B601BC1FF58705F6CF7A83E21F7
                                                                                                                                                                                                                    SHA-256:5163893E58F1D4D5EE55A530EB6562418A6BF9CCE460A074AB5218AB84D3DFBD
                                                                                                                                                                                                                    SHA-512:42086536D519A10284B8B84F49BEC4B6E4C5438298BE0C9B22D7573A4377FC472B29812C2C113BA8149194A9C48458472069A30817AA88F1DC45356FD04A1CCE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................WI.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                                    MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                                    SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                                    SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                                    SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                    Entropy (8bit):4.922887067162174
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S8ltHlS+QUl1ASEGuQ2+StdllaWuG98Re6yEdQcU6RS7lAkrmnuc:S85axvtla3pe66lx7lAkrwB
                                                                                                                                                                                                                    MD5:2AD71C73DB6D6A8A4DD79ECCA2F2979C
                                                                                                                                                                                                                    SHA1:97BE0B7A7DF029570B728D905E52A2A38E2F9D46
                                                                                                                                                                                                                    SHA-256:72F2D56FA9866B6C01DABD7DFAC8F00DB034F96D6D2FFFF35DD6183537CF4EBE
                                                                                                                                                                                                                    SHA-512:8D9A77CFD53AE06FF0EB240C49A782A0AF328CB593043FB53CAAA2EF351EFD0951E742D8674A2215C15264ABB58BB3B540032F0F49A6AD0F3CD0BC5608A88B83
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:*...#................version.1..namespace-..iTf................next-map-id.1.Gnamespace-4df15c71_1467_411e_8591_2ea7c79d9d6e-https://127.0.0.1:31515/.0
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):255
                                                                                                                                                                                                                    Entropy (8bit):5.054673206258394
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:ksXFcRM1923f5k2EUM72KLlCswMBVq2P923f5k2EUMxIFUv:ksVghBDE/L8svVv4BDECFUv
                                                                                                                                                                                                                    MD5:B0B530C5E4663B8F62BF9F429256BCDF
                                                                                                                                                                                                                    SHA1:103FBC9AD8061ACBCDB05D189CEF84612F6859D9
                                                                                                                                                                                                                    SHA-256:18F6FB5B2ECB582EF68DA97C48C1E3822C4E0ECCDBF3863A0AE0EF03EFFAB366
                                                                                                                                                                                                                    SHA-512:F58782DB61C479BE50A27C4BED0E90227EDBC5F176E9A9E74F201E90D8D064108908B9B248485BB2FDBFFCBE0EDC4C6A4F890808CCD7958AC826884077D1E288
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/07-06:07:03.636 1674 Creating DB C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa\Session Storage since it was missing..2024/10/07-06:07:03.680 1674 Reusing MANIFEST C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa\Session Storage/MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                                    Entropy (8bit):0.005612937890838277
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:ImtV7fIlBvBDol/tCfVs1:IiV7ABR4o9E
                                                                                                                                                                                                                    MD5:4A230D4CFB873D575DE344695F1DCBE5
                                                                                                                                                                                                                    SHA1:04F5F00B3BBD5C914525AEA0142B98483408DBB4
                                                                                                                                                                                                                    SHA-256:5FDBBAB5F650207AC3DB47CE1B8FBFB2472AF8335135C0DF87988FE4487EEF6F
                                                                                                                                                                                                                    SHA-512:36BDF6A54AA63ABE8945F523CE35FDAABCBFCA68EA0E73946C95DDDB4B37CBB5142CDF3C6BDBE53AC49611081DB7F4C4AF75F51B3AD043DFF01ABE373F794489
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:VLnk.....?......a.q.w.~.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DARMA_Installer.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):194158647
                                                                                                                                                                                                                    Entropy (8bit):7.996862181482574
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:3145728:7+SIChaZPZuvMZBl9BTWLH4V20XOyO5W3nbMAx/xmZi42wk8dMe4GHkL3lLd+xaq:yjMUvL6Lk+Yfpsl28xHW3lLdTEL
                                                                                                                                                                                                                    MD5:44E92706C7DEEA32D9C248094472718A
                                                                                                                                                                                                                    SHA1:F02E58639B27EDF2A4BF76DC78E16809D0534306
                                                                                                                                                                                                                    SHA-256:88E7B2811A486C3F89FD839001364462F3E7081E476A5DA8C13031830AAE581F
                                                                                                                                                                                                                    SHA-512:FF7196A66D642C1740A9047176F67A052494A037A64A2951A0E0FD16F941BA156F055C6E6D23FEA29436EBC726D39C9D909BBBCFEC059E15BC29DC0B06613704
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:PK...........T.P.-........%...utils/uninstall/uninstaller_input.txtUT....R.b.R.bux....j....e....X[o..~. ....Yc..y...8....c.7g...-.6..TI*......rDy.j..6g8..f........#..9pMv<.7It...+IN.=2.&..Sp.R.-..H!..f.S....a...j.3.T.....JE........2"..a..D.%....c..sg...........+.....H..F./#...<..0D..Z-.g.....l....7.h..A.O.~.eZ..../e.{.Y..a.\....9iY...Qe..7m...P.b.n3..z.G.......B..}.wJ.[..j..m.qF>q.....R.V]...h.&......P..7.f.;.l......\...>........+.......4A.W.d...,7.j....!.~..d*..0.s....>.8..G..S...2d..`....o..Z.D...M..7.JewM..9,.0u ~........(..I....Vh...2.o...+..0...h..^.....|...j.4{...|...b9......a..._....B{..n.0....jjW.P....AR...|C...h. .]...\....5z.l......0.1c.....s..).d[.(..MW....Xa.....}....LY.,T.._N`...:....Z.l..z.&...S.Dd....&e.N$..:.mH..^.......b".J..L..3.S....^8.0wG3....wYk...1..,.H4[.d:..E....AH.k{....o..]...d...n..I...J:Ko-..1#80U..-..e..G\.+.......H8..v_Z,....C......4.(.*l.....n|..0L..v.K..3........?.. j.k.j.].j.^N7.($...<~.H.<c..p.....v.
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DARMA_Installer.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):697344
                                                                                                                                                                                                                    Entropy (8bit):6.421995537537878
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:784F764499D03B00F456D596362D0598
                                                                                                                                                                                                                    SHA1:2CCD65A04B43EB1A8E489E727CEDE88D30AB20CA
                                                                                                                                                                                                                    SHA-256:06A1DC1395596DC3E934DA0CF1DE207FEB7BB0E13C9E285238148E85831FDB76
                                                                                                                                                                                                                    SHA-512:5E4A7B161EEFF21A4F3718982E7EBB0730714D5004949AFAFD4F2EB7F8F374770FF7205576AA3C4E51F670E3F00C32FA91CF41FE5790BAB61109C4FADA8F4020
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!S..@=..@=..@=..8...@=.x0<..@=.x08..@=.x09..@=.x0>..@=..+<..@=.81<..@=..@<.R@=.=19..@=.=1...@=.=1?..@=.Rich.@=.........PE..d......Y.........."...... .....................@..........................................`.................................................<%..h............p..<]..................H...p...............................0............0...............................text...L........ .................. ..`.rdata.......0.......$..............@..@.data.... ...@.......2..............@....pdata..<]...p...^...<..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DARMA_Installer.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):838003
                                                                                                                                                                                                                    Entropy (8bit):7.980675160115409
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EFCFF108525B936FBFDF98A1BA6279A0
                                                                                                                                                                                                                    SHA1:5ED8F6BA9BE33AF48C44C94306655A479A6E5898
                                                                                                                                                                                                                    SHA-256:588A3ACF5569963A6AF958516FF2F8F4E5559E6399231F590622EF80D5A097C9
                                                                                                                                                                                                                    SHA-512:0AA0BA5BD36338530EE80F221974CE8092884DDE4F23F01918BA2AFD09E6ABB9CFAD062177A8D7F6BA259E065508422E4B943F7D565665E0EEAA9724C28C60A1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:PK........bl|UQ......l.......application/readme.txt.TMo.@..[..x....p.D$....*DT...:^e.k..n.=..!5..qr....yY......x...$.<{_.......-....R.z.......@.c.n....m.r..o6.w.e...%..cR...vs:hO5Sd.B;..}j1h.jj.jH8KR..........Q...V}mN].Yx.b....~p...m{yN?Ab.R..!..B...s..]...~.b....@....=*..P..T.Q.0..-.sc1...9.uR..-X.VK.G.v$..>.b...foi.U..<...w...|....Q5......B4.vv..A`...[...(:...gW..k....>JO...=G:..?..d9..l.T..w..a."yjg(..\..A.... .N...."...2,...F42.7.e...b.O.........*....'...a.........).xtL.W.gH.HnC..~bP..p..Sd.....:^$. ...A.?......-D...UK...Gc..U^.&.`..U..Sb....b.<.f..E..c..F...tr...3l....l.a...^AT...$\...c.E. .....y...XM-......+.^.v...M.\B......0'l6........q:.:&w.iwh.V'._.b.M....PK........nq.TD6.............application/splash.png.t@...PNG........IHDR...............6.....pHYs.................sRGB.........gAMA......a....>IDATx..gs$Y..x.....F.....=.{z..h........lmm..F.i..C.pD.tWu...J.$t.p..<........s.w.......w..\..k.{ .A....l..7.N..M....k=0.}0....HC}....
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DARMA_Installer.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):149
                                                                                                                                                                                                                    Entropy (8bit):4.681793111728833
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B7C58DB5F4A2F19300134964FEFC52CF
                                                                                                                                                                                                                    SHA1:98BFA0F3B461748CBBC0B90064D0CF59DC893B8F
                                                                                                                                                                                                                    SHA-256:95EE00DBDEE416692165FF9A680012E2214C05685007023979B3909E2E995C48
                                                                                                                                                                                                                    SHA-512:4DAE28FD5B4F5702E5025346FB064A1203A360AB507E3FF40079CD7E55B942FB5EDFE0C7ED740412D9C0EE1D24292E7AF58622877EBCEFBD8CE3E1B1C2CA28C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:https://ssd.mathworks.com/supportfiles/downloads/R2022b/Release/1/deployment_files/installagent/complete/win64/InstallAgent_R2022b_Update_1_win64.zip
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DARMA_Installer.exe
                                                                                                                                                                                                                    File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):33961
                                                                                                                                                                                                                    Entropy (8bit):7.984525491042211
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F1EE57832FEDFDF6D016C90C2E79E91D
                                                                                                                                                                                                                    SHA1:6096702CCFFBF8ED48A79044A90D8FB11143ACA9
                                                                                                                                                                                                                    SHA-256:F7CA02352B88C0FC372EE47D43E5066C8C45885745D36877F63F061DCA8BCE13
                                                                                                                                                                                                                    SHA-512:897C6B0263D5C379B35177151080C00E716B9B3049AA87C79AE548088A480C7A8F48EB7640C0E88C85C87547877DF855BC5667742E8346780C9A0243E3917996
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............6.....pHYs.................sRGB.........gAMA......a....>IDATx..gs$Y..x.....F.....=.{z..h........lmm..F.i..C.pD.tWu...J.$t.p..<........s.w.......w..\..k.{ .A....l..7.N..M....k=0.}0....HC}....i.Wn@.i..@......>i$.a.Y..1..^.2..L.....AM...M..k&}..l..'L).d.9..&.......C.Pe.S..!.l`r.a.|.u...9.E...5....\...'kMgK.... #.@.H\.f.....7.9..t..&...*a.1!.\........a..@.......m.&..OY.....eL.....k...&Y...|yxM..n..($...lC>.k!....K.QH.$..q..T....v.T.).....m../.|..@d5..-2....G...i.N...:.)..Y.N....He..J...9...!..e.s..@.........i.Y...p~.h..m.q.~5$...}...D......Ne).,=..@9...&...C2A........0...2@.J....F..K.......Wt......2..Xo..8..y>Gu.&o..C.uI....MWf-........$..].".9L.....%>^..m^.t.h...a...8U.|.u."p..n.[...C|W....6Y..Dsdfk}..Nu......L.(.5.La..7X.....W.....O...)..Tf.Z.I.....$..PX..V.>......BLO..y!...MZ.9..c....i]..2....%.-.z...H....bE?.D4fC.U2*.D...Om...a...@n.).....n..?..s...q....c...A...B..T....1_G"...[....A4...C..s.f5
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DARMA_Installer.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):86528
                                                                                                                                                                                                                    Entropy (8bit):6.4778149941175185
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6AFB3EB3B134B9D6BA0BF45E5E8EDB38
                                                                                                                                                                                                                    SHA1:09775EA82EB4989F5A8F8CF30642520CDA39DD2A
                                                                                                                                                                                                                    SHA-256:6C803822459C2E0025BB9F1444602C780E4EF6582A80EB9CB72564562B7CA087
                                                                                                                                                                                                                    SHA-512:DA12E0DA7DB14739C0C5985ECBC71ED50BD3EE6A88011C25BD9D0A859454712547D8C82B2420ACD15C17A242EABD189047A8DA5BA84AA7EAC0165C6B283089FE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.'...I...I...I......I...H...I.|.H...I...H.#.I..9....I...L...I...M...I...J...I...M...I...I...I.....I...K...I.Rich..I.........................PE..d....#.b.........." .........|................LZ..........................................`..........................................D..|....L...............p..................h....4..T............................5..0...............p............................text............................... ..`.rdata...a.......b..................@..@.data...8....`.......>..............@....pdata.......p.......@..............@..@.rsrc................L..............@..@.reloc..h............P..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Entropy (8bit):6.603061451062159
                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                    File name:DARMA_Installer.exe
                                                                                                                                                                                                                    File size:8'443'904 bytes
                                                                                                                                                                                                                    MD5:859478f9f5bbd6e1a8a7e88190d9a232
                                                                                                                                                                                                                    SHA1:d3964303b519bcec5ebd8cabe5f9e53767018ff1
                                                                                                                                                                                                                    SHA256:dcf8c43ba26768aefdc0aae22161e8e1ee52cc6ca86c412770306451fa856ccc
                                                                                                                                                                                                                    SHA512:47c3a1aa5d6177dbf84e7f21e75cc93aa8bf86090b079d92e8ee38e9d3c64f8e707840bc12fc50571aa8761dc95884702155b47622e33e993ae12546ebd9e1d0
                                                                                                                                                                                                                    SSDEEP:196608:qWGF/+cWz3BeEepXZzLq05voVUS4AZLu5v9me:qlF/+cWz3BeEepXZzLq05vhS4AZLu5vr
                                                                                                                                                                                                                    TLSH:E08611CC5D917B15CB9A68F3D30016DD86326191DF21B4C9F028AA9A4D5BBA3F9270F3
                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8-..V~..V~..V~..U...V~..R...V~..S...V~..R...V~..U...V~..S...V~..W...V~..W~..V~..S...V~...~..V~..T...V~Rich..V~........PE..d..
                                                                                                                                                                                                                    Icon Hash:f8f83c78f091b0b4
                                                                                                                                                                                                                    Entrypoint:0x140055c48
                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                    Time Stamp:0x45A400B [Tue Apr 25 04:18:19 1972 UTC]
                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                    Import Hash:8d043529bf62a4ad3146882f44d13938
                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                    call 00007F355CB92BF0h
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                    jmp 00007F355CB9222Bh
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    retn 0000h
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    mov eax, dword ptr [ecx]
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    mov eax, dword ptr [ecx]
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    lea edx, dword ptr [0007FD11h]
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    lea eax, dword ptr [0007FC92h]
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    sub ecx, edx
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    sub eax, edx
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    cmp ecx, eax
                                                                                                                                                                                                                    jnbe 00007F355CB92433h
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    lea edx, dword ptr [0007FCF5h]
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    lea eax, dword ptr [0007FC76h]
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    sub ecx, edx
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    sub eax, edx
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    cmp ecx, eax
                                                                                                                                                                                                                    jnbe 00007F355CB92439h
                                                                                                                                                                                                                    mov ecx, 00000041h
                                                                                                                                                                                                                    int 29h
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    retn 0000h
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                    dec esp
                                                                                                                                                                                                                    lea eax, dword ptr [0007FCC9h]
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    lea edx, dword ptr [0007FC47h]
                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                    sub eax, eax
                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                    sub edx, eax
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    cmp eax, edx
                                                                                                                                                                                                                    jnbe 00007F355CB9244Bh
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    mov eax, dword ptr [0009BC05h]
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                    je 00007F355CB9243Fh
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    mov eax, dword ptr [0009BBF9h]
                                                                                                                                                                                                                    call dword ptr [0006D923h]
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    lea eax, dword ptr [0007FC8Dh]
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    sub ecx, eax
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    lea edx, dword ptr [0007FC0Bh]
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    sub edx, eax
                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    cmp ecx, edx
                                                                                                                                                                                                                    setbe al
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xebc2c0xb4.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1000000x713a34.rsrc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0xf40000xa374.pdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x8140000xfac.reloc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xd56e80x70.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xd57600x138.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0xc30000x5f8.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                    .text0x10000xc12ec0xc140030c0c4497290e8275f9a26a5f7b8e886False0.4106388462160414data6.464410913137573IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .rdata0xc30000x2a0da0x2a200ec21683aaa8e051545023aabce313be7False0.3659008716617211data5.364247378114305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .data0xee0000x53fc0x2c00707a09beedd8c29f58c655fdb1d6cbd0False0.12872869318181818data3.451593742850095IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .pdata0xf40000xa3740xa400917932f7443e2b7d6269b96cd67154baFalse0.5188643292682927data6.0591554279676645IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    _RDATA0xff0000xf40x200d19a657a9d959465add4930d4eefd816False0.306640625data2.4055722604593215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .rsrc0x1000000x713a340x713c004a128699f43f091f3496de04ba03ab67unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .reloc0x8140000xfac0x1000981126c9c93294d848ace2150b1bb177False0.444580078125data5.413278873359559IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                    RT_ICON0x1004c00x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.7680635838150289
                                                                                                                                                                                                                    RT_ICON0x100a280x748Device independent bitmap graphic, 24 x 48 x 24, image size 00.6604077253218884
                                                                                                                                                                                                                    RT_ICON0x1011700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.4406660412757974
                                                                                                                                                                                                                    RT_ICON0x1022180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3017634854771784
                                                                                                                                                                                                                    RT_ICON0x1047c00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 00.1169850940494499
                                                                                                                                                                                                                    RT_ICON0x114fe80x42028Device independent bitmap graphic, 256 x 512 x 32, image size 00.055585554930911024
                                                                                                                                                                                                                    RT_ICON0x1570100x108028Device independent bitmap graphic, 512 x 1024 x 32, image size 00.028321266174316406
                                                                                                                                                                                                                    RT_ICON0x25f0380x420028Device independent bitmap graphic, 1024 x 2048 x 32, image size 00.013055801391601562
                                                                                                                                                                                                                    RT_DIALOG0x67f0600x160dataEnglishUnited States0.6022727272727273
                                                                                                                                                                                                                    RT_RCDATA0x67f1c00x95ASCII text, with no line terminators0.8120805369127517
                                                                                                                                                                                                                    RT_RCDATA0x67f2580xcc973Zip archive data, at least v2.0 to extract, compression method=deflate0.982926075443644
                                                                                                                                                                                                                    RT_RCDATA0x74bbcc0x84a9PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced1.000618356349931
                                                                                                                                                                                                                    RT_RCDATA0x7540780xaa400PE32+ executable (console) x86-64, for MS Windows0.48787255644273125
                                                                                                                                                                                                                    RT_RCDATA0x7fe4780x15200PE32+ executable (DLL) (GUI) x86-64, for MS Windows0.5403222078402367
                                                                                                                                                                                                                    RT_GROUP_ICON0x8136780x76data0.7033898305084746
                                                                                                                                                                                                                    RT_MANIFEST0x8136f00x344ASCII text, with very long lines (836), with no line terminatorsEnglishUnited States0.46291866028708134
                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                    WININET.dllInternetOpenW, InternetCloseHandle, InternetConnectW, InternetReadFile, InternetQueryOptionW, InternetSetOptionW, HttpOpenRequestW, HttpSendRequestW, HttpQueryInfoW, InternetCrackUrlW, InternetErrorDlg
                                                                                                                                                                                                                    COMCTL32.dllInitCommonControlsEx
                                                                                                                                                                                                                    SHLWAPI.dllPathFindFileNameW, PathAppendW, PathRemoveFileSpecW, PathRemoveExtensionW
                                                                                                                                                                                                                    gdiplus.dllGdipFree, GdipCreateHBITMAPFromBitmap, GdipCreateBitmapFromFileICM, GdipCreateBitmapFromFile, GdipAlloc, GdipDisposeImage, GdiplusStartup, GdiplusShutdown, GdipCloneImage
                                                                                                                                                                                                                    GDI32.dllGetDeviceCaps
                                                                                                                                                                                                                    KERNEL32.dllGetProcessHeap, SetEnvironmentVariableW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, GetACP, IsValidCodePage, OutputDebugStringW, HeapSize, GetTimeZoneInformation, WriteConsoleW, HeapReAlloc, ReadConsoleW, ReadFile, GetConsoleMode, GetConsoleOutputCP, FlushFileBuffers, GetFileSizeEx, SetStdHandle, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, SetConsoleCtrlHandler, GetFileInformationByHandle, GetCommandLineW, LocalFree, AttachConsole, CloseHandle, GetLastError, WaitForSingleObject, CreateThread, TerminateThread, GetExitCodeThread, GetModuleHandleW, MulDiv, CreateDirectoryW, CreateFileW, WriteFile, GetTempPathW, GetExitCodeProcess, CreateProcessW, GetModuleFileNameW, LoadResource, LockResource, SizeofResource, FindResourceW, FormatMessageA, CompareStringW, GetTimeFormatW, GetDateFormatW, HeapFree, HeapAlloc, GetCurrentThread, GetStdHandle, GetModuleHandleExW, ExitProcess, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, PeekNamedPipe, GetFileType, GetDriveTypeW, LoadLibraryExW, GetProcAddress, FreeLibrary, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, SetLastError, InterlockedFlushSList, InterlockedPushEntrySList, RtlUnwindEx, RaiseException, RtlPcToFileHeader, TerminateProcess, GetCurrentProcess, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, SetCurrentDirectoryW, GetCurrentDirectoryW, FindClose, FindFirstFileExW, FindNextFileW, GetDiskFreeSpaceExW, GetFileAttributesW, GetFileAttributesExW, RtlUnwind, GetFinalPathNameByHandleW, GetFullPathNameW, SetEndOfFile, SetFileAttributesW, SetFileInformationByHandle, SetFilePointerEx, SetFileTime, AreFileApisANSI, DeviceIoControl, CreateDirectoryExW, CopyFileW, MoveFileExW, CreateHardLinkW, GetFileInformationByHandleEx, CreateSymbolicLinkW, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, LCMapStringEx, GetLocaleInfoEx, CompareStringEx, GetCPInfo, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead
                                                                                                                                                                                                                    USER32.dllGetWindowRect, SetWindowTextW, ReleaseDC, GetDC, SetForegroundWindow, GetSystemMetrics, SetDlgItemTextW, MapWindowPoints, CreateDialogParamW, SetWindowPos, MoveWindow, ShowWindow, DestroyWindow, SendMessageW, PeekMessageW, DispatchMessageW, TranslateMessage, GetDesktopWindow, SetProcessDPIAware, LoadIconW, IsDialogMessageW, SystemParametersInfoW, MessageBoxA, GetDlgItem
                                                                                                                                                                                                                    SHELL32.dllSHFileOperationW, CommandLineToArgvW
                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                    Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                    Start time:06:04:10
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\DARMA_Installer.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\DARMA_Installer.exe"
                                                                                                                                                                                                                    Imagebase:0x7ff6f8ea0000
                                                                                                                                                                                                                    File size:8'443'904 bytes
                                                                                                                                                                                                                    MD5 hash:859478F9F5BBD6E1A8A7E88190D9A232
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                    Start time:06:06:34
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bsdtar.exe" -xf "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\InstallAgent.zip" -C C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent
                                                                                                                                                                                                                    Imagebase:0x7ff6569d0000
                                                                                                                                                                                                                    File size:697'344 bytes
                                                                                                                                                                                                                    MD5 hash:784F764499D03B00F456D596362D0598
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                    Start time:06:06:34
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                    Start time:06:06:59
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABRuntimeInstaller.exe -installbundle "C:\Users\user\AppData\Local\Temp\tmp_install_dir (1)\bundle.zip"
                                                                                                                                                                                                                    Imagebase:0x7ff695510000
                                                                                                                                                                                                                    File size:122'488 bytes
                                                                                                                                                                                                                    MD5 hash:4235A1E5E5A57903B05C072D891D23D2
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                    Start time:06:07:01
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --enable-binary-transport -from-webwindow --proxy-bypass-list=<local> -custom-close-listener-enable=1 -log-severity=disable --disable-background-timer-throttling --disable-renderer-backgrounding --disable-gpu-shader-disk-cache -locale=en_GB -cache-path=C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa -processid=3280 --application-id=Mathworks.MATLAB.MathWorksProductInstaller.R2022b
                                                                                                                                                                                                                    Imagebase:0x7ff66e7d0000
                                                                                                                                                                                                                    File size:1'405'560 bytes
                                                                                                                                                                                                                    MD5 hash:F84395FCFAAF5D6F52BEB18650A5F139
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                    Start time:06:07:02
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=gpu-process --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:2
                                                                                                                                                                                                                    Imagebase:0x7ff66e7d0000
                                                                                                                                                                                                                    File size:1'405'560 bytes
                                                                                                                                                                                                                    MD5 hash:F84395FCFAAF5D6F52BEB18650A5F139
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                    Start time:06:07:02
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=utility --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                    Imagebase:0x7ff66e7d0000
                                                                                                                                                                                                                    File size:1'405'560 bytes
                                                                                                                                                                                                                    MD5 hash:F84395FCFAAF5D6F52BEB18650A5F139
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                    Start time:06:07:02
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                    Imagebase:0x7ff66e7d0000
                                                                                                                                                                                                                    File size:1'405'560 bytes
                                                                                                                                                                                                                    MD5 hash:F84395FCFAAF5D6F52BEB18650A5F139
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                    Start time:06:07:02
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --launch-time-ticks=4509226702 --mojo-platform-channel-handle=2312 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1
                                                                                                                                                                                                                    Imagebase:0x7ff66e7d0000
                                                                                                                                                                                                                    File size:1'405'560 bytes
                                                                                                                                                                                                                    MD5 hash:F84395FCFAAF5D6F52BEB18650A5F139
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                    Start time:06:07:02
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=4509271276 --mojo-platform-channel-handle=2320 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1
                                                                                                                                                                                                                    Imagebase:0x7ff66e7d0000
                                                                                                                                                                                                                    File size:1'405'560 bytes
                                                                                                                                                                                                                    MD5 hash:F84395FCFAAF5D6F52BEB18650A5F139
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                    Start time:06:07:09
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=renderer --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --extension-process --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --no-sandbox --disable-background-timer-throttling --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --launch-time-ticks=4515942476 --mojo-platform-channel-handle=3080 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1
                                                                                                                                                                                                                    Imagebase:0x7ff66e7d0000
                                                                                                                                                                                                                    File size:1'405'560 bytes
                                                                                                                                                                                                                    MD5 hash:F84395FCFAAF5D6F52BEB18650A5F139
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                    Start time:06:07:11
                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\MATLABWindow.exe" --type=ppapi --no-sandbox --lang=en-GB --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --locales-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_locales" --log-severity=disable --resources-dir-path="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\cef_resources" --lang=en-GB --user-data-dir="C:\Users\user\AppData\Local\Temp\tmp3280aaaaaa" --enable-binary-transport --log-file="C:\Users\user\AppData\Local\MathWorks\app_installer_cache\R2022b\win64\installagent\bin\win64\debug.log" --mojo-platform-channel-handle=3216 --field-trial-handle=1704,i,6908851928271274489,2443096354149802656,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:3
                                                                                                                                                                                                                    Imagebase:0x7ff66e7d0000
                                                                                                                                                                                                                    File size:1'405'560 bytes
                                                                                                                                                                                                                    MD5 hash:F84395FCFAAF5D6F52BEB18650A5F139
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:1.7%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                      Signature Coverage:36.7%
                                                                                                                                                                                                                      Total number of Nodes:781
                                                                                                                                                                                                                      Total number of Limit Nodes:35
                                                                                                                                                                                                                      execution_graph 74641 7ff656a51ddc 74663 7ff656a52508 74641->74663 74643 7ff656a51de5 __scrt_initialize_crt 74644 7ff656a51f47 74643->74644 74645 7ff656a51e11 __scrt_acquire_startup_lock 74643->74645 74826 7ff656a52644 8 API calls __scrt_fastfail 74644->74826 74647 7ff656a51f51 74645->74647 74654 7ff656a51e2f __scrt_release_startup_lock 74645->74654 74827 7ff656a52644 8 API calls __scrt_fastfail 74647->74827 74649 7ff656a51f5c 74651 7ff656a51f64 _exit 74649->74651 74650 7ff656a51e54 74652 7ff656a51f75 74651->74652 74653 7ff656a51eda _get_initial_narrow_environment __p___argv __p___argc 74666 7ff6569d1140 memset 74653->74666 74654->74650 74654->74653 74657 7ff656a51ed2 _register_thread_local_exe_atexit_callback 74654->74657 74657->74653 74659 7ff656a51f03 74659->74649 74660 7ff656a51f07 74659->74660 74661 7ff656a51f0c _cexit 74660->74661 74662 7ff656a51f11 74660->74662 74661->74662 74662->74650 74664 7ff656a5252b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 74663->74664 74665 7ff656a5259f 74663->74665 74664->74665 74665->74643 74828 7ff6569d6820 strrchr strrchr 74666->74828 74669 7ff6569d11d4 getenv 74831 7ff6569d90e0 calloc 74669->74831 74670 7ff6569d11c6 74836 7ff6569d6960 7 API calls 74670->74836 74673 7ff6569d1226 74674 7ff6569d122f _errno 74673->74674 74675 7ff6569d1248 74673->74675 74837 7ff6569d67e0 8 API calls 74674->74837 74835 7ff6569d3010 calloc 74675->74835 74678 7ff6569d124d 74679 7ff6569d126f 74678->74679 74680 7ff6569d1256 _errno 74678->74680 74682 7ff6569d2700 11 API calls 74679->74682 74681 7ff6569d67e0 8 API calls 74680->74681 74681->74679 74683 7ff6569d1280 74682->74683 74684 7ff6569d1bb0 74683->74684 74685 7ff6569d2355 74683->74685 74686 7ff6569d1b9f 74683->74686 74689 7ff6569d2374 74683->74689 74687 7ff6569d1bec 74684->74687 74688 7ff6569d1bb7 strchr 74684->74688 74702 7ff6569d6960 7 API calls 74685->74702 74690 7ff6569d67e0 8 API calls 74686->74690 74692 7ff6569d1bf3 strchr 74687->74692 74693 7ff6569d1c28 74687->74693 74688->74687 74691 7ff6569d1bcc 74688->74691 74694 7ff6569d2620 7 API calls 74689->74694 74690->74684 74695 7ff6569d67e0 8 API calls 74691->74695 74692->74693 74696 7ff6569d1c08 74692->74696 74698 7ff6569d1c64 74693->74698 74699 7ff6569d1c2f strchr 74693->74699 74697 7ff6569d237a 74694->74697 74695->74687 74703 7ff6569d67e0 8 API calls 74696->74703 74700 7ff6569d1ca3 74698->74700 74701 7ff6569d1c6e strchr 74698->74701 74699->74698 74704 7ff6569d1c44 74699->74704 74707 7ff6569d1ce2 74700->74707 74708 7ff6569d1cad strchr 74700->74708 74701->74700 74705 7ff6569d1c83 74701->74705 74706 7ff6569d2369 74702->74706 74703->74693 74709 7ff6569d67e0 8 API calls 74704->74709 74710 7ff6569d67e0 8 API calls 74705->74710 74711 7ff6569d2620 7 API calls 74706->74711 74713 7ff6569d1d1e 74707->74713 74714 7ff6569d1ce9 strchr 74707->74714 74708->74707 74712 7ff6569d1cc2 74708->74712 74709->74698 74710->74700 74715 7ff6569d236e 74711->74715 74716 7ff6569d67e0 8 API calls 74712->74716 74718 7ff6569d1d5d 74713->74718 74719 7ff6569d1d28 strchr 74713->74719 74714->74713 74717 7ff6569d1cfe 74714->74717 74722 7ff6569d26d0 15 API calls 74715->74722 74716->74707 74723 7ff6569d67e0 8 API calls 74717->74723 74720 7ff6569d1d9c 74718->74720 74721 7ff6569d1d67 strchr 74718->74721 74719->74718 74724 7ff6569d1d3d 74719->74724 74726 7ff6569d1ddb 74720->74726 74727 7ff6569d1da6 strchr 74720->74727 74721->74720 74725 7ff6569d1d7c 74721->74725 74722->74689 74723->74713 74728 7ff6569d67e0 8 API calls 74724->74728 74729 7ff6569d67e0 8 API calls 74725->74729 74731 7ff6569d1de5 strchr 74726->74731 74732 7ff6569d1e1a 74726->74732 74727->74726 74730 7ff6569d1dbb 74727->74730 74728->74718 74729->74720 74733 7ff6569d67e0 8 API calls 74730->74733 74731->74732 74734 7ff6569d1dfa 74731->74734 74735 7ff6569d1e24 strchr 74732->74735 74736 7ff6569d1e59 74732->74736 74733->74726 74739 7ff6569d67e0 8 API calls 74734->74739 74735->74736 74740 7ff6569d1e39 74735->74740 74737 7ff6569d1e63 strchr 74736->74737 74738 7ff6569d1e98 74736->74738 74737->74738 74741 7ff6569d1e78 74737->74741 74742 7ff6569d1ea2 strchr 74738->74742 74743 7ff6569d1ed7 74738->74743 74739->74732 74744 7ff6569d67e0 8 API calls 74740->74744 74745 7ff6569d67e0 8 API calls 74741->74745 74742->74743 74746 7ff6569d1eb7 74742->74746 74747 7ff6569d1ee1 strchr 74743->74747 74748 7ff6569d1f16 74743->74748 74744->74736 74745->74738 74749 7ff6569d67e0 8 API calls 74746->74749 74747->74748 74750 7ff6569d1ef6 74747->74750 74751 7ff6569d1f5f 74748->74751 74755 7ff6569d1f6d 74748->74755 74756 7ff6569d1f28 74748->74756 74749->74743 74754 7ff6569d67e0 8 API calls 74750->74754 74752 7ff6569d1fbc 74751->74752 74753 7ff6569d1f87 strchr 74751->74753 74758 7ff6569d1ffb 74752->74758 74759 7ff6569d1fc6 strchr 74752->74759 74753->74752 74757 7ff6569d1f9c 74753->74757 74754->74748 74755->74751 74760 7ff6569d30a0 10 API calls 74755->74760 74756->74751 74761 7ff6569d1f2c strchr 74756->74761 74763 7ff6569d67e0 8 API calls 74757->74763 74765 7ff6569d2005 strchr 74758->74765 74766 7ff6569d203a 74758->74766 74759->74758 74764 7ff6569d1fdb 74759->74764 74760->74751 74761->74751 74762 7ff6569d1f3f 74761->74762 74769 7ff6569d67e0 8 API calls 74762->74769 74763->74752 74770 7ff6569d67e0 8 API calls 74764->74770 74765->74766 74771 7ff6569d201a 74765->74771 74767 7ff6569d2041 74766->74767 74768 7ff6569d2059 74766->74768 74772 7ff6569d2c20 21 API calls 74767->74772 74773 7ff6569d2065 strchr 74768->74773 74782 7ff6569d20ab 74768->74782 74769->74751 74770->74758 74774 7ff6569d67e0 8 API calls 74771->74774 74775 7ff6569d204f 74772->74775 74776 7ff6569d209a 74773->74776 74777 7ff6569d207a 74773->74777 74774->74766 74775->74768 74779 7ff6569d2c10 10 API calls 74776->74779 74778 7ff6569d67e0 8 API calls 74777->74778 74778->74776 74780 7ff6569d20a6 74779->74780 74786 7ff6569d2221 74780->74786 74787 7ff6569d21ec strchr 74780->74787 74781 7ff6569d2120 strchr 74784 7ff6569d2152 74781->74784 74785 7ff6569d2135 74781->74785 74782->74781 74783 7ff6569d215e 74782->74783 74783->74780 74792 7ff6569d21a0 strchr 74783->74792 74791 7ff6569d2c00 10 API calls 74784->74791 74790 7ff6569d67e0 8 API calls 74785->74790 74788 7ff6569d2273 74786->74788 74789 7ff6569d2229 strchr 74786->74789 74787->74786 74793 7ff6569d2201 74787->74793 74798 7ff6569d9560 13 API calls 74788->74798 74789->74788 74797 7ff6569d2256 74789->74797 74790->74784 74791->74783 74794 7ff6569d21d2 74792->74794 74795 7ff6569d21b5 74792->74795 74796 7ff6569d67e0 8 API calls 74793->74796 74794->74780 74800 7ff6569d2c00 10 API calls 74794->74800 74799 7ff6569d67e0 8 API calls 74795->74799 74796->74786 74801 7ff6569d67e0 8 API calls 74797->74801 74802 7ff6569d2288 74798->74802 74799->74794 74800->74780 74801->74788 74803 7ff6569d22fd 74802->74803 74804 7ff6569d22b9 74802->74804 74807 7ff6569d22d7 74803->74807 74808 7ff6569d5710 405 API calls 74803->74808 74805 7ff6569d22be 74804->74805 74806 7ff6569d22f1 74804->74806 74811 7ff6569d22c3 74805->74811 74812 7ff6569d22e5 74805->74812 74810 7ff6569d58b0 399 API calls 74806->74810 74809 7ff6569d85e0 25 API calls 74807->74809 74808->74807 74813 7ff6569d2310 74809->74813 74810->74807 74815 7ff6569d22c8 74811->74815 74816 7ff6569d22d9 74811->74816 74814 7ff6569d3a80 285 API calls 74812->74814 74817 7ff6569d2f80 free free free free 74813->74817 74814->74807 74815->74807 74820 7ff6569d3b20 294 API calls 74815->74820 74818 7ff6569d5b40 404 API calls 74816->74818 74819 7ff6569d2319 74817->74819 74818->74807 74821 7ff6569d4380 memset free 74819->74821 74820->74807 74822 7ff6569d2322 74821->74822 74823 7ff6569d2337 74822->74823 74824 7ff6569d6960 7 API calls 74822->74824 74825 7ff656a527d8 GetModuleHandleW 74823->74825 74824->74823 74825->74659 74826->74647 74827->74649 74829 7ff6569d11b2 setlocale 74828->74829 74830 7ff6569d685d strrchr 74828->74830 74829->74669 74829->74670 74830->74829 74832 7ff6569d9104 74831->74832 74833 7ff6569d90fe 74831->74833 74834 7ff6569d9156 _time64 74832->74834 74833->74673 74834->74673 74836->74669 74838 7ff656a26a6d 74839 7ff656a26aa5 74838->74839 74842 7ff656a26a02 74838->74842 74840 7ff6569db560 12 API calls 74839->74840 74848 7ff656a26ab0 74840->74848 74856 7ff656a26f55 74842->74856 74860 7ff6569db560 74842->74860 74844 7ff656a26b4f calloc 74845 7ff656a26f57 74844->74845 74844->74848 74845->74856 74869 7ff6569d77e0 74845->74869 74847 7ff6569db560 12 API calls 74847->74848 74848->74844 74848->74845 74848->74847 74850 7ff656a26d83 memchr 74848->74850 74851 7ff656a26dcb strncmp 74848->74851 74852 7ff656a26da0 memchr 74848->74852 74853 7ff6569f6fb0 12 API calls 74848->74853 74848->74856 74858 7ff6569f5220 free 74848->74858 74859 7ff656a26e87 strrchr 74848->74859 74865 7ff656a28710 _mktime64 74848->74865 74866 7ff656a25bc0 44 API calls 74848->74866 74867 7ff6569f6fb0 12 API calls 74848->74867 74868 7ff6569f4590 12 API calls 74848->74868 74850->74848 74851->74848 74852->74848 74852->74852 74853->74848 74857 7ff656a26e3b strrchr 74857->74848 74858->74848 74859->74848 74861 7ff6569db56e 74860->74861 74862 7ff6569db57b 74860->74862 74861->74842 74863 7ff6569db580 74862->74863 74864 7ff6569d77e0 12 API calls 74862->74864 74863->74842 74864->74863 74865->74848 74866->74848 74867->74857 74868->74848 74870 7ff6569d77fd 74869->74870 74871 7ff6569d7807 74869->74871 74870->74856 74874 7ff6569fa740 12 API calls 74871->74874 74873 7ff6569d7825 74873->74856 74874->74873 74875 7ff6569dc0f0 74883 7ff6569fada0 74875->74883 74877 7ff6569dc127 74878 7ff6569dc13f 74877->74878 74879 7ff6569dc156 74877->74879 74880 7ff6569dc14f 74877->74880 74881 7ff6569d77e0 12 API calls 74878->74881 74901 7ff656a24260 74879->74901 74881->74880 74884 7ff6569faddc 74883->74884 74885 7ff6569fadbc 74883->74885 74886 7ff6569fae0b 74884->74886 74895 7ff6569fae41 74884->74895 74885->74884 74890 7ff6569faebe 74885->74890 74887 7ff6569d77e0 12 API calls 74886->74887 74889 7ff6569fae24 74887->74889 74888 7ff6569fae8e 74888->74877 74889->74877 74938 7ff6569faf00 8 API calls 74890->74938 74892 7ff6569faeca 74939 7ff6569faf00 8 API calls 74892->74939 74894 7ff6569faed2 74940 7ff6569faf00 8 API calls 74894->74940 74895->74888 74897 7ff6569d77e0 12 API calls 74895->74897 74897->74888 74898 7ff6569faede 74941 7ff6569faef0 abort 74898->74941 74903 7ff656a2428e 74901->74903 74902 7ff656a2457a 74902->74880 74903->74902 74904 7ff6569db560 12 API calls 74903->74904 74905 7ff656a242d8 74904->74905 74906 7ff656a242f9 74905->74906 74907 7ff656a24300 74905->74907 74921 7ff656a2430e 74905->74921 74982 7ff656a26470 15 API calls 74906->74982 74914 7ff656a24309 74907->74914 74915 7ff656a24310 74907->74915 74908 7ff656a2447d 74965 7ff656a27510 74908->74965 74909 7ff656a2433c 74910 7ff656a2446a 74909->74910 74911 7ff656a24345 74909->74911 74942 7ff656a271e0 74910->74942 74917 7ff656a24375 74911->74917 74923 7ff656a2434a 74911->74923 74983 7ff656a25590 16 API calls 74914->74983 74984 7ff656a25860 20 API calls 74915->74984 74922 7ff656a2438d 74917->74922 74931 7ff656a243a0 74917->74931 74918 7ff656a242fe 74918->74921 74921->74908 74921->74909 74934 7ff656a2436b 74921->74934 74985 7ff656a287b0 14 API calls 74922->74985 74925 7ff6569d77e0 12 API calls 74923->74925 74925->74934 74926 7ff656a24398 74926->74931 74926->74934 74927 7ff656a244d8 74930 7ff6569d77e0 12 API calls 74927->74930 74928 7ff656a243b9 74929 7ff6569d77e0 12 API calls 74928->74929 74929->74934 74930->74934 74931->74928 74936 7ff656a24410 74931->74936 74932 7ff656a24532 74933 7ff6569d77e0 12 API calls 74932->74933 74932->74934 74933->74934 74934->74880 74986 7ff656a25350 12 API calls 74936->74986 74937 7ff656a24468 74937->74927 74937->74932 74937->74934 74938->74892 74939->74894 74940->74898 74943 7ff656a2720b malloc 74942->74943 74944 7ff656a27253 74942->74944 74943->74944 74945 7ff656a2722d 74943->74945 74987 7ff656a27150 74944->74987 74947 7ff6569d77e0 12 API calls 74945->74947 74948 7ff656a2723f 74947->74948 74948->74937 74949 7ff656a272a3 74950 7ff6569d77e0 12 API calls 74949->74950 74959 7ff656a27404 74950->74959 74951 7ff656a27399 inflate 74951->74949 74952 7ff656a273e4 74951->74952 74953 7ff656a273ed 74952->74953 74958 7ff656a27409 74952->74958 74956 7ff6569d77e0 12 API calls 74953->74956 74954 7ff656a2725e 74954->74949 74954->74951 74955 7ff656a27329 74954->74955 74954->74959 74995 7ff656a27010 crc32 crc32 74954->74995 74955->74951 74956->74959 74960 7ff6569db560 12 API calls 74958->74960 74959->74937 74961 7ff656a2747d 74960->74961 74962 7ff656a274ce 74961->74962 74996 7ff656a25230 13 API calls 74961->74996 74962->74959 74997 7ff656a25350 12 API calls 74962->74997 74966 7ff656a27547 74965->74966 74967 7ff656a277ed 74965->74967 74971 7ff656a27838 74966->74971 74974 7ff656a2757a 74966->74974 74968 7ff656a2781c 74967->74968 74969 7ff656a277f4 74967->74969 74968->74971 74977 7ff656a27780 74968->74977 74976 7ff656a276ea 74969->74976 74999 7ff656a25230 13 API calls 74969->74999 74972 7ff6569d77e0 12 API calls 74971->74972 74972->74976 74975 7ff656a275ff 74974->74975 74974->74977 74978 7ff656a276cc 74975->74978 74979 7ff656a276d6 74975->74979 74976->74937 74977->74976 75000 7ff656a27010 crc32 crc32 74977->75000 74978->74976 74998 7ff656a25230 13 API calls 74978->74998 74980 7ff6569d77e0 12 API calls 74979->74980 74980->74976 74982->74918 74983->74921 74984->74921 74985->74926 74986->74937 74988 7ff656a27169 74987->74988 74989 7ff656a271c0 74987->74989 74990 7ff656a27179 inflateReset 74988->74990 74991 7ff656a27181 inflateInit2_ 74988->74991 74989->74954 74992 7ff656a27198 74990->74992 74991->74992 74992->74989 74993 7ff6569d77e0 12 API calls 74992->74993 74994 7ff656a271b0 74993->74994 74994->74954 74995->74955 74996->74962 74997->74959 74998->74976 74999->74976 75000->74976 75001 7ff6569dffd0 75002 7ff6569fada0 13 API calls 75001->75002 75004 7ff6569dfff4 75002->75004 75003 7ff6569e0541 75004->75003 75005 7ff6569e0013 75004->75005 75077 7ff6569df790 75004->75077 75005->75003 75054 7ff6569e4710 75005->75054 75008 7ff6569e004f 75009 7ff6569e3d90 33 API calls 75008->75009 75010 7ff6569e005e 75009->75010 75011 7ff6569e4bf0 46 API calls 75010->75011 75012 7ff6569e00df 75011->75012 75013 7ff6569e00e4 75012->75013 75014 7ff6569e4bf0 46 API calls 75012->75014 75015 7ff6569e4bf0 46 API calls 75013->75015 75014->75013 75016 7ff6569e010b 75015->75016 75017 7ff6569f76d0 13 API calls 75016->75017 75018 7ff6569e011d 75017->75018 75019 7ff6569e0c30 12 API calls 75018->75019 75020 7ff6569e013b 75019->75020 75021 7ff6569e1fa0 26 API calls 75020->75021 75035 7ff6569e015c 75020->75035 75022 7ff6569e0147 75021->75022 75023 7ff6569e0172 _umask _umask 75022->75023 75024 7ff6569e014b _errno 75022->75024 75025 7ff6569e01a6 75023->75025 75024->75035 75026 7ff6569e025e 75025->75026 75027 7ff6569e0920 57 API calls 75025->75027 75028 7ff6569e23e0 192 API calls 75026->75028 75026->75035 75027->75026 75029 7ff6569e0273 75028->75029 75030 7ff6569e4bf0 46 API calls 75029->75030 75033 7ff6569e02a3 75029->75033 75032 7ff6569e028c 75030->75032 75031 7ff6569e03fc 75036 7ff6569e4bf0 46 API calls 75031->75036 75045 7ff6569e0425 75031->75045 75032->75033 75038 7ff6569e1f20 calloc _wcsdup 75032->75038 75040 7ff6569e4bf0 46 API calls 75033->75040 75053 7ff6569e0306 75033->75053 75034 7ff6569e4bf0 46 API calls 75037 7ff6569e03c7 75034->75037 75041 7ff6569e040e 75036->75041 75042 7ff6569e03de 75037->75042 75046 7ff6569e1f20 calloc _wcsdup 75037->75046 75038->75033 75039 7ff656a2c920 free 75043 7ff6569e0467 75039->75043 75044 7ff6569e02ef 75040->75044 75041->75045 75047 7ff6569e1f20 calloc _wcsdup 75041->75047 75048 7ff656a2a0d0 23 API calls 75042->75048 75043->75035 75049 7ff656a2ca10 free 75043->75049 75050 7ff6569e1f20 calloc _wcsdup 75044->75050 75044->75053 75045->75035 75045->75039 75046->75042 75047->75045 75048->75031 75051 7ff6569e047f 75049->75051 75050->75053 75051->75035 75052 7ff6569e04d3 DeviceIoControl 75051->75052 75052->75035 75053->75031 75053->75034 75055 7ff6569e4722 75054->75055 75056 7ff6569e47c9 free 75054->75056 75138 7ff6569f3770 free free free free 75055->75138 75058 7ff6569e472e 75139 7ff6569f3770 free free free free 75058->75139 75060 7ff6569e473a 75140 7ff6569f3770 free free free free 75060->75140 75062 7ff6569e4746 75141 7ff6569f3770 free free free free 75062->75141 75064 7ff6569e4752 75142 7ff6569f3770 free free free free 75064->75142 75066 7ff6569e475e 75143 7ff6569f3770 free free free free 75066->75143 75068 7ff6569e476a 75144 7ff6569f3770 free free free free 75068->75144 75070 7ff6569e4776 free 75145 7ff656a2a050 75070->75145 75072 7ff6569e479f 75150 7ff656a2c6a0 free free free 75072->75150 75074 7ff6569e47a7 75151 7ff656a2c8c0 free 75074->75151 75076 7ff6569e47af free memset 75076->75056 75078 7ff6569fada0 13 API calls 75077->75078 75080 7ff6569df7b8 75078->75080 75079 7ff6569df7bd 75079->75005 75080->75079 75081 7ff6569df81b GetFileType 75080->75081 75082 7ff6569df8a6 75080->75082 75083 7ff6569df837 SetFilePointer 75081->75083 75084 7ff6569df829 _errno 75081->75084 75134 7ff6569df96e 75082->75134 75168 7ff6569e55a0 43 API calls 75082->75168 75089 7ff6569df861 GetLastError 75083->75089 75090 7ff6569df86b SetEndOfFile 75083->75090 75088 7ff6569df885 _errno 75084->75088 75085 7ff6569df9e0 _errno 75086 7ff6569d77e0 12 API calls 75085->75086 75093 7ff6569df9de 75086->75093 75095 7ff6569d77e0 12 API calls 75088->75095 75089->75090 75094 7ff6569df878 GetLastError 75089->75094 75090->75082 75090->75094 75091 7ff6569df9c4 _errno 75096 7ff6569d77e0 12 API calls 75091->75096 75092 7ff6569df8de 75097 7ff6569fada0 13 API calls 75092->75097 75098 7ff6569dfaa9 75093->75098 75099 7ff6569dfa64 GetFileInformationByHandle 75093->75099 75100 7ff6569dfa71 75093->75100 75103 7ff6569dfaae 75093->75103 75167 7ff6569f98d0 _errno _errno _errno 75094->75167 75102 7ff6569df89c 75095->75102 75096->75093 75121 7ff6569df8fb 75097->75121 75106 7ff6569dfba6 75098->75106 75113 7ff6569d77e0 12 API calls 75098->75113 75099->75100 75099->75103 75170 7ff6569e1990 75100->75170 75102->75005 75103->75098 75190 7ff6569e1e70 GetFileAttributesW 75103->75190 75104 7ff6569dfdc1 75108 7ff6569dfdd4 CloseHandle 75104->75108 75109 7ff6569dfe48 75104->75109 75110 7ff6569dfbf4 75106->75110 75137 7ff6569dfbef 75106->75137 75107 7ff6569dfa8e 75107->75103 75114 7ff6569dfa92 _errno 75107->75114 75108->75109 75115 7ff6569dfdef 75108->75115 75117 7ff6569e4710 15 API calls 75109->75117 75201 7ff6569e2a80 17 API calls 75110->75201 75112 7ff6569dfc6f 75112->75104 75202 7ff6569e4bf0 75112->75202 75113->75106 75120 7ff6569d77e0 12 API calls 75114->75120 75210 7ff6569e1940 13 API calls 75115->75210 75117->75102 75118 7ff6569dfb40 75118->75098 75123 7ff6569dfb44 _errno 75118->75123 75120->75098 75121->75134 75169 7ff6569e47f0 43 API calls 75121->75169 75125 7ff6569d77e0 12 API calls 75123->75125 75124 7ff6569dfdfb _wrename 75124->75109 75126 7ff6569dfe13 GetLastError 75124->75126 75125->75098 75211 7ff6569f98d0 _errno _errno _errno 75126->75211 75129 7ff6569df951 75131 7ff6569fada0 13 API calls 75129->75131 75130 7ff6569dfe20 _errno 75132 7ff6569d77e0 12 API calls 75130->75132 75131->75134 75133 7ff6569dfe37 75132->75133 75212 7ff6569e1940 13 API calls 75133->75212 75134->75085 75134->75091 75134->75093 75137->75112 75153 7ff6569e2b20 75137->75153 75138->75058 75139->75060 75140->75062 75141->75064 75142->75066 75143->75068 75144->75070 75146 7ff656a2a064 75145->75146 75147 7ff656a2a093 free free 75145->75147 75152 7ff6569f3770 free free free free 75146->75152 75147->75072 75149 7ff656a2a080 free 75149->75146 75149->75147 75150->75074 75151->75076 75152->75149 75154 7ff6569e2b44 75153->75154 75155 7ff6569e2bae SetFileTime 75153->75155 75156 7ff6569e2ca8 75154->75156 75157 7ff6569e2b58 75154->75157 75160 7ff6569e2c9f CloseHandle 75155->75160 75161 7ff6569e2cac CloseHandle 75155->75161 75156->75112 75213 7ff6569fa1f0 GetFullPathNameW 75157->75213 75160->75156 75163 7ff6569d77e0 12 API calls 75161->75163 75162 7ff6569e2b60 75162->75161 75164 7ff6569e2b6c CreateFileW free 75162->75164 75166 7ff6569e2cc9 75163->75166 75164->75161 75165 7ff6569e2bab 75164->75165 75165->75155 75166->75156 75167->75088 75168->75092 75169->75129 75171 7ff6569e19d5 FindFirstFileW 75170->75171 75172 7ff6569e19cc 75170->75172 75174 7ff6569e1a3b FindClose 75171->75174 75175 7ff6569e19ec GetLastError 75171->75175 75172->75171 75173 7ff6569e1a68 CreateFileW 75172->75173 75179 7ff6569e1af1 GetFileInformationByHandle CloseHandle 75173->75179 75180 7ff6569e1a9b GetLastError 75173->75180 75174->75173 75178 7ff6569e1a4e 75174->75178 75176 7ff6569e1a22 GetLastError 75175->75176 75177 7ff6569e19f7 75175->75177 75226 7ff6569f98d0 _errno _errno _errno 75176->75226 75182 7ff6569fa1f0 9 API calls 75177->75182 75178->75173 75179->75176 75187 7ff6569e1b10 75179->75187 75180->75176 75181 7ff6569e1aaa 75180->75181 75184 7ff6569fa1f0 9 API calls 75181->75184 75185 7ff6569e19ff FindFirstFileW free 75182->75185 75186 7ff6569e1ab2 CreateFileW free 75184->75186 75185->75174 75185->75176 75186->75176 75186->75179 75188 7ff6569e1b69 wcsrchr 75187->75188 75189 7ff6569e1a2f 75187->75189 75188->75189 75189->75107 75189->75189 75191 7ff6569e1ec1 SetFileAttributesW 75190->75191 75192 7ff6569e1e9b GetLastError 75190->75192 75193 7ff6569e1ee5 GetLastError 75191->75193 75197 7ff6569e1ef7 free 75191->75197 75192->75193 75194 7ff6569e1ea6 75192->75194 75227 7ff6569f98d0 _errno _errno _errno 75193->75227 75196 7ff6569fa1f0 9 API calls 75194->75196 75199 7ff6569e1eae GetFileAttributesW 75196->75199 75197->75118 75199->75191 75199->75193 75200 7ff6569e1ef2 75200->75197 75201->75137 75228 7ff6569f41c0 45 API calls 75202->75228 75204 7ff6569e4c08 75205 7ff6569e4c0c 75204->75205 75206 7ff6569e4c16 _errno 75204->75206 75205->75104 75207 7ff6569e4c32 75206->75207 75208 7ff6569e4c21 75206->75208 75207->75104 75229 7ff6569d7290 9 API calls 75208->75229 75210->75124 75211->75130 75212->75109 75214 7ff6569fa3d3 75213->75214 75215 7ff6569fa213 malloc 75213->75215 75214->75162 75215->75214 75216 7ff6569fa22d GetFullPathNameW 75215->75216 75224 7ff6569fa252 75216->75224 75217 7ff6569fa32a malloc 75218 7ff6569fa36f wcsncpy 75217->75218 75219 7ff6569fa348 free 75217->75219 75221 7ff6569fa391 wcsncpy 75218->75221 75222 7ff6569fa3ae wcsncpy free 75218->75222 75220 7ff6569fa353 75219->75220 75220->75162 75221->75222 75222->75220 75223 7ff6569fa273 75223->75162 75224->75217 75224->75223 75225 7ff6569fa31c 75224->75225 75225->75217 75226->75189 75227->75200 75228->75204 75230 7ff6569df6d0 75231 7ff6569fada0 13 API calls 75230->75231 75232 7ff6569df707 75231->75232 75233 7ff6569df70c 75232->75233 75237 7ff6569e2e20 75232->75237 75235 7ff6569df72a 75235->75233 75236 7ff6569d77e0 12 API calls 75235->75236 75236->75233 75238 7ff6569e2e56 75237->75238 75239 7ff6569e2e48 75237->75239 75240 7ff6569e3014 75238->75240 75245 7ff6569e2e74 75238->75245 75239->75235 75241 7ff6569d77e0 12 API calls 75240->75241 75242 7ff6569e3025 75241->75242 75242->75235 75243 7ff6569e2f3c WriteFile 75244 7ff6569e2fd4 GetLastError 75243->75244 75243->75245 75246 7ff6569e2fdf _errno 75244->75246 75247 7ff6569e2fed 75244->75247 75245->75243 75251 7ff6569e2fb2 75245->75251 75248 7ff6569e2ff4 _errno 75246->75248 75252 7ff6569f98d0 _errno _errno _errno 75247->75252 75250 7ff6569d77e0 12 API calls 75248->75250 75250->75251 75251->75235 75252->75248 75253 7ff6569dc370 75256 7ff6569dc3b0 75253->75256 75255 7ff6569dc393 75257 7ff6569fada0 13 API calls 75256->75257 75258 7ff6569dc3db 75257->75258 75259 7ff6569dc48d 75258->75259 75270 7ff6569e3cc0 75258->75270 75259->75255 75261 7ff6569dc3ec 75262 7ff6569fada0 13 API calls 75261->75262 75266 7ff6569dc488 75261->75266 75263 7ff6569dc416 75262->75263 75263->75259 75265 7ff6569dc45f 75263->75265 75263->75266 75267 7ff6569d77e0 12 API calls 75265->75267 75266->75259 75293 7ff656a249e0 75266->75293 75268 7ff6569dc471 75267->75268 75268->75255 75271 7ff6569e3cce 75270->75271 75272 7ff6569e3cd6 75270->75272 75271->75261 75305 7ff6569f3770 free free free free 75272->75305 75274 7ff6569e3ce2 75306 7ff6569f3770 free free free free 75274->75306 75276 7ff6569e3cee 75307 7ff6569f3770 free free free free 75276->75307 75278 7ff6569e3cfa 75308 7ff6569f3770 free free free free 75278->75308 75280 7ff6569e3d06 75309 7ff6569f3770 free free free free 75280->75309 75282 7ff6569e3d12 75310 7ff6569f3770 free free free free 75282->75310 75284 7ff6569e3d1e 75311 7ff6569f3770 free free free free 75284->75311 75286 7ff6569e3d2a free 75287 7ff656a2a050 7 API calls 75286->75287 75288 7ff6569e3d53 75287->75288 75312 7ff656a2c6a0 free free free 75288->75312 75290 7ff6569e3d5b 75313 7ff656a2c8c0 free 75290->75313 75292 7ff6569e3d63 free memset 75292->75261 75294 7ff656a24a0d 75293->75294 75296 7ff656a24a36 75294->75296 75314 7ff656a269c0 75294->75314 75297 7ff656a24b00 75296->75297 75298 7ff6569db560 12 API calls 75296->75298 75301 7ff6569dc4ca 75296->75301 75318 7ff656a27940 75297->75318 75298->75297 75300 7ff656a24b21 75300->75301 75302 7ff656a24b2a 75300->75302 75301->75255 75395 7ff656a28320 21 API calls 75302->75395 75304 7ff656a24b38 75304->75301 75305->75274 75306->75276 75307->75278 75308->75280 75309->75282 75310->75284 75311->75286 75312->75290 75313->75292 75316 7ff656a269f0 75314->75316 75315 7ff656a26f68 75315->75296 75316->75315 75317 7ff6569db560 12 API calls 75316->75317 75317->75316 75319 7ff656a279a4 75318->75319 75322 7ff656a279cb 75319->75322 75396 7ff6569f4d90 40 API calls 75319->75396 75321 7ff6569d77e0 12 API calls 75325 7ff656a27a65 75321->75325 75322->75325 75374 7ff656a27a04 75322->75374 75397 7ff656a28710 _mktime64 75322->75397 75324 7ff656a27a93 75326 7ff6569db560 12 API calls 75324->75326 75325->75300 75327 7ff656a27b5e 75326->75327 75329 7ff656a27ba4 75327->75329 75327->75374 75398 7ff6569f4c10 39 API calls 75327->75398 75329->75325 75330 7ff656a27be6 _errno 75329->75330 75331 7ff656a27c21 75329->75331 75332 7ff656a27c02 75330->75332 75330->75374 75333 7ff6569db560 12 API calls 75331->75333 75334 7ff6569d77e0 12 API calls 75332->75334 75335 7ff656a27c33 75333->75335 75334->75331 75335->75374 75399 7ff656a25bc0 44 API calls 75335->75399 75337 7ff656a27c60 75337->75325 75338 7ff6569db560 12 API calls 75337->75338 75339 7ff656a27c73 75338->75339 75340 7ff6569e4bf0 46 API calls 75339->75340 75365 7ff656a27d75 75339->75365 75341 7ff656a27ccb 75340->75341 75342 7ff656a27cd7 wcschr 75341->75342 75341->75365 75344 7ff656a27ceb wcschr 75342->75344 75342->75365 75343 7ff6569e4bf0 46 API calls 75345 7ff656a27da3 75343->75345 75350 7ff656a27cfe 75344->75350 75344->75365 75359 7ff656a27da8 75345->75359 75407 7ff6569e4b50 75345->75407 75346 7ff6569e4bf0 46 API calls 75347 7ff656a27e44 75346->75347 75349 7ff656a27edb 75347->75349 75358 7ff656a27e4d 75347->75358 75352 7ff6569e4b50 43 API calls 75349->75352 75400 7ff6569f76d0 75350->75400 75366 7ff656a27ee3 75352->75366 75353 7ff656a27eb3 75354 7ff656a27f63 75353->75354 75355 7ff6569d77e0 12 API calls 75353->75355 75378 7ff656a27fd9 75353->75378 75356 7ff6569d77e0 12 API calls 75354->75356 75357 7ff656a27f9d 75354->75357 75355->75354 75356->75357 75361 7ff6569d77e0 12 API calls 75357->75361 75357->75378 75358->75353 75415 7ff6569f71f0 13 API calls 75358->75415 75359->75346 75359->75353 75360 7ff656a27d2b 75406 7ff6569f76a0 free 75360->75406 75361->75378 75364 7ff656a27e8f 75416 7ff6569f7180 12 API calls 75364->75416 75365->75343 75365->75359 75366->75353 75418 7ff6569f4590 12 API calls 75366->75418 75369 7ff656a27e9c 75417 7ff6569f76a0 free 75369->75417 75370 7ff656a27f21 75419 7ff6569f4520 12 API calls 75370->75419 75372 7ff656a27f2f 75420 7ff6569f5220 free 75372->75420 75374->75321 75376 7ff656a2824d 75423 7ff6569fa710 12 API calls 75376->75423 75377 7ff656a280ee 75382 7ff6569d77e0 12 API calls 75377->75382 75378->75374 75378->75376 75378->75377 75380 7ff656a271e0 19 API calls 75378->75380 75383 7ff656a280e3 75378->75383 75381 7ff656a280df 75380->75381 75381->75377 75381->75383 75382->75325 75383->75374 75421 7ff6569e34b0 8 API calls 75383->75421 75385 7ff656a2818a 75386 7ff656a28219 75385->75386 75387 7ff656a28192 _errno 75385->75387 75390 7ff6569db560 12 API calls 75386->75390 75388 7ff656a281c6 _errno 75387->75388 75389 7ff656a2819d 75387->75389 75388->75374 75393 7ff656a281e2 75388->75393 75389->75388 75422 7ff6569e34b0 8 API calls 75389->75422 75391 7ff656a28237 75390->75391 75391->75374 75391->75376 75393->75386 75394 7ff6569d77e0 12 API calls 75393->75394 75394->75386 75395->75304 75396->75322 75397->75324 75398->75329 75399->75337 75401 7ff6569f76e4 75400->75401 75424 7ff6569f7270 75401->75424 75404 7ff6569f7712 75404->75360 75406->75365 75437 7ff6569f3c00 42 API calls 75407->75437 75409 7ff6569e4b68 75410 7ff6569e4b6c 75409->75410 75411 7ff6569e4b76 _errno 75409->75411 75410->75359 75412 7ff6569e4b92 75411->75412 75413 7ff6569e4b81 75411->75413 75412->75359 75438 7ff6569d7290 9 API calls 75413->75438 75415->75364 75416->75369 75417->75353 75418->75370 75419->75372 75420->75353 75421->75385 75422->75388 75423->75325 75430 7ff6569f5170 75424->75430 75426 7ff6569f729c 75427 7ff6569f72a1 75426->75427 75428 7ff6569f72b6 memcpy 75426->75428 75427->75404 75429 7ff6569d7290 9 API calls 75427->75429 75428->75427 75431 7ff6569f5181 75430->75431 75432 7ff6569f5187 75431->75432 75433 7ff6569f51c3 realloc 75431->75433 75434 7ff6569f51db free _errno 75431->75434 75432->75426 75435 7ff6569f51d8 75433->75435 75436 7ff6569f5207 75433->75436 75434->75426 75435->75434 75436->75426 75437->75409 75439 7ff6569dc070 75440 7ff6569fada0 13 API calls 75439->75440 75442 7ff6569dc096 75440->75442 75441 7ff6569dc09b 75442->75441 75445 7ff6569dd980 75442->75445 75446 7ff6569dc0d0 75445->75446 75448 7ff6569dd99f 75445->75448 75447 7ff6569dd9d7 free 75447->75446 75447->75448 75448->75447 75450 7ff6569dd6b0 75448->75450 75451 7ff6569dd6cc 75450->75451 75452 7ff6569dd6d9 75450->75452 75451->75448 75453 7ff6569dd720 75452->75453 75455 7ff6569de200 75452->75455 75453->75448 75458 7ff6569de220 75455->75458 75457 7ff6569de20e free 75457->75452 75459 7ff6569de282 free 75458->75459 75462 7ff6569de22e 75458->75462 75459->75457 75461 7ff6569de274 75461->75459 75463 7ff6569de27a _close 75461->75463 75462->75461 75464 7ff6569f9ca0 75462->75464 75463->75459 75465 7ff6569f9cbd _errno 75464->75465 75466 7ff6569f9cdb 75464->75466 75465->75462 75467 7ff6569f9ce4 _get_osfhandle ReadFile 75466->75467 75468 7ff6569f9d86 75466->75468 75469 7ff6569f9d0b GetLastError 75467->75469 75470 7ff6569f9d77 75467->75470 75468->75462 75471 7ff6569f9d18 _errno 75469->75471 75472 7ff6569f9d36 75469->75472 75470->75462 75471->75462 75472->75468 75473 7ff6569f9d40 _errno 75472->75473 75474 7ff6569f9d5e 75472->75474 75473->75462 75477 7ff6569f98d0 _errno _errno _errno 75474->75477 75476 7ff6569f9d65 75476->75462 75477->75476 75478 7ff6569dfe80 75479 7ff6569dfe8e 75478->75479 75480 7ff6569dfe96 75478->75480 75481 7ff6569fada0 13 API calls 75480->75481 75482 7ff6569dfead 75481->75482 75483 7ff6569dfeb2 75482->75483 75502 7ff6569df4f0 75482->75502 75485 7ff6569dfeca 75486 7ff6569fada0 13 API calls 75485->75486 75488 7ff6569dfee6 75486->75488 75487 7ff6569fada0 13 API calls 75491 7ff6569dff37 75487->75491 75488->75487 75489 7ff6569e4710 15 API calls 75490 7ff6569dff77 75489->75490 75515 7ff6569f76a0 free 75490->75515 75491->75489 75493 7ff6569dff83 75516 7ff6569f76a0 free 75493->75516 75495 7ff6569dff8f 75517 7ff6569f5220 free 75495->75517 75497 7ff6569dff98 75518 7ff6569f76a0 free 75497->75518 75499 7ff6569dffa4 75519 7ff6569d7270 free free free free free 75499->75519 75501 7ff6569dffae free 75503 7ff6569fada0 13 API calls 75502->75503 75504 7ff6569df510 75503->75504 75505 7ff6569df515 75504->75505 75506 7ff6569df790 122 API calls 75504->75506 75505->75485 75507 7ff6569df535 75506->75507 75508 7ff6569e2b20 26 API calls 75507->75508 75509 7ff6569df5e9 75507->75509 75510 7ff6569e1e70 18 API calls 75507->75510 75512 7ff656a2a050 7 API calls 75507->75512 75514 7ff6569df629 75507->75514 75508->75507 75520 7ff6569e2a80 17 API calls 75509->75520 75510->75507 75513 7ff6569df607 free free 75512->75513 75513->75507 75513->75514 75514->75485 75515->75493 75516->75495 75517->75497 75518->75499 75519->75501 75520->75507 75521 7ff6569dc180 75522 7ff6569dc193 75521->75522 75523 7ff6569dc19d 75521->75523 75524 7ff6569fada0 13 API calls 75523->75524 75526 7ff6569dc1b4 75524->75526 75525 7ff6569dc1b9 75526->75525 75527 7ff6569dc251 75526->75527 75541 7ff656a21bc0 free free free 75526->75541 75528 7ff6569dd980 13 API calls 75527->75528 75529 7ff6569dc259 75528->75529 75530 7ff6569dc270 free 75529->75530 75533 7ff6569dc28d 75529->75533 75530->75530 75530->75533 75531 7ff6569dc31b 75546 7ff6569f5220 free 75531->75546 75533->75531 75533->75533 75535 7ff6569dc2fa memset free free 75533->75535 75534 7ff6569dc324 75536 7ff6569e4710 15 API calls 75534->75536 75535->75531 75535->75533 75537 7ff6569dc330 75536->75537 75547 7ff6569d7270 free free free free free 75537->75547 75539 7ff6569dc33e free free 75548 7ff656a1ec00 75541->75548 75544 7ff656a21c35 free 75544->75526 75545 7ff656a21c21 free 75545->75544 75546->75534 75547->75539 75549 7ff656a1ec17 75548->75549 75550 7ff656a1ec63 75548->75550 75551 7ff656a1ec20 free 75549->75551 75550->75544 75550->75545 75551->75550 75551->75551

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 0 7ff6569d1140-7ff6569d11c4 memset call 7ff6569d6820 setlocale 3 7ff6569d11d4-7ff6569d122d getenv call 7ff6569d90e0 0->3 4 7ff6569d11c6-7ff6569d11cf call 7ff6569d6960 0->4 8 7ff6569d122f-7ff6569d1243 _errno call 7ff6569d67e0 3->8 9 7ff6569d1248-7ff6569d1254 call 7ff6569d3010 3->9 4->3 8->9 13 7ff6569d126f-7ff6569d1285 call 7ff6569d2700 9->13 14 7ff6569d1256-7ff6569d126a _errno call 7ff6569d67e0 9->14 18 7ff6569d1b90-7ff6569d1b94 13->18 19 7ff6569d128b-7ff6569d12a6 13->19 14->13 20 7ff6569d1bb0-7ff6569d1bb5 18->20 21 7ff6569d1b96-7ff6569d1b99 18->21 27 7ff6569d2375-7ff6569d237b call 7ff6569d2620 19->27 28 7ff6569d12ac-7ff6569d12b6 19->28 25 7ff6569d1bec-7ff6569d1bf1 20->25 26 7ff6569d1bb7-7ff6569d1bca strchr 20->26 23 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 21->23 24 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 21->24 23->27 24->20 32 7ff6569d1bf3-7ff6569d1c06 strchr 25->32 33 7ff6569d1c28-7ff6569d1c2d 25->33 26->25 31 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 26->31 28->18 31->25 32->33 37 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 32->37 39 7ff6569d1c64-7ff6569d1c6c 33->39 40 7ff6569d1c2f-7ff6569d1c42 strchr 33->40 37->33 41 7ff6569d1ca3-7ff6569d1cab 39->41 42 7ff6569d1c6e-7ff6569d1c81 strchr 39->42 40->39 45 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 40->45 48 7ff6569d1ce2-7ff6569d1ce7 41->48 49 7ff6569d1cad-7ff6569d1cc0 strchr 41->49 42->41 46 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 42->46 45->39 46->41 54 7ff6569d1d1e-7ff6569d1d26 48->54 55 7ff6569d1ce9-7ff6569d1cfc strchr 48->55 49->48 53 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 49->53 53->48 59 7ff6569d1d5d-7ff6569d1d65 54->59 60 7ff6569d1d28-7ff6569d1d3b strchr 54->60 55->54 58 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 55->58 58->54 61 7ff6569d1d9c-7ff6569d1da4 59->61 62 7ff6569d1d67-7ff6569d1d7a strchr 59->62 60->59 65 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 60->65 67 7ff6569d1ddb-7ff6569d1de3 61->67 68 7ff6569d1da6-7ff6569d1db9 strchr 61->68 62->61 66 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 62->66 65->59 66->61 73 7ff6569d1de5-7ff6569d1df8 strchr 67->73 74 7ff6569d1e1a-7ff6569d1e22 67->74 68->67 72 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 68->72 72->67 73->74 76 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 73->76 77 7ff6569d1e24-7ff6569d1e37 strchr 74->77 78 7ff6569d1e59-7ff6569d1e61 74->78 76->74 77->78 82 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 77->82 79 7ff6569d1e63-7ff6569d1e76 strchr 78->79 80 7ff6569d1e98-7ff6569d1ea0 78->80 79->80 83 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 79->83 84 7ff6569d1ea2-7ff6569d1eb5 strchr 80->84 85 7ff6569d1ed7-7ff6569d1edf 80->85 82->78 83->80 84->85 88 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 84->88 89 7ff6569d1ee1-7ff6569d1ef4 strchr 85->89 90 7ff6569d1f16-7ff6569d1f1e 85->90 88->85 89->90 92 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 89->92 93 7ff6569d1f20-7ff6569d1f26 90->93 94 7ff6569d1f7d-7ff6569d1f85 90->94 92->90 98 7ff6569d1f6d-7ff6569d1f71 93->98 99 7ff6569d1f28-7ff6569d1f2a 93->99 95 7ff6569d1fbc-7ff6569d1fc4 94->95 96 7ff6569d1f87-7ff6569d1f9a strchr 94->96 101 7ff6569d1ffb-7ff6569d2003 95->101 102 7ff6569d1fc6-7ff6569d1fd9 strchr 95->102 96->95 100 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 96->100 98->94 103 7ff6569d1f78 call 7ff6569d30a0 98->103 104 7ff6569d1f61-7ff6569d1f6b 99->104 105 7ff6569d1f2c-7ff6569d1f3d strchr 99->105 100->95 109 7ff6569d2005-7ff6569d2018 strchr 101->109 110 7ff6569d203a-7ff6569d203f 101->110 102->101 108 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 102->108 103->94 104->94 105->94 106 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 105->106 106->94 108->101 109->110 115 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 109->115 111 7ff6569d2041-7ff6569d2051 call 7ff6569d2c20 110->111 112 7ff6569d2059-7ff6569d2063 110->112 111->112 126 7ff6569d2053-7ff6569d2056 111->126 118 7ff6569d2065-7ff6569d2078 strchr 112->118 119 7ff6569d20ab-7ff6569d20ae 112->119 115->110 122 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 118->122 123 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 118->123 124 7ff6569d20b4-7ff6569d20b9 119->124 125 7ff6569d215e-7ff6569d2161 119->125 130 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 122->130 123->122 131 7ff6569d20bb-7ff6569d20c9 124->131 132 7ff6569d20e6-7ff6569d20ff 124->132 129 7ff6569d2163-7ff6569d217f 125->129 125->130 126->112 136 7ff6569d2180-7ff6569d2188 129->136 146 7ff6569d2221-7ff6569d2227 130->146 147 7ff6569d21ec-7ff6569d21ff strchr 130->147 131->132 133 7ff6569d20cb-7ff6569d20e4 131->133 134 7ff6569d2102-7ff6569d210a 132->134 138 7ff6569d2120-7ff6569d2133 strchr 133->138 134->134 139 7ff6569d210c-7ff6569d210e 134->139 136->136 140 7ff6569d218a-7ff6569d218c 136->140 143 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 138->143 144 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 138->144 142 7ff6569d2110-7ff6569d211e 139->142 145 7ff6569d2190-7ff6569d219e 140->145 142->138 142->142 143->125 144->143 145->145 152 7ff6569d21a0-7ff6569d21b3 strchr 145->152 148 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 146->148 149 7ff6569d2229-7ff6569d2254 strchr 146->149 147->146 153 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 147->153 163 7ff6569d2295-7ff6569d229e 148->163 164 7ff6569d22a0-7ff6569d22b7 148->164 149->148 157 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 149->157 154 7ff6569d21d2-7ff6569d21d6 152->154 155 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 152->155 153->146 154->130 160 7ff6569d21d9 call 7ff6569d2c00 154->160 155->154 157->148 160->130 163->164 165 7ff6569d22fd 164->165 166 7ff6569d22b9-7ff6569d22bc 164->166 169 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 165->169 170 7ff6569d2302 call 7ff6569d5710 165->170 167 7ff6569d22be-7ff6569d22c1 166->167 168 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 166->168 173 7ff6569d22c3-7ff6569d22c6 167->173 174 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 167->174 168->169 190 7ff6569d233a-7ff6569d2354 169->190 191 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 169->191 170->169 178 7ff6569d22c8-7ff6569d22cb 173->178 179 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 173->179 174->169 178->169 183 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 178->183 179->169 187 7ff6569d22d7 183->187 187->169 191->190
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strrchr$_errno$getenvmemsetsetlocale
                                                                                                                                                                                                                      • String ID: %s%s: manipulate archive files$(bsdtar)$--acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$-s is not supported by this version of bsdtar$@$Error exit delayed from previous errors.$Failed to set default locale$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$Out of memory$TAPE$\\.\tape0$bsdtar$cru$crux$cxt$ustar
                                                                                                                                                                                                                      • API String ID: 3814541080-1826814873
                                                                                                                                                                                                                      • Opcode ID: 1f2ece4fe3b40ac031f73112b1539548ce4b2c7049871fa5c415ebb0d9ff72c0
                                                                                                                                                                                                                      • Instruction ID: 4a32c3780b957f76d851ba52daed93e2694ac3a52e12a0a28d89d3f0d63e4f0c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f2ece4fe3b40ac031f73112b1539548ce4b2c7049871fa5c415ebb0d9ff72c0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20523B3290C68745FB15DBB0A4502F9BBB1EF65708F4C4136E64DA25AAEF3EE549CB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 194 7ff6569d12dc-7ff6569d130c _errno strtol _errno 195 7ff6569d1333-7ff6569d133f call 7ff6569d67e0 194->195 196 7ff6569d130e-7ff6569d1317 194->196 200 7ff6569d1344-7ff6569d1b8a call 7ff6569d2700 195->200 196->195 197 7ff6569d1319-7ff6569d1320 196->197 197->195 199 7ff6569d1322-7ff6569d132c 197->199 199->195 201 7ff6569d132e-7ff6569d1331 199->201 205 7ff6569d12a0-7ff6569d12a6 200->205 206 7ff6569d1b90-7ff6569d1b94 200->206 201->195 201->200 209 7ff6569d2375-7ff6569d237b call 7ff6569d2620 205->209 210 7ff6569d12ac-7ff6569d12b6 205->210 207 7ff6569d1bb0-7ff6569d1bb5 206->207 208 7ff6569d1b96-7ff6569d1b99 206->208 213 7ff6569d1bec-7ff6569d1bf1 207->213 214 7ff6569d1bb7-7ff6569d1bca strchr 207->214 211 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 208->211 212 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 208->212 210->206 211->209 212->207 219 7ff6569d1bf3-7ff6569d1c06 strchr 213->219 220 7ff6569d1c28-7ff6569d1c2d 213->220 214->213 218 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 214->218 218->213 219->220 224 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 219->224 225 7ff6569d1c64-7ff6569d1c6c 220->225 226 7ff6569d1c2f-7ff6569d1c42 strchr 220->226 224->220 227 7ff6569d1ca3-7ff6569d1cab 225->227 228 7ff6569d1c6e-7ff6569d1c81 strchr 225->228 226->225 231 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 226->231 234 7ff6569d1ce2-7ff6569d1ce7 227->234 235 7ff6569d1cad-7ff6569d1cc0 strchr 227->235 228->227 232 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 228->232 231->225 232->227 240 7ff6569d1d1e-7ff6569d1d26 234->240 241 7ff6569d1ce9-7ff6569d1cfc strchr 234->241 235->234 239 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 235->239 239->234 245 7ff6569d1d5d-7ff6569d1d65 240->245 246 7ff6569d1d28-7ff6569d1d3b strchr 240->246 241->240 244 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 241->244 244->240 247 7ff6569d1d9c-7ff6569d1da4 245->247 248 7ff6569d1d67-7ff6569d1d7a strchr 245->248 246->245 251 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 246->251 253 7ff6569d1ddb-7ff6569d1de3 247->253 254 7ff6569d1da6-7ff6569d1db9 strchr 247->254 248->247 252 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 248->252 251->245 252->247 259 7ff6569d1de5-7ff6569d1df8 strchr 253->259 260 7ff6569d1e1a-7ff6569d1e22 253->260 254->253 258 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 254->258 258->253 259->260 262 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 259->262 263 7ff6569d1e24-7ff6569d1e37 strchr 260->263 264 7ff6569d1e59-7ff6569d1e61 260->264 262->260 263->264 268 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 263->268 265 7ff6569d1e63-7ff6569d1e76 strchr 264->265 266 7ff6569d1e98-7ff6569d1ea0 264->266 265->266 269 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 265->269 270 7ff6569d1ea2-7ff6569d1eb5 strchr 266->270 271 7ff6569d1ed7-7ff6569d1edf 266->271 268->264 269->266 270->271 274 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 270->274 275 7ff6569d1ee1-7ff6569d1ef4 strchr 271->275 276 7ff6569d1f16-7ff6569d1f1e 271->276 274->271 275->276 278 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 275->278 279 7ff6569d1f20-7ff6569d1f26 276->279 280 7ff6569d1f7d-7ff6569d1f85 276->280 278->276 284 7ff6569d1f6d-7ff6569d1f71 279->284 285 7ff6569d1f28-7ff6569d1f2a 279->285 281 7ff6569d1fbc-7ff6569d1fc4 280->281 282 7ff6569d1f87-7ff6569d1f9a strchr 280->282 287 7ff6569d1ffb-7ff6569d2003 281->287 288 7ff6569d1fc6-7ff6569d1fd9 strchr 281->288 282->281 286 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 282->286 284->280 289 7ff6569d1f78 call 7ff6569d30a0 284->289 290 7ff6569d1f61-7ff6569d1f6b 285->290 291 7ff6569d1f2c-7ff6569d1f3d strchr 285->291 286->281 295 7ff6569d2005-7ff6569d2018 strchr 287->295 296 7ff6569d203a-7ff6569d203f 287->296 288->287 294 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 288->294 289->280 290->280 291->280 292 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 291->292 292->280 294->287 295->296 301 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 295->301 297 7ff6569d2041-7ff6569d2046 296->297 298 7ff6569d2059-7ff6569d2063 296->298 302 7ff6569d204a call 7ff6569d2c20 297->302 304 7ff6569d2065-7ff6569d2078 strchr 298->304 305 7ff6569d20ab-7ff6569d20ae 298->305 301->296 307 7ff6569d204f-7ff6569d2051 302->307 308 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 304->308 309 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 304->309 310 7ff6569d20b4-7ff6569d20b9 305->310 311 7ff6569d215e-7ff6569d2161 305->311 307->298 312 7ff6569d2053-7ff6569d2056 307->312 316 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 308->316 309->308 317 7ff6569d20bb-7ff6569d20c9 310->317 318 7ff6569d20e6-7ff6569d20ff 310->318 315 7ff6569d2163-7ff6569d217f 311->315 311->316 312->298 322 7ff6569d2180-7ff6569d2188 315->322 332 7ff6569d2221-7ff6569d2227 316->332 333 7ff6569d21ec-7ff6569d21ff strchr 316->333 317->318 319 7ff6569d20cb-7ff6569d20e4 317->319 320 7ff6569d2102-7ff6569d210a 318->320 324 7ff6569d2120-7ff6569d2133 strchr 319->324 320->320 325 7ff6569d210c-7ff6569d210e 320->325 322->322 326 7ff6569d218a-7ff6569d218c 322->326 329 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 324->329 330 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 324->330 328 7ff6569d2110-7ff6569d211e 325->328 331 7ff6569d2190-7ff6569d219e 326->331 328->324 328->328 329->311 330->329 331->331 338 7ff6569d21a0-7ff6569d21b3 strchr 331->338 334 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 332->334 335 7ff6569d2229-7ff6569d2254 strchr 332->335 333->332 339 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 333->339 349 7ff6569d2295-7ff6569d229e 334->349 350 7ff6569d22a0-7ff6569d22b7 334->350 335->334 343 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 335->343 340 7ff6569d21d2-7ff6569d21d6 338->340 341 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 338->341 339->332 340->316 346 7ff6569d21d9 call 7ff6569d2c00 340->346 341->340 343->334 346->316 349->350 351 7ff6569d22fd 350->351 352 7ff6569d22b9-7ff6569d22bc 350->352 355 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 351->355 356 7ff6569d2302 call 7ff6569d5710 351->356 353 7ff6569d22be-7ff6569d22c1 352->353 354 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 352->354 359 7ff6569d22c3-7ff6569d22c6 353->359 360 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 353->360 354->355 376 7ff6569d233a-7ff6569d2354 355->376 377 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 355->377 356->355 364 7ff6569d22c8-7ff6569d22cb 359->364 365 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 359->365 360->355 364->355 369 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 364->369 365->355 373 7ff6569d22d7 369->373 373->355 377->376
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$_errno$strtol
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Invalid or out of range (1..8192) argument to -b$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 4222690649-2795711281
                                                                                                                                                                                                                      • Opcode ID: 8e9a9fe1933fa753fbd062b5ef2a0aaa30784cb56c8a5289af456e4b631bdedc
                                                                                                                                                                                                                      • Instruction ID: b9bac48c820a92b93f6362efae85f181f9a6617d2c1ab930b7f0592de571c9ae
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e9a9fe1933fa753fbd062b5ef2a0aaa30784cb56c8a5289af456e4b631bdedc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60222B3290C68745FB25DBB0A4502FD7BB1EF64708F4C4136D64DA65AAEF3EA54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 380 7ff6569d14d8-7ff6569d1508 _errno strtol _errno 381 7ff6569d150a-7ff6569d150c 380->381 382 7ff6569d1528-7ff6569d1534 call 7ff6569d67e0 380->382 381->382 383 7ff6569d150e-7ff6569d1515 381->383 385 7ff6569d1539-7ff6569d1b8a call 7ff6569d2700 382->385 383->382 386 7ff6569d1517-7ff6569d1521 383->386 391 7ff6569d12a0-7ff6569d12a6 385->391 392 7ff6569d1b90-7ff6569d1b94 385->392 386->382 388 7ff6569d1523-7ff6569d1526 386->388 388->382 388->385 395 7ff6569d2375-7ff6569d237b call 7ff6569d2620 391->395 396 7ff6569d12ac-7ff6569d12b6 391->396 393 7ff6569d1bb0-7ff6569d1bb5 392->393 394 7ff6569d1b96-7ff6569d1b99 392->394 399 7ff6569d1bec-7ff6569d1bf1 393->399 400 7ff6569d1bb7-7ff6569d1bca strchr 393->400 397 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 394->397 398 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 394->398 396->392 397->395 398->393 405 7ff6569d1bf3-7ff6569d1c06 strchr 399->405 406 7ff6569d1c28-7ff6569d1c2d 399->406 400->399 404 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 400->404 404->399 405->406 410 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 405->410 411 7ff6569d1c64-7ff6569d1c6c 406->411 412 7ff6569d1c2f-7ff6569d1c42 strchr 406->412 410->406 413 7ff6569d1ca3-7ff6569d1cab 411->413 414 7ff6569d1c6e-7ff6569d1c81 strchr 411->414 412->411 417 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 412->417 420 7ff6569d1ce2-7ff6569d1ce7 413->420 421 7ff6569d1cad-7ff6569d1cc0 strchr 413->421 414->413 418 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 414->418 417->411 418->413 426 7ff6569d1d1e-7ff6569d1d26 420->426 427 7ff6569d1ce9-7ff6569d1cfc strchr 420->427 421->420 425 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 421->425 425->420 431 7ff6569d1d5d-7ff6569d1d65 426->431 432 7ff6569d1d28-7ff6569d1d3b strchr 426->432 427->426 430 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 427->430 430->426 433 7ff6569d1d9c-7ff6569d1da4 431->433 434 7ff6569d1d67-7ff6569d1d7a strchr 431->434 432->431 437 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 432->437 439 7ff6569d1ddb-7ff6569d1de3 433->439 440 7ff6569d1da6-7ff6569d1db9 strchr 433->440 434->433 438 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 434->438 437->431 438->433 445 7ff6569d1de5-7ff6569d1df8 strchr 439->445 446 7ff6569d1e1a-7ff6569d1e22 439->446 440->439 444 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 440->444 444->439 445->446 448 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 445->448 449 7ff6569d1e24-7ff6569d1e37 strchr 446->449 450 7ff6569d1e59-7ff6569d1e61 446->450 448->446 449->450 454 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 449->454 451 7ff6569d1e63-7ff6569d1e76 strchr 450->451 452 7ff6569d1e98-7ff6569d1ea0 450->452 451->452 455 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 451->455 456 7ff6569d1ea2-7ff6569d1eb5 strchr 452->456 457 7ff6569d1ed7-7ff6569d1edf 452->457 454->450 455->452 456->457 460 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 456->460 461 7ff6569d1ee1-7ff6569d1ef4 strchr 457->461 462 7ff6569d1f16-7ff6569d1f1e 457->462 460->457 461->462 464 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 461->464 465 7ff6569d1f20-7ff6569d1f26 462->465 466 7ff6569d1f7d-7ff6569d1f85 462->466 464->462 470 7ff6569d1f6d-7ff6569d1f71 465->470 471 7ff6569d1f28-7ff6569d1f2a 465->471 467 7ff6569d1fbc-7ff6569d1fc4 466->467 468 7ff6569d1f87-7ff6569d1f9a strchr 466->468 473 7ff6569d1ffb-7ff6569d2003 467->473 474 7ff6569d1fc6-7ff6569d1fd9 strchr 467->474 468->467 472 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 468->472 470->466 475 7ff6569d1f78 call 7ff6569d30a0 470->475 476 7ff6569d1f61-7ff6569d1f6b 471->476 477 7ff6569d1f2c-7ff6569d1f3d strchr 471->477 472->467 481 7ff6569d2005-7ff6569d2018 strchr 473->481 482 7ff6569d203a-7ff6569d203f 473->482 474->473 480 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 474->480 475->466 476->466 477->466 478 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 477->478 478->466 480->473 481->482 487 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 481->487 483 7ff6569d2041-7ff6569d2046 482->483 484 7ff6569d2059-7ff6569d2063 482->484 488 7ff6569d204a call 7ff6569d2c20 483->488 490 7ff6569d2065-7ff6569d2078 strchr 484->490 491 7ff6569d20ab-7ff6569d20ae 484->491 487->482 493 7ff6569d204f-7ff6569d2051 488->493 494 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 490->494 495 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 490->495 496 7ff6569d20b4-7ff6569d20b9 491->496 497 7ff6569d215e-7ff6569d2161 491->497 493->484 498 7ff6569d2053-7ff6569d2056 493->498 502 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 494->502 495->494 503 7ff6569d20bb-7ff6569d20c9 496->503 504 7ff6569d20e6-7ff6569d20ff 496->504 501 7ff6569d2163-7ff6569d217f 497->501 497->502 498->484 508 7ff6569d2180-7ff6569d2188 501->508 518 7ff6569d2221-7ff6569d2227 502->518 519 7ff6569d21ec-7ff6569d21ff strchr 502->519 503->504 505 7ff6569d20cb-7ff6569d20e4 503->505 506 7ff6569d2102-7ff6569d210a 504->506 510 7ff6569d2120-7ff6569d2133 strchr 505->510 506->506 511 7ff6569d210c-7ff6569d210e 506->511 508->508 512 7ff6569d218a-7ff6569d218c 508->512 515 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 510->515 516 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 510->516 514 7ff6569d2110-7ff6569d211e 511->514 517 7ff6569d2190-7ff6569d219e 512->517 514->510 514->514 515->497 516->515 517->517 524 7ff6569d21a0-7ff6569d21b3 strchr 517->524 520 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 518->520 521 7ff6569d2229-7ff6569d2254 strchr 518->521 519->518 525 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 519->525 535 7ff6569d2295-7ff6569d229e 520->535 536 7ff6569d22a0-7ff6569d22b7 520->536 521->520 529 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 521->529 526 7ff6569d21d2-7ff6569d21d6 524->526 527 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 524->527 525->518 526->502 532 7ff6569d21d9 call 7ff6569d2c00 526->532 527->526 529->520 532->502 535->536 537 7ff6569d22fd 536->537 538 7ff6569d22b9-7ff6569d22bc 536->538 541 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 537->541 542 7ff6569d2302 call 7ff6569d5710 537->542 539 7ff6569d22be-7ff6569d22c1 538->539 540 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 538->540 545 7ff6569d22c3-7ff6569d22c6 539->545 546 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 539->546 540->541 562 7ff6569d233a-7ff6569d2354 541->562 563 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 541->563 542->541 550 7ff6569d22c8-7ff6569d22cb 545->550 551 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 545->551 546->541 550->541 555 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 550->555 551->541 559 7ff6569d22d7 555->559 559->541 563->562
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$_errno$strtol
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Invalid argument to --gid$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 4222690649-3996703029
                                                                                                                                                                                                                      • Opcode ID: 597755a2c311195e09ac64fe40889b2de5773327b32491a206d19b653f512cfe
                                                                                                                                                                                                                      • Instruction ID: 0a56d2cea4c1cf5e119709427a5fbb56a3bd349a9d9fbbf587ce2d58d145a5a4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 597755a2c311195e09ac64fe40889b2de5773327b32491a206d19b653f512cfe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7222B3290C68745FB25DBB0A4502FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 752 7ff6569d1a33-7ff6569d1a64 _errno strtol _errno 753 7ff6569d1a84-7ff6569d1a90 call 7ff6569d67e0 752->753 754 7ff6569d1a66-7ff6569d1a68 752->754 758 7ff6569d1a95-7ff6569d1b8a call 7ff6569d2700 753->758 754->753 755 7ff6569d1a6a-7ff6569d1a71 754->755 755->753 757 7ff6569d1a73-7ff6569d1a7d 755->757 757->753 759 7ff6569d1a7f-7ff6569d1a82 757->759 763 7ff6569d12a0-7ff6569d12a6 758->763 764 7ff6569d1b90-7ff6569d1b94 758->764 759->753 759->758 767 7ff6569d2375-7ff6569d237b call 7ff6569d2620 763->767 768 7ff6569d12ac-7ff6569d12b6 763->768 765 7ff6569d1bb0-7ff6569d1bb5 764->765 766 7ff6569d1b96-7ff6569d1b99 764->766 771 7ff6569d1bec-7ff6569d1bf1 765->771 772 7ff6569d1bb7-7ff6569d1bca strchr 765->772 769 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 766->769 770 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 766->770 768->764 769->767 770->765 777 7ff6569d1bf3-7ff6569d1c06 strchr 771->777 778 7ff6569d1c28-7ff6569d1c2d 771->778 772->771 776 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 772->776 776->771 777->778 782 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 777->782 783 7ff6569d1c64-7ff6569d1c6c 778->783 784 7ff6569d1c2f-7ff6569d1c42 strchr 778->784 782->778 785 7ff6569d1ca3-7ff6569d1cab 783->785 786 7ff6569d1c6e-7ff6569d1c81 strchr 783->786 784->783 789 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 784->789 792 7ff6569d1ce2-7ff6569d1ce7 785->792 793 7ff6569d1cad-7ff6569d1cc0 strchr 785->793 786->785 790 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 786->790 789->783 790->785 798 7ff6569d1d1e-7ff6569d1d26 792->798 799 7ff6569d1ce9-7ff6569d1cfc strchr 792->799 793->792 797 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 793->797 797->792 803 7ff6569d1d5d-7ff6569d1d65 798->803 804 7ff6569d1d28-7ff6569d1d3b strchr 798->804 799->798 802 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 799->802 802->798 805 7ff6569d1d9c-7ff6569d1da4 803->805 806 7ff6569d1d67-7ff6569d1d7a strchr 803->806 804->803 809 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 804->809 811 7ff6569d1ddb-7ff6569d1de3 805->811 812 7ff6569d1da6-7ff6569d1db9 strchr 805->812 806->805 810 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 806->810 809->803 810->805 817 7ff6569d1de5-7ff6569d1df8 strchr 811->817 818 7ff6569d1e1a-7ff6569d1e22 811->818 812->811 816 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 812->816 816->811 817->818 820 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 817->820 821 7ff6569d1e24-7ff6569d1e37 strchr 818->821 822 7ff6569d1e59-7ff6569d1e61 818->822 820->818 821->822 826 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 821->826 823 7ff6569d1e63-7ff6569d1e76 strchr 822->823 824 7ff6569d1e98-7ff6569d1ea0 822->824 823->824 827 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 823->827 828 7ff6569d1ea2-7ff6569d1eb5 strchr 824->828 829 7ff6569d1ed7-7ff6569d1edf 824->829 826->822 827->824 828->829 832 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 828->832 833 7ff6569d1ee1-7ff6569d1ef4 strchr 829->833 834 7ff6569d1f16-7ff6569d1f1e 829->834 832->829 833->834 836 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 833->836 837 7ff6569d1f20-7ff6569d1f26 834->837 838 7ff6569d1f7d-7ff6569d1f85 834->838 836->834 842 7ff6569d1f6d-7ff6569d1f71 837->842 843 7ff6569d1f28-7ff6569d1f2a 837->843 839 7ff6569d1fbc-7ff6569d1fc4 838->839 840 7ff6569d1f87-7ff6569d1f9a strchr 838->840 845 7ff6569d1ffb-7ff6569d2003 839->845 846 7ff6569d1fc6-7ff6569d1fd9 strchr 839->846 840->839 844 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 840->844 842->838 847 7ff6569d1f78 call 7ff6569d30a0 842->847 848 7ff6569d1f61-7ff6569d1f6b 843->848 849 7ff6569d1f2c-7ff6569d1f3d strchr 843->849 844->839 853 7ff6569d2005-7ff6569d2018 strchr 845->853 854 7ff6569d203a-7ff6569d203f 845->854 846->845 852 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 846->852 847->838 848->838 849->838 850 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 849->850 850->838 852->845 853->854 859 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 853->859 855 7ff6569d2041-7ff6569d2046 854->855 856 7ff6569d2059-7ff6569d2063 854->856 860 7ff6569d204a call 7ff6569d2c20 855->860 862 7ff6569d2065-7ff6569d2078 strchr 856->862 863 7ff6569d20ab-7ff6569d20ae 856->863 859->854 865 7ff6569d204f-7ff6569d2051 860->865 866 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 862->866 867 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 862->867 868 7ff6569d20b4-7ff6569d20b9 863->868 869 7ff6569d215e-7ff6569d2161 863->869 865->856 870 7ff6569d2053-7ff6569d2056 865->870 874 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 866->874 867->866 875 7ff6569d20bb-7ff6569d20c9 868->875 876 7ff6569d20e6-7ff6569d20ff 868->876 873 7ff6569d2163-7ff6569d217f 869->873 869->874 870->856 880 7ff6569d2180-7ff6569d2188 873->880 890 7ff6569d2221-7ff6569d2227 874->890 891 7ff6569d21ec-7ff6569d21ff strchr 874->891 875->876 877 7ff6569d20cb-7ff6569d20e4 875->877 878 7ff6569d2102-7ff6569d210a 876->878 882 7ff6569d2120-7ff6569d2133 strchr 877->882 878->878 883 7ff6569d210c-7ff6569d210e 878->883 880->880 884 7ff6569d218a-7ff6569d218c 880->884 887 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 882->887 888 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 882->888 886 7ff6569d2110-7ff6569d211e 883->886 889 7ff6569d2190-7ff6569d219e 884->889 886->882 886->886 887->869 888->887 889->889 896 7ff6569d21a0-7ff6569d21b3 strchr 889->896 892 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 890->892 893 7ff6569d2229-7ff6569d2254 strchr 890->893 891->890 897 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 891->897 907 7ff6569d2295-7ff6569d229e 892->907 908 7ff6569d22a0-7ff6569d22b7 892->908 893->892 901 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 893->901 898 7ff6569d21d2-7ff6569d21d6 896->898 899 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 896->899 897->890 898->874 904 7ff6569d21d9 call 7ff6569d2c00 898->904 899->898 901->892 904->874 907->908 909 7ff6569d22fd 908->909 910 7ff6569d22b9-7ff6569d22bc 908->910 913 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 909->913 914 7ff6569d2302 call 7ff6569d5710 909->914 911 7ff6569d22be-7ff6569d22c1 910->911 912 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 910->912 917 7ff6569d22c3-7ff6569d22c6 911->917 918 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 911->918 912->913 934 7ff6569d233a-7ff6569d2354 913->934 935 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 913->935 914->913 922 7ff6569d22c8-7ff6569d22cb 917->922 923 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 917->923 918->913 922->913 927 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 922->927 923->913 931 7ff6569d22d7 927->931 931->913 935->934
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$_errno$strtol
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Invalid argument to --uid$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 4222690649-3546244708
                                                                                                                                                                                                                      • Opcode ID: bc21b4f20a79fb8aced03473b046e1f75b7e470e8ee75ebb1da5d9d026864e63
                                                                                                                                                                                                                      • Instruction ID: 7048c6634c9643e045f88ee556098857d57e6bb88df3ad4a183c8738d973cb40
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc21b4f20a79fb8aced03473b046e1f75b7e470e8ee75ebb1da5d9d026864e63
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC222B3290C68745FB25DBB0A4502FD7BB1EF64708F4C4136D64DA65AAEF3EA54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 566 7ff6569d1979-7ff6569d19a9 _errno strtol _errno 567 7ff6569d19ab-7ff6569d19ad 566->567 568 7ff6569d19c9-7ff6569d19d5 call 7ff6569d67e0 566->568 567->568 569 7ff6569d19af-7ff6569d19b6 567->569 572 7ff6569d19da-7ff6569d1b8a call 7ff6569d2700 568->572 569->568 571 7ff6569d19b8-7ff6569d19c2 569->571 571->568 573 7ff6569d19c4-7ff6569d19c7 571->573 577 7ff6569d12a0-7ff6569d12a6 572->577 578 7ff6569d1b90-7ff6569d1b94 572->578 573->568 573->572 581 7ff6569d2375-7ff6569d237b call 7ff6569d2620 577->581 582 7ff6569d12ac-7ff6569d12b6 577->582 579 7ff6569d1bb0-7ff6569d1bb5 578->579 580 7ff6569d1b96-7ff6569d1b99 578->580 585 7ff6569d1bec-7ff6569d1bf1 579->585 586 7ff6569d1bb7-7ff6569d1bca strchr 579->586 583 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 580->583 584 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 580->584 582->578 583->581 584->579 591 7ff6569d1bf3-7ff6569d1c06 strchr 585->591 592 7ff6569d1c28-7ff6569d1c2d 585->592 586->585 590 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 586->590 590->585 591->592 596 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 591->596 597 7ff6569d1c64-7ff6569d1c6c 592->597 598 7ff6569d1c2f-7ff6569d1c42 strchr 592->598 596->592 599 7ff6569d1ca3-7ff6569d1cab 597->599 600 7ff6569d1c6e-7ff6569d1c81 strchr 597->600 598->597 603 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 598->603 606 7ff6569d1ce2-7ff6569d1ce7 599->606 607 7ff6569d1cad-7ff6569d1cc0 strchr 599->607 600->599 604 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 600->604 603->597 604->599 612 7ff6569d1d1e-7ff6569d1d26 606->612 613 7ff6569d1ce9-7ff6569d1cfc strchr 606->613 607->606 611 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 607->611 611->606 617 7ff6569d1d5d-7ff6569d1d65 612->617 618 7ff6569d1d28-7ff6569d1d3b strchr 612->618 613->612 616 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 613->616 616->612 619 7ff6569d1d9c-7ff6569d1da4 617->619 620 7ff6569d1d67-7ff6569d1d7a strchr 617->620 618->617 623 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 618->623 625 7ff6569d1ddb-7ff6569d1de3 619->625 626 7ff6569d1da6-7ff6569d1db9 strchr 619->626 620->619 624 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 620->624 623->617 624->619 631 7ff6569d1de5-7ff6569d1df8 strchr 625->631 632 7ff6569d1e1a-7ff6569d1e22 625->632 626->625 630 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 626->630 630->625 631->632 634 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 631->634 635 7ff6569d1e24-7ff6569d1e37 strchr 632->635 636 7ff6569d1e59-7ff6569d1e61 632->636 634->632 635->636 640 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 635->640 637 7ff6569d1e63-7ff6569d1e76 strchr 636->637 638 7ff6569d1e98-7ff6569d1ea0 636->638 637->638 641 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 637->641 642 7ff6569d1ea2-7ff6569d1eb5 strchr 638->642 643 7ff6569d1ed7-7ff6569d1edf 638->643 640->636 641->638 642->643 646 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 642->646 647 7ff6569d1ee1-7ff6569d1ef4 strchr 643->647 648 7ff6569d1f16-7ff6569d1f1e 643->648 646->643 647->648 650 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 647->650 651 7ff6569d1f20-7ff6569d1f26 648->651 652 7ff6569d1f7d-7ff6569d1f85 648->652 650->648 656 7ff6569d1f6d-7ff6569d1f71 651->656 657 7ff6569d1f28-7ff6569d1f2a 651->657 653 7ff6569d1fbc-7ff6569d1fc4 652->653 654 7ff6569d1f87-7ff6569d1f9a strchr 652->654 659 7ff6569d1ffb-7ff6569d2003 653->659 660 7ff6569d1fc6-7ff6569d1fd9 strchr 653->660 654->653 658 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 654->658 656->652 661 7ff6569d1f78 call 7ff6569d30a0 656->661 662 7ff6569d1f61-7ff6569d1f6b 657->662 663 7ff6569d1f2c-7ff6569d1f3d strchr 657->663 658->653 667 7ff6569d2005-7ff6569d2018 strchr 659->667 668 7ff6569d203a-7ff6569d203f 659->668 660->659 666 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 660->666 661->652 662->652 663->652 664 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 663->664 664->652 666->659 667->668 673 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 667->673 669 7ff6569d2041-7ff6569d2046 668->669 670 7ff6569d2059-7ff6569d2063 668->670 674 7ff6569d204a call 7ff6569d2c20 669->674 676 7ff6569d2065-7ff6569d2078 strchr 670->676 677 7ff6569d20ab-7ff6569d20ae 670->677 673->668 679 7ff6569d204f-7ff6569d2051 674->679 680 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 676->680 681 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 676->681 682 7ff6569d20b4-7ff6569d20b9 677->682 683 7ff6569d215e-7ff6569d2161 677->683 679->670 684 7ff6569d2053-7ff6569d2056 679->684 688 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 680->688 681->680 689 7ff6569d20bb-7ff6569d20c9 682->689 690 7ff6569d20e6-7ff6569d20ff 682->690 687 7ff6569d2163-7ff6569d217f 683->687 683->688 684->670 694 7ff6569d2180-7ff6569d2188 687->694 704 7ff6569d2221-7ff6569d2227 688->704 705 7ff6569d21ec-7ff6569d21ff strchr 688->705 689->690 691 7ff6569d20cb-7ff6569d20e4 689->691 692 7ff6569d2102-7ff6569d210a 690->692 696 7ff6569d2120-7ff6569d2133 strchr 691->696 692->692 697 7ff6569d210c-7ff6569d210e 692->697 694->694 698 7ff6569d218a-7ff6569d218c 694->698 701 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 696->701 702 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 696->702 700 7ff6569d2110-7ff6569d211e 697->700 703 7ff6569d2190-7ff6569d219e 698->703 700->696 700->700 701->683 702->701 703->703 710 7ff6569d21a0-7ff6569d21b3 strchr 703->710 706 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 704->706 707 7ff6569d2229-7ff6569d2254 strchr 704->707 705->704 711 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 705->711 721 7ff6569d2295-7ff6569d229e 706->721 722 7ff6569d22a0-7ff6569d22b7 706->722 707->706 715 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 707->715 712 7ff6569d21d2-7ff6569d21d6 710->712 713 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 710->713 711->704 712->688 718 7ff6569d21d9 call 7ff6569d2c00 712->718 713->712 715->706 718->688 721->722 723 7ff6569d22fd 722->723 724 7ff6569d22b9-7ff6569d22bc 722->724 727 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 723->727 728 7ff6569d2302 call 7ff6569d5710 723->728 725 7ff6569d22be-7ff6569d22c1 724->725 726 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 724->726 731 7ff6569d22c3-7ff6569d22c6 725->731 732 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 725->732 726->727 748 7ff6569d233a-7ff6569d2354 727->748 749 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 727->749 728->727 736 7ff6569d22c8-7ff6569d22cb 731->736 737 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 731->737 732->727 736->727 741 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 736->741 737->727 745 7ff6569d22d7 741->745 745->727 749->748
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$_errno$strtol
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Invalid argument to --strip-components$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 4222690649-985093714
                                                                                                                                                                                                                      • Opcode ID: f0cec839fbf2a34ebd89d2a0ce4bbb29d555b6488f066ec7903b2818190da554
                                                                                                                                                                                                                      • Instruction ID: 22614d28e4974b0690d6aa340904d060d42a5845a3a1d711e2aefad32c1ea58c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0cec839fbf2a34ebd89d2a0ce4bbb29d555b6488f066ec7903b2818190da554
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE222B3290C68745FB25DBB0A4502FD7BB1EF64708F4C4136D64DA65AAEF3EA54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 938 7ff6569e1350-7ff6569e137a call 7ff6569e49a0 941 7ff6569e1380-7ff6569e13a2 call 7ff6569fa1f0 * 2 938->941 942 7ff6569e1617-7ff6569e1629 call 7ff6569e5530 938->942 960 7ff6569e15d4-7ff6569e15df _errno 941->960 961 7ff6569e13a8-7ff6569e13ab 941->961 947 7ff6569e162b-7ff6569e163b GetFileAttributesW 942->947 948 7ff6569e16a6-7ff6569e16e1 942->948 950 7ff6569e1654-7ff6569e167e _errno call 7ff6569e54c0 call 7ff6569e1c90 947->950 951 7ff6569e163d-7ff6569e1646 947->951 952 7ff6569e16e7-7ff6569e16ed 948->952 953 7ff6569e18d9 948->953 995 7ff6569e169f-7ff6569e16a1 950->995 996 7ff6569e1680-7ff6569e1688 _errno 950->996 955 7ff6569e164f call 7ff6569e1940 951->955 956 7ff6569e1648-7ff6569e164d call 7ff6569e18f0 951->956 957 7ff6569e17f3-7ff6569e1813 CreateDirectoryW 952->957 958 7ff6569e16f3-7ff6569e16f9 952->958 955->950 956->950 965 7ff6569e1815-7ff6569e181e GetLastError 957->965 966 7ff6569e1857-7ff6569e1879 957->966 958->953 964 7ff6569e16ff-7ff6569e1744 CreateFileW 958->964 962 7ff6569e15e5-7ff6569e15fc free * 2 960->962 961->960 969 7ff6569e13b1-7ff6569e13bb 961->969 970 7ff6569e15fe-7ff6569e1616 962->970 974 7ff6569e1791-7ff6569e1799 964->974 975 7ff6569e1746-7ff6569e174f GetLastError 964->975 976 7ff6569e1843-7ff6569e1855 GetLastError call 7ff6569f98d0 965->976 977 7ff6569e1820-7ff6569e182a 965->977 971 7ff6569e1884-7ff6569e188d 966->971 972 7ff6569e187b-7ff6569e1882 966->972 979 7ff6569e13de-7ff6569e13eb 969->979 980 7ff6569e13bd-7ff6569e13c9 GetFileAttributesW 969->980 986 7ff6569e1893-7ff6569e1899 971->986 972->971 972->986 981 7ff6569e179b-7ff6569e17a4 GetLastError 974->981 982 7ff6569e17ec-7ff6569e17ee 974->982 975->974 989 7ff6569e1751-7ff6569e175b 975->989 999 7ff6569e189f-7ff6569e18a6 976->999 977->976 990 7ff6569e182c-7ff6569e1841 call 7ff6569fa1f0 CreateDirectoryW 977->990 987 7ff6569e1463 979->987 988 7ff6569e13ed-7ff6569e13ff 979->988 980->979 985 7ff6569e13cb-7ff6569e13d0 980->985 992 7ff6569e17b4-7ff6569e17c1 GetLastError call 7ff6569f98d0 981->992 993 7ff6569e17a6-7ff6569e17b2 GetFileAttributesW 981->993 982->999 997 7ff6569e13d2-7ff6569e13d7 call 7ff6569e18f0 985->997 998 7ff6569e13d9 call 7ff6569e1940 985->998 986->999 991 7ff6569e146a-7ff6569e146f 987->991 1000 7ff6569e1401-7ff6569e141b LoadLibraryA 988->1000 1001 7ff6569e141d 988->1001 989->974 1002 7ff6569e175d-7ff6569e178a call 7ff6569fa1f0 CreateFileW 989->1002 990->966 990->976 1012 7ff6569e1482-7ff6569e1492 991->1012 1013 7ff6569e1471-7ff6569e147d _errno 991->1013 992->999 993->992 1014 7ff6569e17c6-7ff6569e17c8 993->1014 995->970 1004 7ff6569e168a-7ff6569e1692 GetLastError call 7ff6569f98d0 996->1004 1005 7ff6569e1697-7ff6569e169d _errno 996->1005 997->979 998->979 1008 7ff6569e18b1-7ff6569e18b3 999->1008 1009 7ff6569e18a8-7ff6569e18ab free 999->1009 1010 7ff6569e1424-7ff6569e1427 1000->1010 1001->1010 1002->974 1004->1005 1005->995 1019 7ff6569e18c2-7ff6569e18c6 1008->1019 1020 7ff6569e18b5-7ff6569e18bb _errno 1008->1020 1009->1008 1021 7ff6569e144a-7ff6569e1461 GetProcAddress 1010->1021 1022 7ff6569e1429-7ff6569e1449 __acrt_iob_func call 7ff6569d1010 exit 1010->1022 1035 7ff6569e1573 1012->1035 1036 7ff6569e1498-7ff6569e14b3 wcsncmp 1012->1036 1024 7ff6569e1558-7ff6569e156f GetLastError call 7ff6569f98d0 _errno 1013->1024 1026 7ff6569e17db-7ff6569e17e7 _errno 1014->1026 1027 7ff6569e17ca-7ff6569e17d6 _errno 1014->1027 1029 7ff6569e18d2 1019->1029 1030 7ff6569e18c8 1019->1030 1020->1019 1021->991 1022->1021 1024->962 1037 7ff6569e1571 1024->1037 1026->999 1027->999 1029->953 1030->1029 1038 7ff6569e1575-7ff6569e157c 1035->1038 1039 7ff6569e14b5-7ff6569e14c4 1036->1039 1040 7ff6569e14ee-7ff6569e1506 wcsncmp 1036->1040 1037->1038 1041 7ff6569e157e-7ff6569e1585 1038->1041 1042 7ff6569e1587-7ff6569e15bb CreateFileW 1038->1042 1039->1040 1043 7ff6569e14c6-7ff6569e14d2 1039->1043 1044 7ff6569e1542-7ff6569e1556 1040->1044 1045 7ff6569e1508-7ff6569e1518 1040->1045 1041->962 1042->962 1046 7ff6569e15bd-7ff6569e15d2 GetLastError call 7ff6569f98d0 _errno 1042->1046 1043->1040 1047 7ff6569e14d4-7ff6569e14e0 1043->1047 1044->1024 1044->1035 1045->1044 1048 7ff6569e151a-7ff6569e1526 1045->1048 1046->962 1047->1040 1051 7ff6569e14e2-7ff6569e14e8 1047->1051 1048->1044 1052 7ff6569e1528-7ff6569e1534 1048->1052 1051->1040 1054 7ff6569e14ea 1051->1054 1052->1044 1055 7ff6569e1536-7ff6569e153c 1052->1055 1054->1040 1055->1044 1056 7ff6569e153e 1055->1056 1056->1044
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno$ErrorLast$File$Createfree$Attributes$DirectoryFullNamePath_wrmdirmallocwcsncmp$AddressLibraryLoadProc__acrt_iob_funcexitfprintf
                                                                                                                                                                                                                      • String ID: Can't load kernel32.dll?!$CreateHardLinkW$\\?\$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 1194971077-1248987652
                                                                                                                                                                                                                      • Opcode ID: dcc6ea39050285b27f68910ed1d6d7bae92e39f55ac7af800164bb59a78ba353
                                                                                                                                                                                                                      • Instruction ID: 4459d6852dfe5b6dbdd05d4aaa0dd5dd188934d0bdb8ac85252d29f89d2cd9ff
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcc6ea39050285b27f68910ed1d6d7bae92e39f55ac7af800164bb59a78ba353
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16F17C35E0865386FB619FA5A8042B932A1FF94B64F4D4135D91EEB3D6EF3EA841C310

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1057 7ff6569d1670-7ff6569d1673 1058 7ff6569d1675-7ff6569d1691 call 7ff6569d67e0 1057->1058 1059 7ff6569d1698-7ff6569d16a1 1057->1059 1058->1059 1061 7ff6569d1b6d-7ff6569d1b8a call 7ff6569d2700 1059->1061 1062 7ff6569d16a7-7ff6569d16bb 1059->1062 1066 7ff6569d12a0-7ff6569d12a6 1061->1066 1067 7ff6569d1b90-7ff6569d1b94 1061->1067 1062->1061 1070 7ff6569d2375-7ff6569d237b call 7ff6569d2620 1066->1070 1071 7ff6569d12ac-7ff6569d12b6 1066->1071 1068 7ff6569d1bb0-7ff6569d1bb5 1067->1068 1069 7ff6569d1b96-7ff6569d1b99 1067->1069 1074 7ff6569d1bec-7ff6569d1bf1 1068->1074 1075 7ff6569d1bb7-7ff6569d1bca strchr 1068->1075 1072 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 1069->1072 1073 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 1069->1073 1071->1067 1072->1070 1073->1068 1080 7ff6569d1bf3-7ff6569d1c06 strchr 1074->1080 1081 7ff6569d1c28-7ff6569d1c2d 1074->1081 1075->1074 1079 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 1075->1079 1079->1074 1080->1081 1085 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 1080->1085 1086 7ff6569d1c64-7ff6569d1c6c 1081->1086 1087 7ff6569d1c2f-7ff6569d1c42 strchr 1081->1087 1085->1081 1088 7ff6569d1ca3-7ff6569d1cab 1086->1088 1089 7ff6569d1c6e-7ff6569d1c81 strchr 1086->1089 1087->1086 1092 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 1087->1092 1095 7ff6569d1ce2-7ff6569d1ce7 1088->1095 1096 7ff6569d1cad-7ff6569d1cc0 strchr 1088->1096 1089->1088 1093 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 1089->1093 1092->1086 1093->1088 1101 7ff6569d1d1e-7ff6569d1d26 1095->1101 1102 7ff6569d1ce9-7ff6569d1cfc strchr 1095->1102 1096->1095 1100 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 1096->1100 1100->1095 1106 7ff6569d1d5d-7ff6569d1d65 1101->1106 1107 7ff6569d1d28-7ff6569d1d3b strchr 1101->1107 1102->1101 1105 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 1102->1105 1105->1101 1108 7ff6569d1d9c-7ff6569d1da4 1106->1108 1109 7ff6569d1d67-7ff6569d1d7a strchr 1106->1109 1107->1106 1112 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 1107->1112 1114 7ff6569d1ddb-7ff6569d1de3 1108->1114 1115 7ff6569d1da6-7ff6569d1db9 strchr 1108->1115 1109->1108 1113 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 1109->1113 1112->1106 1113->1108 1120 7ff6569d1de5-7ff6569d1df8 strchr 1114->1120 1121 7ff6569d1e1a-7ff6569d1e22 1114->1121 1115->1114 1119 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 1115->1119 1119->1114 1120->1121 1123 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 1120->1123 1124 7ff6569d1e24-7ff6569d1e37 strchr 1121->1124 1125 7ff6569d1e59-7ff6569d1e61 1121->1125 1123->1121 1124->1125 1129 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 1124->1129 1126 7ff6569d1e63-7ff6569d1e76 strchr 1125->1126 1127 7ff6569d1e98-7ff6569d1ea0 1125->1127 1126->1127 1130 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 1126->1130 1131 7ff6569d1ea2-7ff6569d1eb5 strchr 1127->1131 1132 7ff6569d1ed7-7ff6569d1edf 1127->1132 1129->1125 1130->1127 1131->1132 1135 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 1131->1135 1136 7ff6569d1ee1-7ff6569d1ef4 strchr 1132->1136 1137 7ff6569d1f16-7ff6569d1f1e 1132->1137 1135->1132 1136->1137 1139 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 1136->1139 1140 7ff6569d1f20-7ff6569d1f26 1137->1140 1141 7ff6569d1f7d-7ff6569d1f85 1137->1141 1139->1137 1145 7ff6569d1f6d-7ff6569d1f71 1140->1145 1146 7ff6569d1f28-7ff6569d1f2a 1140->1146 1142 7ff6569d1fbc-7ff6569d1fc4 1141->1142 1143 7ff6569d1f87-7ff6569d1f9a strchr 1141->1143 1148 7ff6569d1ffb-7ff6569d2003 1142->1148 1149 7ff6569d1fc6-7ff6569d1fd9 strchr 1142->1149 1143->1142 1147 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 1143->1147 1145->1141 1150 7ff6569d1f78 call 7ff6569d30a0 1145->1150 1151 7ff6569d1f61-7ff6569d1f6b 1146->1151 1152 7ff6569d1f2c-7ff6569d1f3d strchr 1146->1152 1147->1142 1156 7ff6569d2005-7ff6569d2018 strchr 1148->1156 1157 7ff6569d203a-7ff6569d203f 1148->1157 1149->1148 1155 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 1149->1155 1150->1141 1151->1141 1152->1141 1153 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 1152->1153 1153->1141 1155->1148 1156->1157 1162 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 1156->1162 1158 7ff6569d2041-7ff6569d2046 1157->1158 1159 7ff6569d2059-7ff6569d2063 1157->1159 1163 7ff6569d204a call 7ff6569d2c20 1158->1163 1165 7ff6569d2065-7ff6569d2078 strchr 1159->1165 1166 7ff6569d20ab-7ff6569d20ae 1159->1166 1162->1157 1168 7ff6569d204f-7ff6569d2051 1163->1168 1169 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 1165->1169 1170 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 1165->1170 1171 7ff6569d20b4-7ff6569d20b9 1166->1171 1172 7ff6569d215e-7ff6569d2161 1166->1172 1168->1159 1173 7ff6569d2053-7ff6569d2056 1168->1173 1177 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 1169->1177 1170->1169 1178 7ff6569d20bb-7ff6569d20c9 1171->1178 1179 7ff6569d20e6-7ff6569d20ff 1171->1179 1176 7ff6569d2163-7ff6569d217f 1172->1176 1172->1177 1173->1159 1183 7ff6569d2180-7ff6569d2188 1176->1183 1193 7ff6569d2221-7ff6569d2227 1177->1193 1194 7ff6569d21ec-7ff6569d21ff strchr 1177->1194 1178->1179 1180 7ff6569d20cb-7ff6569d20e4 1178->1180 1181 7ff6569d2102-7ff6569d210a 1179->1181 1185 7ff6569d2120-7ff6569d2133 strchr 1180->1185 1181->1181 1186 7ff6569d210c-7ff6569d210e 1181->1186 1183->1183 1187 7ff6569d218a-7ff6569d218c 1183->1187 1190 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 1185->1190 1191 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 1185->1191 1189 7ff6569d2110-7ff6569d211e 1186->1189 1192 7ff6569d2190-7ff6569d219e 1187->1192 1189->1185 1189->1189 1190->1172 1191->1190 1192->1192 1199 7ff6569d21a0-7ff6569d21b3 strchr 1192->1199 1195 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 1193->1195 1196 7ff6569d2229-7ff6569d2254 strchr 1193->1196 1194->1193 1200 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 1194->1200 1210 7ff6569d2295-7ff6569d229e 1195->1210 1211 7ff6569d22a0-7ff6569d22b7 1195->1211 1196->1195 1204 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 1196->1204 1201 7ff6569d21d2-7ff6569d21d6 1199->1201 1202 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 1199->1202 1200->1193 1201->1177 1207 7ff6569d21d9 call 7ff6569d2c00 1201->1207 1202->1201 1204->1195 1207->1177 1210->1211 1212 7ff6569d22fd 1211->1212 1213 7ff6569d22b9-7ff6569d22bc 1211->1213 1216 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 1212->1216 1217 7ff6569d2302 call 7ff6569d5710 1212->1217 1214 7ff6569d22be-7ff6569d22c1 1213->1214 1215 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 1213->1215 1220 7ff6569d22c3-7ff6569d22c6 1214->1220 1221 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 1214->1221 1215->1216 1237 7ff6569d233a-7ff6569d2354 1216->1237 1238 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 1216->1238 1217->1216 1225 7ff6569d22c8-7ff6569d22cb 1220->1225 1226 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 1220->1226 1221->1216 1225->1216 1230 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 1225->1230 1226->1216 1234 7ff6569d22d7 1230->1234 1234->1216 1238->1237
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: exit
                                                                                                                                                                                                                      • String ID: '$--acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both -%c and -%c$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 2483651598-1819322448
                                                                                                                                                                                                                      • Opcode ID: 35159af154a53c3ccc34a08e7838ce6440930087b61140acda8f0daab74e99f2
                                                                                                                                                                                                                      • Instruction ID: b6a5dd82ae9ff89bbbb7d4c6b1d0bb444010cbc42836faaea211b06490d32ad3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35159af154a53c3ccc34a08e7838ce6440930087b61140acda8f0daab74e99f2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8221B3290C68745FB25DBB0A4506FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1423 7ff6569d15f0-7ff6569d15f3 1424 7ff6569d15f5-7ff6569d160c call 7ff6569d67e0 1423->1424 1425 7ff6569d1611-7ff6569d1b8a call 7ff6569d2700 1423->1425 1424->1425 1430 7ff6569d12a0-7ff6569d12a6 1425->1430 1431 7ff6569d1b90-7ff6569d1b94 1425->1431 1434 7ff6569d2375-7ff6569d237b call 7ff6569d2620 1430->1434 1435 7ff6569d12ac-7ff6569d12b6 1430->1435 1432 7ff6569d1bb0-7ff6569d1bb5 1431->1432 1433 7ff6569d1b96-7ff6569d1b99 1431->1433 1438 7ff6569d1bec-7ff6569d1bf1 1432->1438 1439 7ff6569d1bb7-7ff6569d1bca strchr 1432->1439 1436 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 1433->1436 1437 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 1433->1437 1435->1431 1436->1434 1437->1432 1444 7ff6569d1bf3-7ff6569d1c06 strchr 1438->1444 1445 7ff6569d1c28-7ff6569d1c2d 1438->1445 1439->1438 1443 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 1439->1443 1443->1438 1444->1445 1449 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 1444->1449 1450 7ff6569d1c64-7ff6569d1c6c 1445->1450 1451 7ff6569d1c2f-7ff6569d1c42 strchr 1445->1451 1449->1445 1452 7ff6569d1ca3-7ff6569d1cab 1450->1452 1453 7ff6569d1c6e-7ff6569d1c81 strchr 1450->1453 1451->1450 1456 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 1451->1456 1459 7ff6569d1ce2-7ff6569d1ce7 1452->1459 1460 7ff6569d1cad-7ff6569d1cc0 strchr 1452->1460 1453->1452 1457 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 1453->1457 1456->1450 1457->1452 1465 7ff6569d1d1e-7ff6569d1d26 1459->1465 1466 7ff6569d1ce9-7ff6569d1cfc strchr 1459->1466 1460->1459 1464 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 1460->1464 1464->1459 1470 7ff6569d1d5d-7ff6569d1d65 1465->1470 1471 7ff6569d1d28-7ff6569d1d3b strchr 1465->1471 1466->1465 1469 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 1466->1469 1469->1465 1472 7ff6569d1d9c-7ff6569d1da4 1470->1472 1473 7ff6569d1d67-7ff6569d1d7a strchr 1470->1473 1471->1470 1476 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 1471->1476 1478 7ff6569d1ddb-7ff6569d1de3 1472->1478 1479 7ff6569d1da6-7ff6569d1db9 strchr 1472->1479 1473->1472 1477 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 1473->1477 1476->1470 1477->1472 1484 7ff6569d1de5-7ff6569d1df8 strchr 1478->1484 1485 7ff6569d1e1a-7ff6569d1e22 1478->1485 1479->1478 1483 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 1479->1483 1483->1478 1484->1485 1487 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 1484->1487 1488 7ff6569d1e24-7ff6569d1e37 strchr 1485->1488 1489 7ff6569d1e59-7ff6569d1e61 1485->1489 1487->1485 1488->1489 1493 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 1488->1493 1490 7ff6569d1e63-7ff6569d1e76 strchr 1489->1490 1491 7ff6569d1e98-7ff6569d1ea0 1489->1491 1490->1491 1494 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 1490->1494 1495 7ff6569d1ea2-7ff6569d1eb5 strchr 1491->1495 1496 7ff6569d1ed7-7ff6569d1edf 1491->1496 1493->1489 1494->1491 1495->1496 1499 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 1495->1499 1500 7ff6569d1ee1-7ff6569d1ef4 strchr 1496->1500 1501 7ff6569d1f16-7ff6569d1f1e 1496->1501 1499->1496 1500->1501 1503 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 1500->1503 1504 7ff6569d1f20-7ff6569d1f26 1501->1504 1505 7ff6569d1f7d-7ff6569d1f85 1501->1505 1503->1501 1509 7ff6569d1f6d-7ff6569d1f71 1504->1509 1510 7ff6569d1f28-7ff6569d1f2a 1504->1510 1506 7ff6569d1fbc-7ff6569d1fc4 1505->1506 1507 7ff6569d1f87-7ff6569d1f9a strchr 1505->1507 1512 7ff6569d1ffb-7ff6569d2003 1506->1512 1513 7ff6569d1fc6-7ff6569d1fd9 strchr 1506->1513 1507->1506 1511 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 1507->1511 1509->1505 1514 7ff6569d1f78 call 7ff6569d30a0 1509->1514 1515 7ff6569d1f61-7ff6569d1f6b 1510->1515 1516 7ff6569d1f2c-7ff6569d1f3d strchr 1510->1516 1511->1506 1520 7ff6569d2005-7ff6569d2018 strchr 1512->1520 1521 7ff6569d203a-7ff6569d203f 1512->1521 1513->1512 1519 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 1513->1519 1514->1505 1515->1505 1516->1505 1517 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 1516->1517 1517->1505 1519->1512 1520->1521 1526 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 1520->1526 1522 7ff6569d2041-7ff6569d2046 1521->1522 1523 7ff6569d2059-7ff6569d2063 1521->1523 1527 7ff6569d204a call 7ff6569d2c20 1522->1527 1529 7ff6569d2065-7ff6569d2078 strchr 1523->1529 1530 7ff6569d20ab-7ff6569d20ae 1523->1530 1526->1521 1532 7ff6569d204f-7ff6569d2051 1527->1532 1533 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 1529->1533 1534 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 1529->1534 1535 7ff6569d20b4-7ff6569d20b9 1530->1535 1536 7ff6569d215e-7ff6569d2161 1530->1536 1532->1523 1537 7ff6569d2053-7ff6569d2056 1532->1537 1541 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 1533->1541 1534->1533 1542 7ff6569d20bb-7ff6569d20c9 1535->1542 1543 7ff6569d20e6-7ff6569d20ff 1535->1543 1540 7ff6569d2163-7ff6569d217f 1536->1540 1536->1541 1537->1523 1547 7ff6569d2180-7ff6569d2188 1540->1547 1557 7ff6569d2221-7ff6569d2227 1541->1557 1558 7ff6569d21ec-7ff6569d21ff strchr 1541->1558 1542->1543 1544 7ff6569d20cb-7ff6569d20e4 1542->1544 1545 7ff6569d2102-7ff6569d210a 1543->1545 1549 7ff6569d2120-7ff6569d2133 strchr 1544->1549 1545->1545 1550 7ff6569d210c-7ff6569d210e 1545->1550 1547->1547 1551 7ff6569d218a-7ff6569d218c 1547->1551 1554 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 1549->1554 1555 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 1549->1555 1553 7ff6569d2110-7ff6569d211e 1550->1553 1556 7ff6569d2190-7ff6569d219e 1551->1556 1553->1549 1553->1553 1554->1536 1555->1554 1556->1556 1563 7ff6569d21a0-7ff6569d21b3 strchr 1556->1563 1559 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 1557->1559 1560 7ff6569d2229-7ff6569d2254 strchr 1557->1560 1558->1557 1564 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 1558->1564 1574 7ff6569d2295-7ff6569d229e 1559->1574 1575 7ff6569d22a0-7ff6569d22b7 1559->1575 1560->1559 1568 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 1560->1568 1565 7ff6569d21d2-7ff6569d21d6 1563->1565 1566 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 1563->1566 1564->1557 1565->1541 1571 7ff6569d21d9 call 7ff6569d2c00 1565->1571 1566->1565 1568->1559 1571->1541 1574->1575 1576 7ff6569d22fd 1575->1576 1577 7ff6569d22b9-7ff6569d22bc 1575->1577 1580 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 1576->1580 1581 7ff6569d2302 call 7ff6569d5710 1576->1581 1578 7ff6569d22be-7ff6569d22c1 1577->1578 1579 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 1577->1579 1584 7ff6569d22c3-7ff6569d22c6 1578->1584 1585 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 1578->1585 1579->1580 1601 7ff6569d233a-7ff6569d2354 1580->1601 1602 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 1580->1602 1581->1580 1589 7ff6569d22c8-7ff6569d22cb 1584->1589 1590 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 1584->1590 1585->1580 1589->1580 1594 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 1589->1594 1590->1580 1598 7ff6569d22d7 1594->1598 1598->1580 1602->1601
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both -%c and -%c$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$bzip2$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-3908720271
                                                                                                                                                                                                                      • Opcode ID: f18ce27d77570becea8019021828b7d16afbaa532ea058ccd8a2db213dc98501
                                                                                                                                                                                                                      • Instruction ID: 372114c0cad9d01e346cd5e1147455f1541a2335d58d2e5974701fbad89ba7be
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f18ce27d77570becea8019021828b7d16afbaa532ea058ccd8a2db213dc98501
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33221B3290C68745FB25DBB0A4506FD7BB1EF64708F4C4136D64DA24AAEF3EA54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1241 7ff6569d1550-7ff6569d1553 1242 7ff6569d1555-7ff6569d156c call 7ff6569d67e0 1241->1242 1243 7ff6569d1571-7ff6569d1b8a call 7ff6569d2700 1241->1243 1242->1243 1248 7ff6569d12a0-7ff6569d12a6 1243->1248 1249 7ff6569d1b90-7ff6569d1b94 1243->1249 1252 7ff6569d2375-7ff6569d237b call 7ff6569d2620 1248->1252 1253 7ff6569d12ac-7ff6569d12b6 1248->1253 1250 7ff6569d1bb0-7ff6569d1bb5 1249->1250 1251 7ff6569d1b96-7ff6569d1b99 1249->1251 1256 7ff6569d1bec-7ff6569d1bf1 1250->1256 1257 7ff6569d1bb7-7ff6569d1bca strchr 1250->1257 1254 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 1251->1254 1255 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 1251->1255 1253->1249 1254->1252 1255->1250 1262 7ff6569d1bf3-7ff6569d1c06 strchr 1256->1262 1263 7ff6569d1c28-7ff6569d1c2d 1256->1263 1257->1256 1261 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 1257->1261 1261->1256 1262->1263 1267 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 1262->1267 1268 7ff6569d1c64-7ff6569d1c6c 1263->1268 1269 7ff6569d1c2f-7ff6569d1c42 strchr 1263->1269 1267->1263 1270 7ff6569d1ca3-7ff6569d1cab 1268->1270 1271 7ff6569d1c6e-7ff6569d1c81 strchr 1268->1271 1269->1268 1274 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 1269->1274 1277 7ff6569d1ce2-7ff6569d1ce7 1270->1277 1278 7ff6569d1cad-7ff6569d1cc0 strchr 1270->1278 1271->1270 1275 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 1271->1275 1274->1268 1275->1270 1283 7ff6569d1d1e-7ff6569d1d26 1277->1283 1284 7ff6569d1ce9-7ff6569d1cfc strchr 1277->1284 1278->1277 1282 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 1278->1282 1282->1277 1288 7ff6569d1d5d-7ff6569d1d65 1283->1288 1289 7ff6569d1d28-7ff6569d1d3b strchr 1283->1289 1284->1283 1287 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 1284->1287 1287->1283 1290 7ff6569d1d9c-7ff6569d1da4 1288->1290 1291 7ff6569d1d67-7ff6569d1d7a strchr 1288->1291 1289->1288 1294 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 1289->1294 1296 7ff6569d1ddb-7ff6569d1de3 1290->1296 1297 7ff6569d1da6-7ff6569d1db9 strchr 1290->1297 1291->1290 1295 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 1291->1295 1294->1288 1295->1290 1302 7ff6569d1de5-7ff6569d1df8 strchr 1296->1302 1303 7ff6569d1e1a-7ff6569d1e22 1296->1303 1297->1296 1301 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 1297->1301 1301->1296 1302->1303 1305 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 1302->1305 1306 7ff6569d1e24-7ff6569d1e37 strchr 1303->1306 1307 7ff6569d1e59-7ff6569d1e61 1303->1307 1305->1303 1306->1307 1311 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 1306->1311 1308 7ff6569d1e63-7ff6569d1e76 strchr 1307->1308 1309 7ff6569d1e98-7ff6569d1ea0 1307->1309 1308->1309 1312 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 1308->1312 1313 7ff6569d1ea2-7ff6569d1eb5 strchr 1309->1313 1314 7ff6569d1ed7-7ff6569d1edf 1309->1314 1311->1307 1312->1309 1313->1314 1317 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 1313->1317 1318 7ff6569d1ee1-7ff6569d1ef4 strchr 1314->1318 1319 7ff6569d1f16-7ff6569d1f1e 1314->1319 1317->1314 1318->1319 1321 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 1318->1321 1322 7ff6569d1f20-7ff6569d1f26 1319->1322 1323 7ff6569d1f7d-7ff6569d1f85 1319->1323 1321->1319 1327 7ff6569d1f6d-7ff6569d1f71 1322->1327 1328 7ff6569d1f28-7ff6569d1f2a 1322->1328 1324 7ff6569d1fbc-7ff6569d1fc4 1323->1324 1325 7ff6569d1f87-7ff6569d1f9a strchr 1323->1325 1330 7ff6569d1ffb-7ff6569d2003 1324->1330 1331 7ff6569d1fc6-7ff6569d1fd9 strchr 1324->1331 1325->1324 1329 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 1325->1329 1327->1323 1332 7ff6569d1f78 call 7ff6569d30a0 1327->1332 1333 7ff6569d1f61-7ff6569d1f6b 1328->1333 1334 7ff6569d1f2c-7ff6569d1f3d strchr 1328->1334 1329->1324 1338 7ff6569d2005-7ff6569d2018 strchr 1330->1338 1339 7ff6569d203a-7ff6569d203f 1330->1339 1331->1330 1337 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 1331->1337 1332->1323 1333->1323 1334->1323 1335 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 1334->1335 1335->1323 1337->1330 1338->1339 1344 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 1338->1344 1340 7ff6569d2041-7ff6569d2046 1339->1340 1341 7ff6569d2059-7ff6569d2063 1339->1341 1345 7ff6569d204a call 7ff6569d2c20 1340->1345 1347 7ff6569d2065-7ff6569d2078 strchr 1341->1347 1348 7ff6569d20ab-7ff6569d20ae 1341->1348 1344->1339 1350 7ff6569d204f-7ff6569d2051 1345->1350 1351 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 1347->1351 1352 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 1347->1352 1353 7ff6569d20b4-7ff6569d20b9 1348->1353 1354 7ff6569d215e-7ff6569d2161 1348->1354 1350->1341 1355 7ff6569d2053-7ff6569d2056 1350->1355 1359 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 1351->1359 1352->1351 1360 7ff6569d20bb-7ff6569d20c9 1353->1360 1361 7ff6569d20e6-7ff6569d20ff 1353->1361 1358 7ff6569d2163-7ff6569d217f 1354->1358 1354->1359 1355->1341 1365 7ff6569d2180-7ff6569d2188 1358->1365 1375 7ff6569d2221-7ff6569d2227 1359->1375 1376 7ff6569d21ec-7ff6569d21ff strchr 1359->1376 1360->1361 1362 7ff6569d20cb-7ff6569d20e4 1360->1362 1363 7ff6569d2102-7ff6569d210a 1361->1363 1367 7ff6569d2120-7ff6569d2133 strchr 1362->1367 1363->1363 1368 7ff6569d210c-7ff6569d210e 1363->1368 1365->1365 1369 7ff6569d218a-7ff6569d218c 1365->1369 1372 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 1367->1372 1373 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 1367->1373 1371 7ff6569d2110-7ff6569d211e 1368->1371 1374 7ff6569d2190-7ff6569d219e 1369->1374 1371->1367 1371->1371 1372->1354 1373->1372 1374->1374 1381 7ff6569d21a0-7ff6569d21b3 strchr 1374->1381 1377 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 1375->1377 1378 7ff6569d2229-7ff6569d2254 strchr 1375->1378 1376->1375 1382 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 1376->1382 1392 7ff6569d2295-7ff6569d229e 1377->1392 1393 7ff6569d22a0-7ff6569d22b7 1377->1393 1378->1377 1386 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 1378->1386 1383 7ff6569d21d2-7ff6569d21d6 1381->1383 1384 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 1381->1384 1382->1375 1383->1359 1389 7ff6569d21d9 call 7ff6569d2c00 1383->1389 1384->1383 1386->1377 1389->1359 1392->1393 1394 7ff6569d22fd 1393->1394 1395 7ff6569d22b9-7ff6569d22bc 1393->1395 1398 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 1394->1398 1399 7ff6569d2302 call 7ff6569d5710 1394->1399 1396 7ff6569d22be-7ff6569d22c1 1395->1396 1397 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 1395->1397 1402 7ff6569d22c3-7ff6569d22c6 1396->1402 1403 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 1396->1403 1397->1398 1419 7ff6569d233a-7ff6569d2354 1398->1419 1420 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 1398->1420 1399->1398 1407 7ff6569d22c8-7ff6569d22cb 1402->1407 1408 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 1402->1408 1403->1398 1407->1398 1412 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 1407->1412 1408->1398 1416 7ff6569d22d7 1412->1416 1416->1398 1420->1419
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both -%c and -%c$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$grzip
                                                                                                                                                                                                                      • API String ID: 208375913-2497347166
                                                                                                                                                                                                                      • Opcode ID: 0a9629db4e1e2296de504cebc21c58c98898f97b6da7b68d63f3c7faa5c85856
                                                                                                                                                                                                                      • Instruction ID: f164bde87b03bbfaa3d52c829a55bf032943b524cd3bc248b976056c5339b4ac
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a9629db4e1e2296de504cebc21c58c98898f97b6da7b68d63f3c7faa5c85856
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85221B7290C68745FB25DBB0A4506F97BB1EF64708F4C4136D64DA24AAEF3EE54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1787 7ff6569d1b35-7ff6569d1b38 1788 7ff6569d1b3a-7ff6569d1b51 call 7ff6569d67e0 1787->1788 1789 7ff6569d1b56-7ff6569d1b8a call 7ff6569d2700 1787->1789 1788->1789 1794 7ff6569d12a0-7ff6569d12a6 1789->1794 1795 7ff6569d1b90-7ff6569d1b94 1789->1795 1798 7ff6569d2375-7ff6569d237b call 7ff6569d2620 1794->1798 1799 7ff6569d12ac-7ff6569d12b6 1794->1799 1796 7ff6569d1bb0-7ff6569d1bb5 1795->1796 1797 7ff6569d1b96-7ff6569d1b99 1795->1797 1802 7ff6569d1bec-7ff6569d1bf1 1796->1802 1803 7ff6569d1bb7-7ff6569d1bca strchr 1796->1803 1800 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 1797->1800 1801 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 1797->1801 1799->1795 1800->1798 1801->1796 1808 7ff6569d1bf3-7ff6569d1c06 strchr 1802->1808 1809 7ff6569d1c28-7ff6569d1c2d 1802->1809 1803->1802 1807 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 1803->1807 1807->1802 1808->1809 1813 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 1808->1813 1814 7ff6569d1c64-7ff6569d1c6c 1809->1814 1815 7ff6569d1c2f-7ff6569d1c42 strchr 1809->1815 1813->1809 1816 7ff6569d1ca3-7ff6569d1cab 1814->1816 1817 7ff6569d1c6e-7ff6569d1c81 strchr 1814->1817 1815->1814 1820 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 1815->1820 1823 7ff6569d1ce2-7ff6569d1ce7 1816->1823 1824 7ff6569d1cad-7ff6569d1cc0 strchr 1816->1824 1817->1816 1821 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 1817->1821 1820->1814 1821->1816 1829 7ff6569d1d1e-7ff6569d1d26 1823->1829 1830 7ff6569d1ce9-7ff6569d1cfc strchr 1823->1830 1824->1823 1828 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 1824->1828 1828->1823 1834 7ff6569d1d5d-7ff6569d1d65 1829->1834 1835 7ff6569d1d28-7ff6569d1d3b strchr 1829->1835 1830->1829 1833 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 1830->1833 1833->1829 1836 7ff6569d1d9c-7ff6569d1da4 1834->1836 1837 7ff6569d1d67-7ff6569d1d7a strchr 1834->1837 1835->1834 1840 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 1835->1840 1842 7ff6569d1ddb-7ff6569d1de3 1836->1842 1843 7ff6569d1da6-7ff6569d1db9 strchr 1836->1843 1837->1836 1841 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 1837->1841 1840->1834 1841->1836 1848 7ff6569d1de5-7ff6569d1df8 strchr 1842->1848 1849 7ff6569d1e1a-7ff6569d1e22 1842->1849 1843->1842 1847 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 1843->1847 1847->1842 1848->1849 1851 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 1848->1851 1852 7ff6569d1e24-7ff6569d1e37 strchr 1849->1852 1853 7ff6569d1e59-7ff6569d1e61 1849->1853 1851->1849 1852->1853 1857 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 1852->1857 1854 7ff6569d1e63-7ff6569d1e76 strchr 1853->1854 1855 7ff6569d1e98-7ff6569d1ea0 1853->1855 1854->1855 1858 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 1854->1858 1859 7ff6569d1ea2-7ff6569d1eb5 strchr 1855->1859 1860 7ff6569d1ed7-7ff6569d1edf 1855->1860 1857->1853 1858->1855 1859->1860 1863 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 1859->1863 1864 7ff6569d1ee1-7ff6569d1ef4 strchr 1860->1864 1865 7ff6569d1f16-7ff6569d1f1e 1860->1865 1863->1860 1864->1865 1867 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 1864->1867 1868 7ff6569d1f20-7ff6569d1f26 1865->1868 1869 7ff6569d1f7d-7ff6569d1f85 1865->1869 1867->1865 1873 7ff6569d1f6d-7ff6569d1f71 1868->1873 1874 7ff6569d1f28-7ff6569d1f2a 1868->1874 1870 7ff6569d1fbc-7ff6569d1fc4 1869->1870 1871 7ff6569d1f87-7ff6569d1f9a strchr 1869->1871 1876 7ff6569d1ffb-7ff6569d2003 1870->1876 1877 7ff6569d1fc6-7ff6569d1fd9 strchr 1870->1877 1871->1870 1875 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 1871->1875 1873->1869 1878 7ff6569d1f78 call 7ff6569d30a0 1873->1878 1879 7ff6569d1f61-7ff6569d1f6b 1874->1879 1880 7ff6569d1f2c-7ff6569d1f3d strchr 1874->1880 1875->1870 1884 7ff6569d2005-7ff6569d2018 strchr 1876->1884 1885 7ff6569d203a-7ff6569d203f 1876->1885 1877->1876 1883 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 1877->1883 1878->1869 1879->1869 1880->1869 1881 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 1880->1881 1881->1869 1883->1876 1884->1885 1890 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 1884->1890 1886 7ff6569d2041-7ff6569d2046 1885->1886 1887 7ff6569d2059-7ff6569d2063 1885->1887 1891 7ff6569d204a call 7ff6569d2c20 1886->1891 1893 7ff6569d2065-7ff6569d2078 strchr 1887->1893 1894 7ff6569d20ab-7ff6569d20ae 1887->1894 1890->1885 1896 7ff6569d204f-7ff6569d2051 1891->1896 1897 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 1893->1897 1898 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 1893->1898 1899 7ff6569d20b4-7ff6569d20b9 1894->1899 1900 7ff6569d215e-7ff6569d2161 1894->1900 1896->1887 1901 7ff6569d2053-7ff6569d2056 1896->1901 1905 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 1897->1905 1898->1897 1906 7ff6569d20bb-7ff6569d20c9 1899->1906 1907 7ff6569d20e6-7ff6569d20ff 1899->1907 1904 7ff6569d2163-7ff6569d217f 1900->1904 1900->1905 1901->1887 1911 7ff6569d2180-7ff6569d2188 1904->1911 1921 7ff6569d2221-7ff6569d2227 1905->1921 1922 7ff6569d21ec-7ff6569d21ff strchr 1905->1922 1906->1907 1908 7ff6569d20cb-7ff6569d20e4 1906->1908 1909 7ff6569d2102-7ff6569d210a 1907->1909 1913 7ff6569d2120-7ff6569d2133 strchr 1908->1913 1909->1909 1914 7ff6569d210c-7ff6569d210e 1909->1914 1911->1911 1915 7ff6569d218a-7ff6569d218c 1911->1915 1918 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 1913->1918 1919 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 1913->1919 1917 7ff6569d2110-7ff6569d211e 1914->1917 1920 7ff6569d2190-7ff6569d219e 1915->1920 1917->1913 1917->1917 1918->1900 1919->1918 1920->1920 1927 7ff6569d21a0-7ff6569d21b3 strchr 1920->1927 1923 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 1921->1923 1924 7ff6569d2229-7ff6569d2254 strchr 1921->1924 1922->1921 1928 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 1922->1928 1938 7ff6569d2295-7ff6569d229e 1923->1938 1939 7ff6569d22a0-7ff6569d22b7 1923->1939 1924->1923 1932 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 1924->1932 1929 7ff6569d21d2-7ff6569d21d6 1927->1929 1930 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 1927->1930 1928->1921 1929->1905 1935 7ff6569d21d9 call 7ff6569d2c00 1929->1935 1930->1929 1932->1923 1935->1905 1938->1939 1940 7ff6569d22fd 1939->1940 1941 7ff6569d22b9-7ff6569d22bc 1939->1941 1944 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 1940->1944 1945 7ff6569d2302 call 7ff6569d5710 1940->1945 1942 7ff6569d22be-7ff6569d22c1 1941->1942 1943 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 1941->1943 1948 7ff6569d22c3-7ff6569d22c6 1942->1948 1949 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 1942->1949 1943->1944 1965 7ff6569d233a-7ff6569d2354 1944->1965 1966 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 1944->1966 1945->1944 1953 7ff6569d22c8-7ff6569d22cb 1948->1953 1954 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 1948->1954 1949->1944 1953->1944 1958 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 1953->1958 1954->1944 1962 7ff6569d22d7 1958->1962 1962->1944 1966->1965
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both -%c and -%c$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$gzip
                                                                                                                                                                                                                      • API String ID: 208375913-3132625461
                                                                                                                                                                                                                      • Opcode ID: 0a07d603672336ffa246a9d4c4ff13ca75d3c6599781f16cc6b2d2839f7615b2
                                                                                                                                                                                                                      • Instruction ID: e85f86b1a26c0b9e5646fe5bff3947943806018cc953fcaa93faa9d7bfeb8b89
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a07d603672336ffa246a9d4c4ff13ca75d3c6599781f16cc6b2d2839f7615b2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3221B3290C68745FB25DBB0A4506F97BB1EF64708F4C4136D64DA25AAEF3EE54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1605 7ff6569d1b08-7ff6569d1b0b 1606 7ff6569d1b0d-7ff6569d1b24 call 7ff6569d67e0 1605->1606 1607 7ff6569d1b29-7ff6569d1b8a call 7ff6569d2700 1605->1607 1606->1607 1612 7ff6569d12a0-7ff6569d12a6 1607->1612 1613 7ff6569d1b90-7ff6569d1b94 1607->1613 1616 7ff6569d2375-7ff6569d237b call 7ff6569d2620 1612->1616 1617 7ff6569d12ac-7ff6569d12b6 1612->1617 1614 7ff6569d1bb0-7ff6569d1bb5 1613->1614 1615 7ff6569d1b96-7ff6569d1b99 1613->1615 1620 7ff6569d1bec-7ff6569d1bf1 1614->1620 1621 7ff6569d1bb7-7ff6569d1bca strchr 1614->1621 1618 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 1615->1618 1619 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 1615->1619 1617->1613 1618->1616 1619->1614 1626 7ff6569d1bf3-7ff6569d1c06 strchr 1620->1626 1627 7ff6569d1c28-7ff6569d1c2d 1620->1627 1621->1620 1625 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 1621->1625 1625->1620 1626->1627 1631 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 1626->1631 1632 7ff6569d1c64-7ff6569d1c6c 1627->1632 1633 7ff6569d1c2f-7ff6569d1c42 strchr 1627->1633 1631->1627 1634 7ff6569d1ca3-7ff6569d1cab 1632->1634 1635 7ff6569d1c6e-7ff6569d1c81 strchr 1632->1635 1633->1632 1638 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 1633->1638 1641 7ff6569d1ce2-7ff6569d1ce7 1634->1641 1642 7ff6569d1cad-7ff6569d1cc0 strchr 1634->1642 1635->1634 1639 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 1635->1639 1638->1632 1639->1634 1647 7ff6569d1d1e-7ff6569d1d26 1641->1647 1648 7ff6569d1ce9-7ff6569d1cfc strchr 1641->1648 1642->1641 1646 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 1642->1646 1646->1641 1652 7ff6569d1d5d-7ff6569d1d65 1647->1652 1653 7ff6569d1d28-7ff6569d1d3b strchr 1647->1653 1648->1647 1651 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 1648->1651 1651->1647 1654 7ff6569d1d9c-7ff6569d1da4 1652->1654 1655 7ff6569d1d67-7ff6569d1d7a strchr 1652->1655 1653->1652 1658 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 1653->1658 1660 7ff6569d1ddb-7ff6569d1de3 1654->1660 1661 7ff6569d1da6-7ff6569d1db9 strchr 1654->1661 1655->1654 1659 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 1655->1659 1658->1652 1659->1654 1666 7ff6569d1de5-7ff6569d1df8 strchr 1660->1666 1667 7ff6569d1e1a-7ff6569d1e22 1660->1667 1661->1660 1665 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 1661->1665 1665->1660 1666->1667 1669 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 1666->1669 1670 7ff6569d1e24-7ff6569d1e37 strchr 1667->1670 1671 7ff6569d1e59-7ff6569d1e61 1667->1671 1669->1667 1670->1671 1675 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 1670->1675 1672 7ff6569d1e63-7ff6569d1e76 strchr 1671->1672 1673 7ff6569d1e98-7ff6569d1ea0 1671->1673 1672->1673 1676 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 1672->1676 1677 7ff6569d1ea2-7ff6569d1eb5 strchr 1673->1677 1678 7ff6569d1ed7-7ff6569d1edf 1673->1678 1675->1671 1676->1673 1677->1678 1681 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 1677->1681 1682 7ff6569d1ee1-7ff6569d1ef4 strchr 1678->1682 1683 7ff6569d1f16-7ff6569d1f1e 1678->1683 1681->1678 1682->1683 1685 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 1682->1685 1686 7ff6569d1f20-7ff6569d1f26 1683->1686 1687 7ff6569d1f7d-7ff6569d1f85 1683->1687 1685->1683 1691 7ff6569d1f6d-7ff6569d1f71 1686->1691 1692 7ff6569d1f28-7ff6569d1f2a 1686->1692 1688 7ff6569d1fbc-7ff6569d1fc4 1687->1688 1689 7ff6569d1f87-7ff6569d1f9a strchr 1687->1689 1694 7ff6569d1ffb-7ff6569d2003 1688->1694 1695 7ff6569d1fc6-7ff6569d1fd9 strchr 1688->1695 1689->1688 1693 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 1689->1693 1691->1687 1696 7ff6569d1f78 call 7ff6569d30a0 1691->1696 1697 7ff6569d1f61-7ff6569d1f6b 1692->1697 1698 7ff6569d1f2c-7ff6569d1f3d strchr 1692->1698 1693->1688 1702 7ff6569d2005-7ff6569d2018 strchr 1694->1702 1703 7ff6569d203a-7ff6569d203f 1694->1703 1695->1694 1701 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 1695->1701 1696->1687 1697->1687 1698->1687 1699 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 1698->1699 1699->1687 1701->1694 1702->1703 1708 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 1702->1708 1704 7ff6569d2041-7ff6569d2046 1703->1704 1705 7ff6569d2059-7ff6569d2063 1703->1705 1709 7ff6569d204a call 7ff6569d2c20 1704->1709 1711 7ff6569d2065-7ff6569d2078 strchr 1705->1711 1712 7ff6569d20ab-7ff6569d20ae 1705->1712 1708->1703 1714 7ff6569d204f-7ff6569d2051 1709->1714 1715 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 1711->1715 1716 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 1711->1716 1717 7ff6569d20b4-7ff6569d20b9 1712->1717 1718 7ff6569d215e-7ff6569d2161 1712->1718 1714->1705 1719 7ff6569d2053-7ff6569d2056 1714->1719 1723 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 1715->1723 1716->1715 1724 7ff6569d20bb-7ff6569d20c9 1717->1724 1725 7ff6569d20e6-7ff6569d20ff 1717->1725 1722 7ff6569d2163-7ff6569d217f 1718->1722 1718->1723 1719->1705 1729 7ff6569d2180-7ff6569d2188 1722->1729 1739 7ff6569d2221-7ff6569d2227 1723->1739 1740 7ff6569d21ec-7ff6569d21ff strchr 1723->1740 1724->1725 1726 7ff6569d20cb-7ff6569d20e4 1724->1726 1727 7ff6569d2102-7ff6569d210a 1725->1727 1731 7ff6569d2120-7ff6569d2133 strchr 1726->1731 1727->1727 1732 7ff6569d210c-7ff6569d210e 1727->1732 1729->1729 1733 7ff6569d218a-7ff6569d218c 1729->1733 1736 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 1731->1736 1737 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 1731->1737 1735 7ff6569d2110-7ff6569d211e 1732->1735 1738 7ff6569d2190-7ff6569d219e 1733->1738 1735->1731 1735->1735 1736->1718 1737->1736 1738->1738 1745 7ff6569d21a0-7ff6569d21b3 strchr 1738->1745 1741 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 1739->1741 1742 7ff6569d2229-7ff6569d2254 strchr 1739->1742 1740->1739 1746 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 1740->1746 1756 7ff6569d2295-7ff6569d229e 1741->1756 1757 7ff6569d22a0-7ff6569d22b7 1741->1757 1742->1741 1750 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 1742->1750 1747 7ff6569d21d2-7ff6569d21d6 1745->1747 1748 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 1745->1748 1746->1739 1747->1723 1753 7ff6569d21d9 call 7ff6569d2c00 1747->1753 1748->1747 1750->1741 1753->1723 1756->1757 1758 7ff6569d22fd 1757->1758 1759 7ff6569d22b9-7ff6569d22bc 1757->1759 1762 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 1758->1762 1763 7ff6569d2302 call 7ff6569d5710 1758->1763 1760 7ff6569d22be-7ff6569d22c1 1759->1760 1761 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 1759->1761 1766 7ff6569d22c3-7ff6569d22c6 1760->1766 1767 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 1760->1767 1761->1762 1783 7ff6569d233a-7ff6569d2354 1762->1783 1784 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 1762->1784 1763->1762 1771 7ff6569d22c8-7ff6569d22cb 1766->1771 1772 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 1766->1772 1767->1762 1771->1762 1776 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 1771->1776 1772->1762 1780 7ff6569d22d7 1776->1780 1780->1762 1784->1783
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both -%c and -%c$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$compress$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-3762365645
                                                                                                                                                                                                                      • Opcode ID: a928bf965a1dc5972b2f83d9b80eb12365aab7b976b295b474c203052f47cf08
                                                                                                                                                                                                                      • Instruction ID: 5b2aad5495ccfc92dcca030670a8e966b2c21c1b81e2790e60349b66dc847c12
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a928bf965a1dc5972b2f83d9b80eb12365aab7b976b295b474c203052f47cf08
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D221B3290C68745FB25DBB0A4506F97BB1EF64708F4C4136D64DA25AAEF3EE54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1969 7ff6569d1354-7ff6569d1357 1970 7ff6569d136a-7ff6569d1b8a call 7ff6569d2700 1969->1970 1971 7ff6569d1359-7ff6569d1365 call 7ff6569d67e0 1969->1971 1976 7ff6569d12a0-7ff6569d12a6 1970->1976 1977 7ff6569d1b90-7ff6569d1b94 1970->1977 1971->1970 1980 7ff6569d2375-7ff6569d237b call 7ff6569d2620 1976->1980 1981 7ff6569d12ac-7ff6569d12b6 1976->1981 1978 7ff6569d1bb0-7ff6569d1bb5 1977->1978 1979 7ff6569d1b96-7ff6569d1b99 1977->1979 1984 7ff6569d1bec-7ff6569d1bf1 1978->1984 1985 7ff6569d1bb7-7ff6569d1bca strchr 1978->1985 1982 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 1979->1982 1983 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 1979->1983 1981->1977 1982->1980 1983->1978 1990 7ff6569d1bf3-7ff6569d1c06 strchr 1984->1990 1991 7ff6569d1c28-7ff6569d1c2d 1984->1991 1985->1984 1989 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 1985->1989 1989->1984 1990->1991 1995 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 1990->1995 1996 7ff6569d1c64-7ff6569d1c6c 1991->1996 1997 7ff6569d1c2f-7ff6569d1c42 strchr 1991->1997 1995->1991 1998 7ff6569d1ca3-7ff6569d1cab 1996->1998 1999 7ff6569d1c6e-7ff6569d1c81 strchr 1996->1999 1997->1996 2002 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 1997->2002 2005 7ff6569d1ce2-7ff6569d1ce7 1998->2005 2006 7ff6569d1cad-7ff6569d1cc0 strchr 1998->2006 1999->1998 2003 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 1999->2003 2002->1996 2003->1998 2011 7ff6569d1d1e-7ff6569d1d26 2005->2011 2012 7ff6569d1ce9-7ff6569d1cfc strchr 2005->2012 2006->2005 2010 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 2006->2010 2010->2005 2016 7ff6569d1d5d-7ff6569d1d65 2011->2016 2017 7ff6569d1d28-7ff6569d1d3b strchr 2011->2017 2012->2011 2015 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 2012->2015 2015->2011 2018 7ff6569d1d9c-7ff6569d1da4 2016->2018 2019 7ff6569d1d67-7ff6569d1d7a strchr 2016->2019 2017->2016 2022 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 2017->2022 2024 7ff6569d1ddb-7ff6569d1de3 2018->2024 2025 7ff6569d1da6-7ff6569d1db9 strchr 2018->2025 2019->2018 2023 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 2019->2023 2022->2016 2023->2018 2030 7ff6569d1de5-7ff6569d1df8 strchr 2024->2030 2031 7ff6569d1e1a-7ff6569d1e22 2024->2031 2025->2024 2029 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 2025->2029 2029->2024 2030->2031 2033 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 2030->2033 2034 7ff6569d1e24-7ff6569d1e37 strchr 2031->2034 2035 7ff6569d1e59-7ff6569d1e61 2031->2035 2033->2031 2034->2035 2039 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 2034->2039 2036 7ff6569d1e63-7ff6569d1e76 strchr 2035->2036 2037 7ff6569d1e98-7ff6569d1ea0 2035->2037 2036->2037 2040 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 2036->2040 2041 7ff6569d1ea2-7ff6569d1eb5 strchr 2037->2041 2042 7ff6569d1ed7-7ff6569d1edf 2037->2042 2039->2035 2040->2037 2041->2042 2045 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 2041->2045 2046 7ff6569d1ee1-7ff6569d1ef4 strchr 2042->2046 2047 7ff6569d1f16-7ff6569d1f1e 2042->2047 2045->2042 2046->2047 2049 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 2046->2049 2050 7ff6569d1f20-7ff6569d1f26 2047->2050 2051 7ff6569d1f7d-7ff6569d1f85 2047->2051 2049->2047 2055 7ff6569d1f6d-7ff6569d1f71 2050->2055 2056 7ff6569d1f28-7ff6569d1f2a 2050->2056 2052 7ff6569d1fbc-7ff6569d1fc4 2051->2052 2053 7ff6569d1f87-7ff6569d1f9a strchr 2051->2053 2058 7ff6569d1ffb-7ff6569d2003 2052->2058 2059 7ff6569d1fc6-7ff6569d1fd9 strchr 2052->2059 2053->2052 2057 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 2053->2057 2055->2051 2060 7ff6569d1f78 call 7ff6569d30a0 2055->2060 2061 7ff6569d1f61-7ff6569d1f6b 2056->2061 2062 7ff6569d1f2c-7ff6569d1f3d strchr 2056->2062 2057->2052 2066 7ff6569d2005-7ff6569d2018 strchr 2058->2066 2067 7ff6569d203a-7ff6569d203f 2058->2067 2059->2058 2065 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 2059->2065 2060->2051 2061->2051 2062->2051 2063 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 2062->2063 2063->2051 2065->2058 2066->2067 2072 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 2066->2072 2068 7ff6569d2041-7ff6569d2046 2067->2068 2069 7ff6569d2059-7ff6569d2063 2067->2069 2073 7ff6569d204a call 7ff6569d2c20 2068->2073 2075 7ff6569d2065-7ff6569d2078 strchr 2069->2075 2076 7ff6569d20ab-7ff6569d20ae 2069->2076 2072->2067 2078 7ff6569d204f-7ff6569d2051 2073->2078 2079 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 2075->2079 2080 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 2075->2080 2081 7ff6569d20b4-7ff6569d20b9 2076->2081 2082 7ff6569d215e-7ff6569d2161 2076->2082 2078->2069 2083 7ff6569d2053-7ff6569d2056 2078->2083 2087 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 2079->2087 2080->2079 2088 7ff6569d20bb-7ff6569d20c9 2081->2088 2089 7ff6569d20e6-7ff6569d20ff 2081->2089 2086 7ff6569d2163-7ff6569d217f 2082->2086 2082->2087 2083->2069 2093 7ff6569d2180-7ff6569d2188 2086->2093 2103 7ff6569d2221-7ff6569d2227 2087->2103 2104 7ff6569d21ec-7ff6569d21ff strchr 2087->2104 2088->2089 2090 7ff6569d20cb-7ff6569d20e4 2088->2090 2091 7ff6569d2102-7ff6569d210a 2089->2091 2095 7ff6569d2120-7ff6569d2133 strchr 2090->2095 2091->2091 2096 7ff6569d210c-7ff6569d210e 2091->2096 2093->2093 2097 7ff6569d218a-7ff6569d218c 2093->2097 2100 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 2095->2100 2101 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 2095->2101 2099 7ff6569d2110-7ff6569d211e 2096->2099 2102 7ff6569d2190-7ff6569d219e 2097->2102 2099->2095 2099->2099 2100->2082 2101->2100 2102->2102 2109 7ff6569d21a0-7ff6569d21b3 strchr 2102->2109 2105 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 2103->2105 2106 7ff6569d2229-7ff6569d2254 strchr 2103->2106 2104->2103 2110 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 2104->2110 2120 7ff6569d2295-7ff6569d229e 2105->2120 2121 7ff6569d22a0-7ff6569d22b7 2105->2121 2106->2105 2114 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 2106->2114 2111 7ff6569d21d2-7ff6569d21d6 2109->2111 2112 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 2109->2112 2110->2103 2111->2087 2117 7ff6569d21d9 call 7ff6569d2c00 2111->2117 2112->2111 2114->2105 2117->2087 2120->2121 2122 7ff6569d22fd 2121->2122 2123 7ff6569d22b9-7ff6569d22bc 2121->2123 2126 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 2122->2126 2127 7ff6569d2302 call 7ff6569d5710 2122->2127 2124 7ff6569d22be-7ff6569d22c1 2123->2124 2125 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 2123->2125 2130 7ff6569d22c3-7ff6569d22c6 2124->2130 2131 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 2124->2131 2125->2126 2147 7ff6569d233a-7ff6569d2354 2126->2147 2148 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 2126->2148 2127->2126 2135 7ff6569d22c8-7ff6569d22cb 2130->2135 2136 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 2130->2136 2131->2126 2135->2126 2140 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 2135->2140 2136->2126 2144 7ff6569d22d7 2140->2144 2144->2126 2148->2147
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both --uuencode and --b64encode$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$b64encode$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-2922704375
                                                                                                                                                                                                                      • Opcode ID: 4d6ff3db417fddf3e75cac3fce1c2ce2d8bf44e7136d9d5dbc3f8a710424a6e5
                                                                                                                                                                                                                      • Instruction ID: 624a3bf8af89618c18ad63be2133c384c3c8f0719787da6b970ea13df4da3705
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d6ff3db417fddf3e75cac3fce1c2ce2d8bf44e7136d9d5dbc3f8a710424a6e5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03221B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA24AAEF3EE54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 2151 7ff6569d1aac-7ff6569d1aaf 2152 7ff6569d1ac2-7ff6569d1b8a call 7ff6569d2700 2151->2152 2153 7ff6569d1ab1-7ff6569d1abd call 7ff6569d67e0 2151->2153 2158 7ff6569d12a0-7ff6569d12a6 2152->2158 2159 7ff6569d1b90-7ff6569d1b94 2152->2159 2153->2152 2162 7ff6569d2375-7ff6569d237b call 7ff6569d2620 2158->2162 2163 7ff6569d12ac-7ff6569d12b6 2158->2163 2160 7ff6569d1bb0-7ff6569d1bb5 2159->2160 2161 7ff6569d1b96-7ff6569d1b99 2159->2161 2166 7ff6569d1bec-7ff6569d1bf1 2160->2166 2167 7ff6569d1bb7-7ff6569d1bca strchr 2160->2167 2164 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 2161->2164 2165 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 2161->2165 2163->2159 2164->2162 2165->2160 2172 7ff6569d1bf3-7ff6569d1c06 strchr 2166->2172 2173 7ff6569d1c28-7ff6569d1c2d 2166->2173 2167->2166 2171 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 2167->2171 2171->2166 2172->2173 2177 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 2172->2177 2178 7ff6569d1c64-7ff6569d1c6c 2173->2178 2179 7ff6569d1c2f-7ff6569d1c42 strchr 2173->2179 2177->2173 2180 7ff6569d1ca3-7ff6569d1cab 2178->2180 2181 7ff6569d1c6e-7ff6569d1c81 strchr 2178->2181 2179->2178 2184 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 2179->2184 2187 7ff6569d1ce2-7ff6569d1ce7 2180->2187 2188 7ff6569d1cad-7ff6569d1cc0 strchr 2180->2188 2181->2180 2185 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 2181->2185 2184->2178 2185->2180 2193 7ff6569d1d1e-7ff6569d1d26 2187->2193 2194 7ff6569d1ce9-7ff6569d1cfc strchr 2187->2194 2188->2187 2192 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 2188->2192 2192->2187 2198 7ff6569d1d5d-7ff6569d1d65 2193->2198 2199 7ff6569d1d28-7ff6569d1d3b strchr 2193->2199 2194->2193 2197 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 2194->2197 2197->2193 2200 7ff6569d1d9c-7ff6569d1da4 2198->2200 2201 7ff6569d1d67-7ff6569d1d7a strchr 2198->2201 2199->2198 2204 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 2199->2204 2206 7ff6569d1ddb-7ff6569d1de3 2200->2206 2207 7ff6569d1da6-7ff6569d1db9 strchr 2200->2207 2201->2200 2205 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 2201->2205 2204->2198 2205->2200 2212 7ff6569d1de5-7ff6569d1df8 strchr 2206->2212 2213 7ff6569d1e1a-7ff6569d1e22 2206->2213 2207->2206 2211 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 2207->2211 2211->2206 2212->2213 2215 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 2212->2215 2216 7ff6569d1e24-7ff6569d1e37 strchr 2213->2216 2217 7ff6569d1e59-7ff6569d1e61 2213->2217 2215->2213 2216->2217 2221 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 2216->2221 2218 7ff6569d1e63-7ff6569d1e76 strchr 2217->2218 2219 7ff6569d1e98-7ff6569d1ea0 2217->2219 2218->2219 2222 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 2218->2222 2223 7ff6569d1ea2-7ff6569d1eb5 strchr 2219->2223 2224 7ff6569d1ed7-7ff6569d1edf 2219->2224 2221->2217 2222->2219 2223->2224 2227 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 2223->2227 2228 7ff6569d1ee1-7ff6569d1ef4 strchr 2224->2228 2229 7ff6569d1f16-7ff6569d1f1e 2224->2229 2227->2224 2228->2229 2231 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 2228->2231 2232 7ff6569d1f20-7ff6569d1f26 2229->2232 2233 7ff6569d1f7d-7ff6569d1f85 2229->2233 2231->2229 2237 7ff6569d1f6d-7ff6569d1f71 2232->2237 2238 7ff6569d1f28-7ff6569d1f2a 2232->2238 2234 7ff6569d1fbc-7ff6569d1fc4 2233->2234 2235 7ff6569d1f87-7ff6569d1f9a strchr 2233->2235 2240 7ff6569d1ffb-7ff6569d2003 2234->2240 2241 7ff6569d1fc6-7ff6569d1fd9 strchr 2234->2241 2235->2234 2239 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 2235->2239 2237->2233 2242 7ff6569d1f78 call 7ff6569d30a0 2237->2242 2243 7ff6569d1f61-7ff6569d1f6b 2238->2243 2244 7ff6569d1f2c-7ff6569d1f3d strchr 2238->2244 2239->2234 2248 7ff6569d2005-7ff6569d2018 strchr 2240->2248 2249 7ff6569d203a-7ff6569d203f 2240->2249 2241->2240 2247 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 2241->2247 2242->2233 2243->2233 2244->2233 2245 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 2244->2245 2245->2233 2247->2240 2248->2249 2254 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 2248->2254 2250 7ff6569d2041-7ff6569d2046 2249->2250 2251 7ff6569d2059-7ff6569d2063 2249->2251 2255 7ff6569d204a call 7ff6569d2c20 2250->2255 2257 7ff6569d2065-7ff6569d2078 strchr 2251->2257 2258 7ff6569d20ab-7ff6569d20ae 2251->2258 2254->2249 2260 7ff6569d204f-7ff6569d2051 2255->2260 2261 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 2257->2261 2262 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 2257->2262 2263 7ff6569d20b4-7ff6569d20b9 2258->2263 2264 7ff6569d215e-7ff6569d2161 2258->2264 2260->2251 2265 7ff6569d2053-7ff6569d2056 2260->2265 2269 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 2261->2269 2262->2261 2270 7ff6569d20bb-7ff6569d20c9 2263->2270 2271 7ff6569d20e6-7ff6569d20ff 2263->2271 2268 7ff6569d2163-7ff6569d217f 2264->2268 2264->2269 2265->2251 2275 7ff6569d2180-7ff6569d2188 2268->2275 2285 7ff6569d2221-7ff6569d2227 2269->2285 2286 7ff6569d21ec-7ff6569d21ff strchr 2269->2286 2270->2271 2272 7ff6569d20cb-7ff6569d20e4 2270->2272 2273 7ff6569d2102-7ff6569d210a 2271->2273 2277 7ff6569d2120-7ff6569d2133 strchr 2272->2277 2273->2273 2278 7ff6569d210c-7ff6569d210e 2273->2278 2275->2275 2279 7ff6569d218a-7ff6569d218c 2275->2279 2282 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 2277->2282 2283 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 2277->2283 2281 7ff6569d2110-7ff6569d211e 2278->2281 2284 7ff6569d2190-7ff6569d219e 2279->2284 2281->2277 2281->2281 2282->2264 2283->2282 2284->2284 2291 7ff6569d21a0-7ff6569d21b3 strchr 2284->2291 2287 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 2285->2287 2288 7ff6569d2229-7ff6569d2254 strchr 2285->2288 2286->2285 2292 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 2286->2292 2302 7ff6569d2295-7ff6569d229e 2287->2302 2303 7ff6569d22a0-7ff6569d22b7 2287->2303 2288->2287 2296 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 2288->2296 2293 7ff6569d21d2-7ff6569d21d6 2291->2293 2294 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 2291->2294 2292->2285 2293->2269 2299 7ff6569d21d9 call 7ff6569d2c00 2293->2299 2294->2293 2296->2287 2299->2269 2302->2303 2304 7ff6569d22fd 2303->2304 2305 7ff6569d22b9-7ff6569d22bc 2303->2305 2308 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 2304->2308 2309 7ff6569d2302 call 7ff6569d5710 2304->2309 2306 7ff6569d22be-7ff6569d22c1 2305->2306 2307 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 2305->2307 2312 7ff6569d22c3-7ff6569d22c6 2306->2312 2313 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 2306->2313 2307->2308 2329 7ff6569d233a-7ff6569d2354 2308->2329 2330 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 2308->2330 2309->2308 2317 7ff6569d22c8-7ff6569d22cb 2312->2317 2318 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 2312->2318 2313->2308 2317->2308 2322 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 2317->2322 2318->2308 2326 7ff6569d22d7 2322->2326 2326->2308 2330->2329
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both --uuencode and --b64encode$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$uuencode
                                                                                                                                                                                                                      • API String ID: 208375913-1983715982
                                                                                                                                                                                                                      • Opcode ID: f2e8adbafc11c43888ae5937ff81ccf57905f58b543ec354a5fc150b6af92ce4
                                                                                                                                                                                                                      • Instruction ID: 2b4f1d89f6b7ee9bd67039114cb27ff5926adadd3eab08b90ca381dcc2b33c81
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2e8adbafc11c43888ae5937ff81ccf57905f58b543ec354a5fc150b6af92ce4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31221B3290C68745FB15DBB0A4502F97BB1EF64708F4C4136E64DA24AAEF3EE54ACB00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 2333 7ff6569d3300-7ff6569d3331 2334 7ff6569d3333-7ff6569d3337 2333->2334 2335 7ff6569d338a-7ff6569d3391 2333->2335 2336 7ff6569d3340-7ff6569d3351 call 7ff6569d8ca0 2334->2336 2337 7ff6569d3393-7ff6569d33ac call 7ff6569d8d30 2335->2337 2338 7ff6569d33ce-7ff6569d33e4 call 7ff6569dcbd0 call 7ff6569d3020 2335->2338 2345 7ff6569d3373-7ff6569d3388 2336->2345 2346 7ff6569d3353-7ff6569d336e call 7ff6569d7770 call 7ff6569d67e0 2336->2346 2337->2338 2348 7ff6569d33ae-7ff6569d33c9 call 7ff6569d7770 call 7ff6569d67e0 2337->2348 2353 7ff6569d33ee-7ff6569d3409 call 7ff6569ddb70 getenv 2338->2353 2354 7ff6569d33e6-7ff6569d33e9 call 7ff6569ddac0 2338->2354 2345->2335 2345->2336 2346->2345 2348->2338 2361 7ff6569d340f-7ff6569d341b 2353->2361 2362 7ff6569d34d6-7ff6569d34e4 call 7ff6569dec90 2353->2362 2354->2353 2364 7ff6569d3420-7ff6569d3429 2361->2364 2367 7ff6569d3502-7ff6569d3506 2362->2367 2368 7ff6569d34e6-7ff6569d34fd call 7ff6569d7770 call 7ff6569d67e0 2362->2368 2364->2364 2366 7ff6569d342b-7ff6569d343b malloc 2364->2366 2369 7ff6569d3455-7ff6569d34b4 memcpy call 7ff6569dec90 free 2366->2369 2370 7ff6569d343d-7ff6569d3450 _errno call 7ff6569d67e0 2366->2370 2372 7ff6569d3537-7ff6569d3541 2367->2372 2373 7ff6569d3508-7ff6569d3519 call 7ff6569dec90 2367->2373 2368->2367 2381 7ff6569d34d1 call 7ff6569d76f0 2369->2381 2382 7ff6569d34b6-7ff6569d34cf call 7ff6569d7770 call 7ff6569d67e0 2369->2382 2370->2369 2378 7ff6569d3543-7ff6569d3548 call 7ff6569df040 2372->2378 2379 7ff6569d354a-7ff6569d3554 call 7ff6569df0f0 2372->2379 2373->2372 2388 7ff6569d351b-7ff6569d3532 call 7ff6569d7770 call 7ff6569d67e0 2373->2388 2391 7ff6569d3559-7ff6569d355b 2378->2391 2379->2391 2381->2362 2382->2362 2388->2372 2394 7ff6569d355d-7ff6569d3574 call 7ff6569d7770 call 7ff6569d67e0 2391->2394 2395 7ff6569d3579-7ff6569d358a call 7ff6569dddb0 2391->2395 2394->2395 2405 7ff6569d358c-7ff6569d35a3 call 7ff6569d7770 call 7ff6569d67e0 2395->2405 2406 7ff6569d35a8-7ff6569d35b4 call 7ff6569d3da0 2395->2406 2405->2406 2412 7ff6569d3605-7ff6569d3609 2406->2412 2413 7ff6569d35b6-7ff6569d35d9 call 7ff6569df460 2406->2413 2414 7ff6569d361f-7ff6569d363b call 7ff6569de810 2412->2414 2415 7ff6569d360b-7ff6569d3619 call 7ff6569d92e0 2412->2415 2420 7ff6569d35ef-7ff6569d35f3 2413->2420 2421 7ff6569d35db-7ff6569d35ec call 7ff6569d67e0 2413->2421 2426 7ff6569d39e5-7ff6569d3a03 call 7ff6569de7d0 2414->2426 2427 7ff6569d3641-7ff6569d3643 2414->2427 2415->2414 2415->2426 2420->2412 2425 7ff6569d35f5-7ff6569d35ff _setmode 2420->2425 2421->2420 2425->2412 2438 7ff6569d3a05-7ff6569d3a21 call 7ff6569d7770 call 7ff6569d6960 2426->2438 2439 7ff6569d3a2d-7ff6569d3a31 2426->2439 2430 7ff6569d3663-7ff6569d3666 2427->2430 2431 7ff6569d3645-7ff6569d365e call 7ff6569d7770 call 7ff6569d6960 2427->2431 2432 7ff6569d366c-7ff6569d3679 2430->2432 2433 7ff6569d375d-7ff6569d3760 2430->2433 2431->2430 2432->2426 2436 7ff6569d367f-7ff6569d3687 call 7ff6569e4b50 2432->2436 2433->2436 2437 7ff6569d3766-7ff6569d3774 call 7ff6569d6960 2433->2437 2454 7ff6569d368d-7ff6569d3690 2436->2454 2455 7ff6569d3996-7ff6569d39ae call 7ff6569d6960 2436->2455 2437->2412 2438->2439 2466 7ff6569d3a23 2438->2466 2445 7ff6569d3a33-7ff6569d3a66 call 7ff6569de7b0 call 7ff6569d77b0 __acrt_iob_func call 7ff6569d1010 2439->2445 2446 7ff6569d3a6b-7ff6569d3a6e call 7ff6569de800 2439->2446 2445->2446 2453 7ff6569d3a73-7ff6569d3a7a 2446->2453 2454->2455 2459 7ff6569d3696-7ff6569d369c 2454->2459 2455->2412 2463 7ff6569d369e-7ff6569d36b2 call 7ff6569e5390 call 7ff6569e53a0 2459->2463 2464 7ff6569d36b7-7ff6569d36bd 2459->2464 2463->2464 2469 7ff6569d36bf-7ff6569d36d3 call 7ff6569e4fc0 call 7ff6569e4fd0 2464->2469 2470 7ff6569d36d8-7ff6569d36df 2464->2470 2466->2439 2469->2470 2471 7ff6569d36e1-7ff6569d36e6 call 7ff6569e53a0 2470->2471 2472 7ff6569d36eb-7ff6569d36f2 2470->2472 2471->2472 2477 7ff6569d36f4-7ff6569d36f9 call 7ff6569e4fd0 2472->2477 2478 7ff6569d36fe-7ff6569d3711 call 7ff6569d8520 2472->2478 2477->2478 2478->2412 2484 7ff6569d3717-7ff6569d371b 2478->2484 2485 7ff6569d3721-7ff6569d372b 2484->2485 2486 7ff6569d37fd-7ff6569d380c call 7ff6569d3df0 2484->2486 2488 7ff6569d3730-7ff6569d373d __acrt_iob_func 2485->2488 2489 7ff6569d372d 2485->2489 2486->2412 2495 7ff6569d3812-7ff6569d3816 2486->2495 2491 7ff6569d373f-7ff6569d375b call 7ff6569e4b50 call 7ff6569d4430 2488->2491 2492 7ff6569d3779-7ff6569d3784 call 7ff6569d3f60 2488->2492 2489->2488 2497 7ff6569d3789-7ff6569d379d fflush call 7ff6569dca10 2491->2497 2492->2497 2498 7ff6569d3818-7ff6569d3833 call 7ff6569e4b50 call 7ff6569d49e0 2495->2498 2499 7ff6569d3839-7ff6569d383f 2495->2499 2516 7ff6569d379f-7ff6569d37d6 call 7ff6569d1010 call 7ff6569d7770 call 7ff6569d6960 call 7ff6569d1010 2497->2516 2517 7ff6569d37db-7ff6569d37de 2497->2517 2498->2412 2498->2499 2502 7ff6569d3841-7ff6569d3876 __acrt_iob_func call 7ff6569d4430 __acrt_iob_func call 7ff6569d3f60 2499->2502 2503 7ff6569d3878-7ff6569d387a 2499->2503 2536 7ff6569d38a6-7ff6569d38b4 __acrt_iob_func fflush 2502->2536 2508 7ff6569d38ba-7ff6569d38c4 2503->2508 2509 7ff6569d387c-7ff6569d38a1 call 7ff6569e4b50 __acrt_iob_func call 7ff6569d4430 2503->2509 2511 7ff6569d38d2-7ff6569d38da call 7ff6569df240 2508->2511 2512 7ff6569d38c6-7ff6569d38d0 call 7ff6569de8f0 2508->2512 2509->2536 2526 7ff6569d38df-7ff6569d38e3 2511->2526 2512->2526 2516->2412 2517->2516 2521 7ff6569d37e0-7ff6569d37e3 2517->2521 2527 7ff6569d39b3-7ff6569d39db call 7ff6569d1010 call 7ff6569d7770 call 7ff6569d6960 2521->2527 2528 7ff6569d37e9-7ff6569d37f8 call 7ff6569d1010 2521->2528 2533 7ff6569d396b-7ff6569d396f 2526->2533 2534 7ff6569d38e9-7ff6569d38ed 2526->2534 2527->2426 2528->2412 2539 7ff6569d3971-7ff6569d3986 __acrt_iob_func call 7ff6569d1010 2533->2539 2540 7ff6569d398b-7ff6569d398e 2533->2540 2541 7ff6569d38ef-7ff6569d3914 call 7ff6569e4b50 __acrt_iob_func call 7ff6569d4430 2534->2541 2542 7ff6569d3919-7ff6569d3945 call 7ff6569d7770 __acrt_iob_func call 7ff6569d4430 2534->2542 2536->2508 2539->2540 2540->2412 2547 7ff6569d3994 2540->2547 2541->2542 2562 7ff6569d3961 2542->2562 2563 7ff6569d3947-7ff6569d395c __acrt_iob_func call 7ff6569d1010 2542->2563 2547->2426 2562->2533 2563->2562
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D33FD
                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D342F
                                                                                                                                                                                                                      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D343D
                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D348E
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D34A3
                                                                                                                                                                                                                      • _setmode.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D35FF
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D67E0: exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6569D6807
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D3730
                                                                                                                                                                                                                      • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D378C
                                                                                                                                                                                                                      • fprintf.MSPDB140-MSVCRT ref: 00007FF6569D37A9
                                                                                                                                                                                                                      • fprintf.MSPDB140-MSVCRT ref: 00007FF6569D37D1
                                                                                                                                                                                                                      • fprintf.MSPDB140-MSVCRT ref: 00007FF6569D37F3
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D3846
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D3860
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D3F60: _time64.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FF6569D3FB5
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D3F60: fprintf.MSPDB140-MSVCRT ref: 00007FF6569D3FDD
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D3F60: fprintf.MSPDB140-MSVCRT ref: 00007FF6569D404E
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D3F60: fprintf.MSPDB140-MSVCRT ref: 00007FF6569D4075
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D388E
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D4430: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF6569D4492
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D4430: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6569D44E4
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D4430: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6569D44F0
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D4430: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF6569D452C
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D4430: mbtowc.API-MS-WIN-CRT-CONVERT-L1-1-0 ref: 00007FF6569D4562
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D4430: mbtowc.API-MS-WIN-CRT-CONVERT-L1-1-0 ref: 00007FF6569D4590
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D4430: iswctype.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF6569D45A9
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D38AB
                                                                                                                                                                                                                      • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D38B4
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D3901
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D3929
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D394C
                                                                                                                                                                                                                      • fprintf.MSPDB140-MSVCRT ref: 00007FF6569D395C
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D3976
                                                                                                                                                                                                                      • fprintf.MSPDB140-MSVCRT ref: 00007FF6569D3986
                                                                                                                                                                                                                      • fprintf.MSPDB140-MSVCRT ref: 00007FF6569D39BD
                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569D3A50
                                                                                                                                                                                                                      • fprintf.MSPDB140-MSVCRT ref: 00007FF6569D3A66
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __acrt_iob_funcfprintf$__stdio_common_vsprintffflushfreemallocmbtowc$_errno_setmode_time64exitgetenviswctypememcpy
                                                                                                                                                                                                                      • String ID: : %s$Archive Format: %s, Compression: %s$Archive entry has empty or unreadable filename ... skipping.$Error inclusion pattern: %s$Error opening archive: %s$Out of memory$Retrying...$TAR_READER_OPTIONS$chroot isn't supported on this platform$extract '%s'$me__,$read_concatenated_archives$x %s
                                                                                                                                                                                                                      • API String ID: 4245244261-2812468551
                                                                                                                                                                                                                      • Opcode ID: f143f91f5c36f8fe7a2dcb6ada8cef874ff492a5d09a86da53a5fcc3c466919c
                                                                                                                                                                                                                      • Instruction ID: f990adaed9361dd4174d8efac1274cd70834143a0ac87ce677f94c7343172ac1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f143f91f5c36f8fe7a2dcb6ada8cef874ff492a5d09a86da53a5fcc3c466919c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38229B65A0C64382FB14EB65E5512BD73B1AF82B94F4C4135DA0EEB29BEE2EE445C300

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 2565 7ff6569d1437-7ff6569d1445 2566 7ff6569d144b-7ff6569d1455 2565->2566 2567 7ff6569d1b6d-7ff6569d1b8a call 7ff6569d2700 2565->2567 2568 7ff6569d1460-7ff6569d146e call 7ff6569d8320 2566->2568 2573 7ff6569d12a0-7ff6569d12a6 2567->2573 2574 7ff6569d1b90-7ff6569d1b94 2567->2574 2575 7ff6569d1484-7ff6569d1492 2568->2575 2576 7ff6569d1470-7ff6569d147f call 7ff6569d67e0 2568->2576 2579 7ff6569d2375-7ff6569d237b call 7ff6569d2620 2573->2579 2580 7ff6569d12ac-7ff6569d12b6 2573->2580 2577 7ff6569d1bb0-7ff6569d1bb5 2574->2577 2578 7ff6569d1b96-7ff6569d1b99 2574->2578 2575->2568 2584 7ff6569d1494-7ff6569d149c 2575->2584 2576->2575 2585 7ff6569d1bec-7ff6569d1bf1 2577->2585 2586 7ff6569d1bb7-7ff6569d1bca strchr 2577->2586 2582 7ff6569d2355-7ff6569d2374 call 7ff6569d1060 call 7ff6569d6960 call 7ff6569d2620 call 7ff6569d26d0 2578->2582 2583 7ff6569d1b9f-7ff6569d1bab call 7ff6569d67e0 2578->2583 2580->2574 2582->2579 2583->2577 2584->2567 2591 7ff6569d1bf3-7ff6569d1c06 strchr 2585->2591 2592 7ff6569d1c28-7ff6569d1c2d 2585->2592 2586->2585 2590 7ff6569d1bcc-7ff6569d1be7 call 7ff6569d67e0 2586->2590 2590->2585 2591->2592 2596 7ff6569d1c08-7ff6569d1c23 call 7ff6569d67e0 2591->2596 2597 7ff6569d1c64-7ff6569d1c6c 2592->2597 2598 7ff6569d1c2f-7ff6569d1c42 strchr 2592->2598 2596->2592 2599 7ff6569d1ca3-7ff6569d1cab 2597->2599 2600 7ff6569d1c6e-7ff6569d1c81 strchr 2597->2600 2598->2597 2603 7ff6569d1c44-7ff6569d1c5f call 7ff6569d67e0 2598->2603 2606 7ff6569d1ce2-7ff6569d1ce7 2599->2606 2607 7ff6569d1cad-7ff6569d1cc0 strchr 2599->2607 2600->2599 2604 7ff6569d1c83-7ff6569d1c9e call 7ff6569d67e0 2600->2604 2603->2597 2604->2599 2612 7ff6569d1d1e-7ff6569d1d26 2606->2612 2613 7ff6569d1ce9-7ff6569d1cfc strchr 2606->2613 2607->2606 2611 7ff6569d1cc2-7ff6569d1cdd call 7ff6569d67e0 2607->2611 2611->2606 2617 7ff6569d1d5d-7ff6569d1d65 2612->2617 2618 7ff6569d1d28-7ff6569d1d3b strchr 2612->2618 2613->2612 2616 7ff6569d1cfe-7ff6569d1d19 call 7ff6569d67e0 2613->2616 2616->2612 2619 7ff6569d1d9c-7ff6569d1da4 2617->2619 2620 7ff6569d1d67-7ff6569d1d7a strchr 2617->2620 2618->2617 2623 7ff6569d1d3d-7ff6569d1d58 call 7ff6569d67e0 2618->2623 2625 7ff6569d1ddb-7ff6569d1de3 2619->2625 2626 7ff6569d1da6-7ff6569d1db9 strchr 2619->2626 2620->2619 2624 7ff6569d1d7c-7ff6569d1d97 call 7ff6569d67e0 2620->2624 2623->2617 2624->2619 2631 7ff6569d1de5-7ff6569d1df8 strchr 2625->2631 2632 7ff6569d1e1a-7ff6569d1e22 2625->2632 2626->2625 2630 7ff6569d1dbb-7ff6569d1dd6 call 7ff6569d67e0 2626->2630 2630->2625 2631->2632 2634 7ff6569d1dfa-7ff6569d1e15 call 7ff6569d67e0 2631->2634 2635 7ff6569d1e24-7ff6569d1e37 strchr 2632->2635 2636 7ff6569d1e59-7ff6569d1e61 2632->2636 2634->2632 2635->2636 2640 7ff6569d1e39-7ff6569d1e54 call 7ff6569d67e0 2635->2640 2637 7ff6569d1e63-7ff6569d1e76 strchr 2636->2637 2638 7ff6569d1e98-7ff6569d1ea0 2636->2638 2637->2638 2641 7ff6569d1e78-7ff6569d1e93 call 7ff6569d67e0 2637->2641 2642 7ff6569d1ea2-7ff6569d1eb5 strchr 2638->2642 2643 7ff6569d1ed7-7ff6569d1edf 2638->2643 2640->2636 2641->2638 2642->2643 2646 7ff6569d1eb7-7ff6569d1ed2 call 7ff6569d67e0 2642->2646 2647 7ff6569d1ee1-7ff6569d1ef4 strchr 2643->2647 2648 7ff6569d1f16-7ff6569d1f1e 2643->2648 2646->2643 2647->2648 2650 7ff6569d1ef6-7ff6569d1f11 call 7ff6569d67e0 2647->2650 2651 7ff6569d1f20-7ff6569d1f26 2648->2651 2652 7ff6569d1f7d-7ff6569d1f85 2648->2652 2650->2648 2656 7ff6569d1f6d-7ff6569d1f71 2651->2656 2657 7ff6569d1f28-7ff6569d1f2a 2651->2657 2653 7ff6569d1fbc-7ff6569d1fc4 2652->2653 2654 7ff6569d1f87-7ff6569d1f9a strchr 2652->2654 2659 7ff6569d1ffb-7ff6569d2003 2653->2659 2660 7ff6569d1fc6-7ff6569d1fd9 strchr 2653->2660 2654->2653 2658 7ff6569d1f9c-7ff6569d1fb7 call 7ff6569d67e0 2654->2658 2656->2652 2661 7ff6569d1f78 call 7ff6569d30a0 2656->2661 2662 7ff6569d1f61-7ff6569d1f6b 2657->2662 2663 7ff6569d1f2c-7ff6569d1f3d strchr 2657->2663 2658->2653 2667 7ff6569d2005-7ff6569d2018 strchr 2659->2667 2668 7ff6569d203a-7ff6569d203f 2659->2668 2660->2659 2666 7ff6569d1fdb-7ff6569d1ff6 call 7ff6569d67e0 2660->2666 2661->2652 2662->2652 2663->2652 2664 7ff6569d1f3f-7ff6569d1f5f call 7ff6569d67e0 2663->2664 2664->2652 2666->2659 2667->2668 2673 7ff6569d201a-7ff6569d2035 call 7ff6569d67e0 2667->2673 2669 7ff6569d2041-7ff6569d2046 2668->2669 2670 7ff6569d2059-7ff6569d2063 2668->2670 2674 7ff6569d204a call 7ff6569d2c20 2669->2674 2676 7ff6569d2065-7ff6569d2078 strchr 2670->2676 2677 7ff6569d20ab-7ff6569d20ae 2670->2677 2673->2668 2679 7ff6569d204f-7ff6569d2051 2674->2679 2680 7ff6569d209a-7ff6569d20a6 call 7ff6569d2c10 2676->2680 2681 7ff6569d207a-7ff6569d2095 call 7ff6569d67e0 2676->2681 2682 7ff6569d20b4-7ff6569d20b9 2677->2682 2683 7ff6569d215e-7ff6569d2161 2677->2683 2679->2670 2684 7ff6569d2053-7ff6569d2056 2679->2684 2688 7ff6569d21de-7ff6569d21ea call 7ff6569d3000 2680->2688 2681->2680 2689 7ff6569d20bb-7ff6569d20c9 2682->2689 2690 7ff6569d20e6-7ff6569d20ff 2682->2690 2687 7ff6569d2163-7ff6569d217f 2683->2687 2683->2688 2684->2670 2694 7ff6569d2180-7ff6569d2188 2687->2694 2704 7ff6569d2221-7ff6569d2227 2688->2704 2705 7ff6569d21ec-7ff6569d21ff strchr 2688->2705 2689->2690 2691 7ff6569d20cb-7ff6569d20e4 2689->2691 2692 7ff6569d2102-7ff6569d210a 2690->2692 2696 7ff6569d2120-7ff6569d2133 strchr 2691->2696 2692->2692 2697 7ff6569d210c-7ff6569d210e 2692->2697 2694->2694 2698 7ff6569d218a-7ff6569d218c 2694->2698 2701 7ff6569d2152-7ff6569d2159 call 7ff6569d2c00 2696->2701 2702 7ff6569d2135-7ff6569d214d call 7ff6569d67e0 2696->2702 2700 7ff6569d2110-7ff6569d211e 2697->2700 2703 7ff6569d2190-7ff6569d219e 2698->2703 2700->2696 2700->2700 2701->2683 2702->2701 2703->2703 2710 7ff6569d21a0-7ff6569d21b3 strchr 2703->2710 2706 7ff6569d2273-7ff6569d2293 call 7ff6569d9560 2704->2706 2707 7ff6569d2229-7ff6569d2254 strchr 2704->2707 2705->2704 2711 7ff6569d2201-7ff6569d221c call 7ff6569d67e0 2705->2711 2721 7ff6569d2295-7ff6569d229e 2706->2721 2722 7ff6569d22a0-7ff6569d22b7 2706->2722 2707->2706 2715 7ff6569d2256-7ff6569d226e call 7ff6569d67e0 2707->2715 2712 7ff6569d21d2-7ff6569d21d6 2710->2712 2713 7ff6569d21b5-7ff6569d21cd call 7ff6569d67e0 2710->2713 2711->2704 2712->2688 2718 7ff6569d21d9 call 7ff6569d2c00 2712->2718 2713->2712 2715->2706 2718->2688 2721->2722 2723 7ff6569d22fd 2722->2723 2724 7ff6569d22b9-7ff6569d22bc 2722->2724 2727 7ff6569d2307-7ff6569d2327 call 7ff6569d85e0 call 7ff6569d2f80 call 7ff6569d4380 2723->2727 2728 7ff6569d2302 call 7ff6569d5710 2723->2728 2725 7ff6569d22be-7ff6569d22c1 2724->2725 2726 7ff6569d22f1-7ff6569d22fb call 7ff6569d58b0 2724->2726 2731 7ff6569d22c3-7ff6569d22c6 2725->2731 2732 7ff6569d22e5-7ff6569d22ef call 7ff6569d3a80 2725->2732 2726->2727 2748 7ff6569d233a-7ff6569d2354 2727->2748 2749 7ff6569d2329-7ff6569d2337 call 7ff6569d6960 2727->2749 2728->2727 2736 7ff6569d22c8-7ff6569d22cb 2731->2736 2737 7ff6569d22d9-7ff6569d22e3 call 7ff6569d5b40 2731->2737 2732->2727 2736->2727 2741 7ff6569d22cd-7ff6569d22d2 call 7ff6569d3b20 2736->2741 2737->2727 2745 7ff6569d22d7 2741->2745 2745->2727 2749->2748
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Couldn't exclude %s$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-2344579791
                                                                                                                                                                                                                      • Opcode ID: b5af12e54692950655c7f036f1fe0d107b8404129b4afd10825c71ea993d685f
                                                                                                                                                                                                                      • Instruction ID: a4573cf9015e47e8a076a16f6ff9abe5e5af66d37b83ea2b344f052a6c57e81b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5af12e54692950655c7f036f1fe0d107b8404129b4afd10825c71ea993d685f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C221C3290C68744FB15DBB0A4502F97BB1EF64708F4C4136E64DA65AAEF3EE549CB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$ErrorFileFindFirstLast_errnoexit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error : %s$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 2549281181-3757463093
                                                                                                                                                                                                                      • Opcode ID: 07a96b9d936152a8463cf791a9951efde8440ea4ab28543920f9e7db7902fc05
                                                                                                                                                                                                                      • Instruction ID: f65b247e4fc629ae5fde95018433617453c6d654d29ea65eaa117ba36f33fcd6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07a96b9d936152a8463cf791a9951efde8440ea4ab28543920f9e7db7902fc05
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30221A3290C68745FB15DBB0A4502F97BB1EF64708F4C4136E64DA65AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error : %s$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-3757463093
                                                                                                                                                                                                                      • Opcode ID: 3286227930eb49fee3ac67c7c4c8a09512c87b5306fca13862fb393186e4320f
                                                                                                                                                                                                                      • Instruction ID: b7dad5c598f992bef702d8ca630da0a0d2d481182ea5bc4907dd05672b42f234
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3286227930eb49fee3ac67c7c4c8a09512c87b5306fca13862fb393186e4320f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17221B3290C68755FB15DBB0A4502F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Meaningless option: -C ''$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 2830005266-2269067012
                                                                                                                                                                                                                      • Opcode ID: f877ee19579cc0c24adc4cc4cd609a2f8893183b3ed4e7d34d856e9d19050f5e
                                                                                                                                                                                                                      • Instruction ID: 4e33629e2c108ef68d0453498f2cb517d118715b428d27ee198fb7d3396e3915
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f877ee19579cc0c24adc4cc4cd609a2f8893183b3ed4e7d34d856e9d19050f5e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E221B7290C68745FB15DBB0A4502F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$ErrorFileFindFirstLast_errnoexit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error : %s$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 2549281181-3757463093
                                                                                                                                                                                                                      • Opcode ID: 7f826834d3c31f33a01707c7dd008caf3e14328e2af3653edabd26f82a61f84a
                                                                                                                                                                                                                      • Instruction ID: aa278f2c981d68e372bab6843901a36de00ee13767dede1cce220b40cd974c13
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f826834d3c31f33a01707c7dd008caf3e14328e2af3653edabd26f82a61f84a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C221B3290C68745FB15DBB0A4502F97BB1EF64708F4C4136E64DA65AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error : %s$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-3757463093
                                                                                                                                                                                                                      • Opcode ID: bc50a020675221bbfbae6dbe6861c7288ff7ad0f0083f213f910ad590a1fb881
                                                                                                                                                                                                                      • Instruction ID: 63443df8053fb6f65147f59a63be5b9d4ab29b4ec909a5c4da78564389be5c62
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc50a020675221bbfbae6dbe6861c7288ff7ad0f0083f213f910ad590a1fb881
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0221B3290C68745FB15DBB0A4502F97BB1EF64708F4C4136E64DA65AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both -%c and -%c$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-3798156744
                                                                                                                                                                                                                      • Opcode ID: 12c4a9495e0ecfda519a1cd73d7989e1c6cde39f2fec2ca373998b05a52ca1db
                                                                                                                                                                                                                      • Instruction ID: 0d6f8a6c1d20c41a2a07c796aad340a7a588ec1c4eec73cb3665319156ccc941
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12c4a9495e0ecfda519a1cd73d7989e1c6cde39f2fec2ca373998b05a52ca1db
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0221B3290C68745FB25DBB0A4502FD7BB1EF64708F4C4136D64DA65AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both -%c and -%c$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-3798156744
                                                                                                                                                                                                                      • Opcode ID: a1b7f91490509d9ca33051785ec340dda52379d24d73b01a08118b982213d739
                                                                                                                                                                                                                      • Instruction ID: 1f7930fa6aa08d86721cb046e274d2a76bb547531a25369e217d295b28b4d703
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1b7f91490509d9ca33051785ec340dda52379d24d73b01a08118b982213d739
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20222B3290C68745FB25DBB0A4502FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Can't specify both -%c and -%c$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-3798156744
                                                                                                                                                                                                                      • Opcode ID: 7e252e17a719262f0ef1cca978fc377dc70333f74a38e40fbae4b9627b890b56
                                                                                                                                                                                                                      • Instruction ID: c581711f9907218164f82198364a3ece8074ed949e02398da4a07b7fc79a8e50
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e252e17a719262f0ef1cca978fc377dc70333f74a38e40fbae4b9627b890b56
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9221B3290C68745FB25DBB0A4506F97BB1EF64708F4C4136D64DA24AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Failed to add %s to inclusion list$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-3963733351
                                                                                                                                                                                                                      • Opcode ID: 23c970215cd5ae9fd4db11e07fdb9323d4ae24f50296f5b45da2e71424edb63a
                                                                                                                                                                                                                      • Instruction ID: bab9738801957d721ebbaed07f76cd8bf5a056733a4745736501b5aae177365e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23c970215cd5ae9fd4db11e07fdb9323d4ae24f50296f5b45da2e71424edb63a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94220B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Couldn't exclude %s$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-2344579791
                                                                                                                                                                                                                      • Opcode ID: 88a101ea6209d51a796921f00dab8b6d34009eb7368cb1b2c4f538ade7c3bf36
                                                                                                                                                                                                                      • Instruction ID: e051f82362eab53fd35f5f4a98b71f8a5a702929687928a17406efff77487a60
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88a101ea6209d51a796921f00dab8b6d34009eb7368cb1b2c4f538ade7c3bf36
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C220B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: $--acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-877695067
                                                                                                                                                                                                                      • Opcode ID: 8e7baa18ab66416c9c081a183ff9b5e1d49450b775f155555b2a11f550855481
                                                                                                                                                                                                                      • Instruction ID: 9fe1b4bc6b7b4640fed28b0a645268b99f935a723061d6c672ccfe58993f3c68
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e7baa18ab66416c9c081a183ff9b5e1d49450b775f155555b2a11f550855481
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$@$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-2429108634
                                                                                                                                                                                                                      • Opcode ID: d539df896924191fb0b6974ed5f4e4526a1cdcf9147fe6865895e03744479576
                                                                                                                                                                                                                      • Instruction ID: cc7f52813f2463bfa9a58b4e19fc89a3fd2f85783a3d59a13d87724c20716f35
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d539df896924191fb0b6974ed5f4e4526a1cdcf9147fe6865895e03744479576
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$L$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-1763870116
                                                                                                                                                                                                                      • Opcode ID: 64fe9e4f1efec649086b9b30188c8e516173de5cc6af6779191490a448649de1
                                                                                                                                                                                                                      • Instruction ID: 46565f933b3919ba07aa7e449c237adfe0e0c2f6f33e1a01ab84afaea0b0d8b6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64fe9e4f1efec649086b9b30188c8e516173de5cc6af6779191490a448649de1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E121B3290C68745FB25DBB0A4502FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$@$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-2429108634
                                                                                                                                                                                                                      • Opcode ID: bbf3d9da3a6f2a5e8db6f5d5cfa24f4fee9e5f31254561fa87005a8631a721d4
                                                                                                                                                                                                                      • Instruction ID: 6568dda7267c98b324d6474cc211d228172cc72e88153a6d4217b1f60dc01530
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbf3d9da3a6f2a5e8db6f5d5cfa24f4fee9e5f31254561fa87005a8631a721d4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB121B3290C68745FB15DBB0A4502F97BB1EF64708F4C4136E64DA24AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: $--acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-877695067
                                                                                                                                                                                                                      • Opcode ID: 279c5b0720b27770a9c7f651196134696f0cb8291f5798d018008b10e2bf6c04
                                                                                                                                                                                                                      • Instruction ID: 83f1c5927ba0d557a0bd575ceb3ab601268e07e08efd61bf1aecfb9e5f5e0c7a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 279c5b0720b27770a9c7f651196134696f0cb8291f5798d018008b10e2bf6c04
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA24AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$_strdupexitfree
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$pax
                                                                                                                                                                                                                      • API String ID: 4163584393-4174250604
                                                                                                                                                                                                                      • Opcode ID: 8360adaf3f718cb4afe6a069b36b44f657bb318a89eb9208504631efc011bca2
                                                                                                                                                                                                                      • Instruction ID: db011223a3083c7cb85a04720f54d51d2f43874853fe57ae32e997d2fc5e0b62
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8360adaf3f718cb4afe6a069b36b44f657bb318a89eb9208504631efc011bca2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA121B3290C68745FB15DBB0A4502F97BB1EF64708F4C4136E64DA64AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$
                                                                                                                                                                                                                      • API String ID: 208375913-2032789239
                                                                                                                                                                                                                      • Opcode ID: a0a1c3d59d1aadc51cf6510db4285142e28a2e11e935c7f4cca263ac1784c1ee
                                                                                                                                                                                                                      • Instruction ID: cfd623a1ac90cbe260d49ba4ef16c7f6ca74e3be5ce3806fd2775d8a1ff298e1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0a1c3d59d1aadc51cf6510db4285142e28a2e11e935c7f4cca263ac1784c1ee
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$H$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-692717920
                                                                                                                                                                                                                      • Opcode ID: 9f56669c0bb2a8be1ababce25110d118890455c12bef0f98b83482e608a80be8
                                                                                                                                                                                                                      • Instruction ID: 1f1947b8ccc54097d9e6a937d97b7c765d55ec487f00991780aa14dbd2d9a00d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f56669c0bb2a8be1ababce25110d118890455c12bef0f98b83482e608a80be8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE121B3290C68745FB15DBB0A4506FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$lzma
                                                                                                                                                                                                                      • API String ID: 208375913-2437029776
                                                                                                                                                                                                                      • Opcode ID: 92bf5067c065a4b82ddcee2e65ce374331cc7d569a60bd2b249494119ae98433
                                                                                                                                                                                                                      • Instruction ID: 44a929e3b04cae9a44a6d4312ac43f0dc7750993e89eae1880c81ac76955ab9d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92bf5067c065a4b82ddcee2e65ce374331cc7d569a60bd2b249494119ae98433
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0121B3290C68745FB15DBB0A4502F97BB1EF64708F4C4136D64DA24AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$lzip
                                                                                                                                                                                                                      • API String ID: 208375913-2677996134
                                                                                                                                                                                                                      • Opcode ID: 950d64f9c1ed788e7b93f2069b48f05d1a5e86126af5f914756596be32e24aea
                                                                                                                                                                                                                      • Instruction ID: 73400f323c12e8ed1f248ed45ad45845ebd0f7489763419f43dedc6efeb99ec6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 950d64f9c1ed788e7b93f2069b48f05d1a5e86126af5f914756596be32e24aea
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136D64DA24AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$lzop
                                                                                                                                                                                                                      • API String ID: 208375913-3385089504
                                                                                                                                                                                                                      • Opcode ID: e4773852766acfb8bbdba5a93917cdc739d6e915288a2e3e6b87f452c4727ea7
                                                                                                                                                                                                                      • Instruction ID: a2f4eaa9121c98db03d53515e351f82c05bf631a46b85732a613ec6099dcf6ae
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4773852766acfb8bbdba5a93917cdc739d6e915288a2e3e6b87f452c4727ea7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9121B3290C68745FB25DBB0A4506F97BB1EF64708F4C4136D64DA24AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$lrzip
                                                                                                                                                                                                                      • API String ID: 208375913-1721587960
                                                                                                                                                                                                                      • Opcode ID: c3a7f62f8b86bc3203a17fdafd4c474a120a36f1a79093fbcc641745d3480b6a
                                                                                                                                                                                                                      • Instruction ID: 51ae717f54a693b73eb9ca3e0c567f75d3962f7e64952046760a66a9379e95e1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3a7f62f8b86bc3203a17fdafd4c474a120a36f1a79093fbcc641745d3480b6a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72121B3290C68745FB15DBB0A4502F97BB1EF64708F4C4136E64DA24AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$lz4
                                                                                                                                                                                                                      • API String ID: 208375913-1001299545
                                                                                                                                                                                                                      • Opcode ID: f1d02ae44637bd7f4943ecd26e88590e9f6e7298ca352b2aeaf83079a0c13200
                                                                                                                                                                                                                      • Instruction ID: 32a60678f3f9f69e6eb542ce6c8528465232ca475537b257a0925153ce59d758
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1d02ae44637bd7f4943ecd26e88590e9f6e7298ca352b2aeaf83079a0c13200
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59121B3290C68745FB15DBB0A4502F97BB1EF64708F4C4136D64DA24AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt$zstd
                                                                                                                                                                                                                      • API String ID: 208375913-9138635
                                                                                                                                                                                                                      • Opcode ID: d18bbd18fd509edd96061ec60e497166ce0eb896cba4f8158509ff8d1a346f81
                                                                                                                                                                                                                      • Instruction ID: 348f1fd301eed11f03e3d3b3c954f32fe3588d6db2b042b42ff0dc94e4040f24
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d18bbd18fd509edd96061ec60e497166ce0eb896cba4f8158509ff8d1a346f81
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF121B3290C68745FB15DBB0A4502FD7BB1EF64708F4C4136D64DA24AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$L$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-1763870116
                                                                                                                                                                                                                      • Opcode ID: 148e89fdbca68a42de4b33254b8c1fe0de49d09db34ed4ffb6667c2030474a1c
                                                                                                                                                                                                                      • Instruction ID: c3f24864d5b51b6b6033629a605e2c5580bcec69238f98003423e5a758898995
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 148e89fdbca68a42de4b33254b8c1fe0de49d09db34ed4ffb6667c2030474a1c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9121B3290C68745FB15DBB0A4506FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: $--acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-877695067
                                                                                                                                                                                                                      • Opcode ID: be68e9fd9a9419c2e5beed84251f936f10daf8398d1e1f23a1aaa1af76f5ed4d
                                                                                                                                                                                                                      • Instruction ID: 34adfc18e44a38a5dbd1cd0d962b2ba39d618de2dcc009181b2cfb58fa13d41e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be68e9fd9a9419c2e5beed84251f936f10daf8398d1e1f23a1aaa1af76f5ed4d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 545809527edbc275304e5bb08343f13f3b2e0b132b65589cb6bd03dea7cfa26d
                                                                                                                                                                                                                      • Instruction ID: ef79be276d623bb510ca3d565b1bf201c0b2cf4afd2093cf48c3e3e41bfc970c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 545809527edbc275304e5bb08343f13f3b2e0b132b65589cb6bd03dea7cfa26d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96121B3290C68745FB15DBB0A4506FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 66d080878f2864e58dfe3f514393aee0bb212b45e57d5a200c7480d6f2c6c37c
                                                                                                                                                                                                                      • Instruction ID: 912793d598ba37dde14f3116f68a39f485e2789417956c97229b6bdbf0b607de
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66d080878f2864e58dfe3f514393aee0bb212b45e57d5a200c7480d6f2c6c37c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C121B3290C68745FB15DBB0A4502F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 542fec59e16a1073b8a7c4cb9d073c39446c443bbacee7e7364acaef1d8535f8
                                                                                                                                                                                                                      • Instruction ID: 106dc2e146033f2ac1c18a1878c555069aaec5b6263c485c0a456f005be1a55b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 542fec59e16a1073b8a7c4cb9d073c39446c443bbacee7e7364acaef1d8535f8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: cb108cdd114fde498ff4e4a1ac0e16dde051e65191619aae16b3556cf2ab9461
                                                                                                                                                                                                                      • Instruction ID: 8b2555ec7a1d4c7132fb5b6a44e82241c39420aa8805f6be601d9d61fe9b2b52
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb108cdd114fde498ff4e4a1ac0e16dde051e65191619aae16b3556cf2ab9461
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 21d25b04dc738348143e920276fbfcdd1b69025d0d9fd23aef4d28ccfde03913
                                                                                                                                                                                                                      • Instruction ID: 8b3a75d5cd2fa1a666d08f0dfd72d485959ed3a158938bfc82c17320865d5007
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21d25b04dc738348143e920276fbfcdd1b69025d0d9fd23aef4d28ccfde03913
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$_strdupexitfree
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 4163584393-737758345
                                                                                                                                                                                                                      • Opcode ID: 37c87fc47013abad4e636988a1a0bfd489706550c0ab1a5403e7b18c678fbcb7
                                                                                                                                                                                                                      • Instruction ID: 7ef72d47caf99a75939cc9e5888ed93fed50935f33f8edeb6708a5f68438dc10
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37c87fc47013abad4e636988a1a0bfd489706550c0ab1a5403e7b18c678fbcb7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB120A3290C68745FB15DBB0A4506FD7BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: d30986b08669048de053f62790a9401a2294310348ec930c2f9f99f5bfe62d28
                                                                                                                                                                                                                      • Instruction ID: abc032dfc3190746b505cbc0ec907ffa5ae5f970656913c2888566ce56416ee7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d30986b08669048de053f62790a9401a2294310348ec930c2f9f99f5bfe62d28
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 80961a48566832f37ab0e6faf305dbd5c5989df05a44c12513fcef3958ce0b86
                                                                                                                                                                                                                      • Instruction ID: 22ed1aa479699fba640a87159d91d37d01e362a305f9171db81567a7f2d63879
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80961a48566832f37ab0e6faf305dbd5c5989df05a44c12513fcef3958ce0b86
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E120B3290C68745FB15DBB0A4506FD7BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: df75e08bc12ecca092587a15d920791f746fa1845ba4988d7cf1f0b4507bb39f
                                                                                                                                                                                                                      • Instruction ID: 17a584cd1fb3ea33ebd2c8e7b85a6690b7467c310d779c46d45017e111e0821b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df75e08bc12ecca092587a15d920791f746fa1845ba4988d7cf1f0b4507bb39f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4120B3290C68745FB15DBB0A4506FD7BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: fd28b91495011c10430490d0253ea3b24ad0a667e90664032ef7348a8911f8b6
                                                                                                                                                                                                                      • Instruction ID: 529de721cff459486914ae9adb10cec137fa32f79dda19b129651b2526775dba
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd28b91495011c10430490d0253ea3b24ad0a667e90664032ef7348a8911f8b6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7120B3290C68745FB25DBB0A4506F97BB1EF64708F4C4136D64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: a38e87ccd86328c64cf6406544ea72b26fd16faee21ab49ac40f2b2ce55ef344
                                                                                                                                                                                                                      • Instruction ID: 367adf7af7349b63d3fb1000fa60ad9a378b9360ea32ef38f086f7ea6bb2030b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a38e87ccd86328c64cf6406544ea72b26fd16faee21ab49ac40f2b2ce55ef344
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 76a568348ff3763d9cf273157985ba1212b75365c22d9fc7acd0d28b22c314db
                                                                                                                                                                                                                      • Instruction ID: 2d427bfe80864869f8b21df93ce6e7b3db8e8bd4ab1ed628f880d53cb99215e0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76a568348ff3763d9cf273157985ba1212b75365c22d9fc7acd0d28b22c314db
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 10d457ac277ae0f7fd9da97143f474139033cdd399b517db8bdf005d4b59a0a7
                                                                                                                                                                                                                      • Instruction ID: f5af263273cd77ba93767fe70c1d73f7571c6ea5f3f1c982654b7ce410ccf5c1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10d457ac277ae0f7fd9da97143f474139033cdd399b517db8bdf005d4b59a0a7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 9be554267f41861f789620fbe2616494a95780bc0c16662694bb1c3a864bef8a
                                                                                                                                                                                                                      • Instruction ID: c2c90bc4406038c5aee89ae74cc33696fba31acea1e643b87963d4add73485d6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9be554267f41861f789620fbe2616494a95780bc0c16662694bb1c3a864bef8a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: a505930fd9893bf84c0697f6b13bb4cae450f1baee5570c04b6068d3387d428f
                                                                                                                                                                                                                      • Instruction ID: e55491fde51479ae53251b60a86f228dede3c98bb54e47fbe402a296e55d6f01
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a505930fd9893bf84c0697f6b13bb4cae450f1baee5570c04b6068d3387d428f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: dd1fd51c1ac45c8cb4700fd1262049db4d95930f410fd479f1419f63247abb97
                                                                                                                                                                                                                      • Instruction ID: fd9d34937d09fb375c9f21eae773eb8fcc2b6fd0482f0b88338b0e7c21b20bd6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd1fd51c1ac45c8cb4700fd1262049db4d95930f410fd479f1419f63247abb97
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: f877de5ed41206e88ed698b063b0896812222fa39a18769bc95f7efd18b87949
                                                                                                                                                                                                                      • Instruction ID: 1dda96fbcf093c5e05499989e66cbbf9c0e9a190be8ab5ef3c4903ed1988abe2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f877de5ed41206e88ed698b063b0896812222fa39a18769bc95f7efd18b87949
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 2d8ba653dfa27d11208e3271adc62778b9ac07840b22172ad397201b435ab619
                                                                                                                                                                                                                      • Instruction ID: 7605b7145348a665dd9de01a72580b52c510cd1a93b89b22f694cf917ef1875f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d8ba653dfa27d11208e3271adc62778b9ac07840b22172ad397201b435ab619
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43121B3290C68745FB25DBB0A4506F97BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: cf8ad6ea324faa1502ded28102c98eb11e578cf42bc5f7d1ed2e79adf7805562
                                                                                                                                                                                                                      • Instruction ID: 2e4289b6e8e5dfa706697fa18cc97f2a2075e253b017c0efea81320296311268
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf8ad6ea324faa1502ded28102c98eb11e578cf42bc5f7d1ed2e79adf7805562
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 4ea8dae1787296fff2507a64eb6d1b2fa9e42291fcf66762a804d3a21f7d2838
                                                                                                                                                                                                                      • Instruction ID: 639abafd9f1323ad7e459182c5676a0a3c850b71c40646751c26f86c7761bc25
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ea8dae1787296fff2507a64eb6d1b2fa9e42291fcf66762a804d3a21f7d2838
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 4a484cf907663ba408a172fb9a2af035ff235f36ee7f5544618e6caa3129daa6
                                                                                                                                                                                                                      • Instruction ID: 01f85ce584a8f5e195d171ebe30fc387b1273f6b711eb87b5e0d6236f863f489
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a484cf907663ba408a172fb9a2af035ff235f36ee7f5544618e6caa3129daa6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91120B3290C68745FB25DBB0A4506FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 5699a7dc879f51f251de298f9377d91cce07d83f0e25437743de2e95e5e3ef13
                                                                                                                                                                                                                      • Instruction ID: b63e3beed9c22c87fc76d9f20507e4b085e0eb13ab533c87fe1fbba0d47f590a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5699a7dc879f51f251de298f9377d91cce07d83f0e25437743de2e95e5e3ef13
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C121B3290C68745FB15DBB0A4506FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 854c3f86d9f13ee45ba7275a4d9cf379e8813cd72bd906c83b462c3f123e5620
                                                                                                                                                                                                                      • Instruction ID: d798e51c629ed116e485b8ddba34a44be21ce34957215123b574a12dc4131c6a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 854c3f86d9f13ee45ba7275a4d9cf379e8813cd72bd906c83b462c3f123e5620
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 2cc1d1442d64b472b2be0575797d680e52d8e5fb0ce638606cff55c7b5167fd3
                                                                                                                                                                                                                      • Instruction ID: 7327cd7b42f7d262ed2b7a87d9438234f9301429bb036db52b29b7a9af37cfdd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cc1d1442d64b472b2be0575797d680e52d8e5fb0ce638606cff55c7b5167fd3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 53ea3fad9e36ee768799ec5d490ac263580a57449cea368f5c87fd2501aa5b14
                                                                                                                                                                                                                      • Instruction ID: dc692cb3227a9fb35e84229807858ceed4c2a4fdc50c6e78a6bc03d5b4fccceb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53ea3fad9e36ee768799ec5d490ac263580a57449cea368f5c87fd2501aa5b14
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: cfea4f620274d12baece6dc2f67bb02fc3282c87fc4a052c1821ec73a50ee7e9
                                                                                                                                                                                                                      • Instruction ID: e5773de0487a3735546d0c927fc9d742457b8aab8ea9d2b657fbe1bb53d5b65a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfea4f620274d12baece6dc2f67bb02fc3282c87fc4a052c1821ec73a50ee7e9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 7fc2cd4926bdbf274623ae6fb2ac4f4d1ef47109206af451ba5a2c9fa77627f1
                                                                                                                                                                                                                      • Instruction ID: 6aee7457ff12183dd0e2116b0bf237b553317cce89e43387a48df35f0608335c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fc2cd4926bdbf274623ae6fb2ac4f4d1ef47109206af451ba5a2c9fa77627f1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: f4e50a766f83fbf874a0eddcea1cfcff39bb10deab71d5508f829c642ef16af8
                                                                                                                                                                                                                      • Instruction ID: 6315bac3727f3954be4778dc8c7dfa98babe7584a50908166b9e7ab2b30a9a26
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4e50a766f83fbf874a0eddcea1cfcff39bb10deab71d5508f829c642ef16af8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: f39e50335412af8df8e49fd4115b7f411d08d3a0dd6e5be28f58ec16b17b202f
                                                                                                                                                                                                                      • Instruction ID: 7e4631e4fb0ee8f0847ef6c0a9c98cc91bc2d449b9742167f5055da057b25b4d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f39e50335412af8df8e49fd4115b7f411d08d3a0dd6e5be28f58ec16b17b202f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 952b29bd378015029da60bba4cf9dbcc421529b22c3bf33aa884e742cdd9d33f
                                                                                                                                                                                                                      • Instruction ID: 1265638a65b5f3562e2b30efcc8797ae602eee989b87363ad688a1402e4bab41
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 952b29bd378015029da60bba4cf9dbcc421529b22c3bf33aa884e742cdd9d33f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 38a0a9337cc2746794e6e91e94976ac0cf569a8af4d811b06bf3e0f4e77cfe2d
                                                                                                                                                                                                                      • Instruction ID: 1f8f7a394ebc921dbbd12916615da35c7d74e7ec8e62972aea0e676fe83d6555
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38a0a9337cc2746794e6e91e94976ac0cf569a8af4d811b06bf3e0f4e77cfe2d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 87f68244605b32351562b6aa85a5dfd9abc57c29c824a42faf13fc5e2bbdba51
                                                                                                                                                                                                                      • Instruction ID: 55a6064091630ee17f1158593f580faf99f04caf444409dc17a1ec6258794511
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87f68244605b32351562b6aa85a5dfd9abc57c29c824a42faf13fc5e2bbdba51
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: df4ffdd2472f1e4e23b44af8263e927285e3215d78b17e7808d624e8d9575ec9
                                                                                                                                                                                                                      • Instruction ID: 644d254232f546d0d82748305cde98a773a32a39d1d22bc0ac40dbf71bf8c460
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df4ffdd2472f1e4e23b44af8263e927285e3215d78b17e7808d624e8d9575ec9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 6f07d4dba849495431a4971a2d5a6dcf1465b6ac989147281bae48c1feaea98c
                                                                                                                                                                                                                      • Instruction ID: 5c7502fa9a7694abe2bc92f0495867fcd3271ddfebfdae091831c7970e6145a4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f07d4dba849495431a4971a2d5a6dcf1465b6ac989147281bae48c1feaea98c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0120B3290C68745FB25DBB0A4506FD7BB1EF64708F4C4136D64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: c651769353b6203763012f508c7396fc6443dab46949d83f39ee99852b6091b1
                                                                                                                                                                                                                      • Instruction ID: 5f0b3110841c0917fc052f2dd8a153fa102532942ebc036d95d4e77db8e73837
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c651769353b6203763012f508c7396fc6443dab46949d83f39ee99852b6091b1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: e99bcaac7ec70f196b5d7a95944c89dad7ce02fa8a8d18a656208299cf6e5e8a
                                                                                                                                                                                                                      • Instruction ID: 6ed0733465b4a20edff6fd3bbd4b20261f63ccf1a7bb630e50916e90c9334318
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e99bcaac7ec70f196b5d7a95944c89dad7ce02fa8a8d18a656208299cf6e5e8a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 938a3d7861b42d4495a21d5125e54028956bfed4658be1e605edecae724ab7a6
                                                                                                                                                                                                                      • Instruction ID: fbbbe19a7c45b5f07022973aad5aefd0540b67659a2722ddf3e71226f6fb3c46
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 938a3d7861b42d4495a21d5125e54028956bfed4658be1e605edecae724ab7a6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EE54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: eb491c0f7a20146c0a6e24d0725cb36f804209ffd2fb18921d8b99f859c73243
                                                                                                                                                                                                                      • Instruction ID: 2e612a50ca8a0c565c25fb7a49fe4160e6730c89167fcdfab9cc3a2bfd074279
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb491c0f7a20146c0a6e24d0725cb36f804209ffd2fb18921d8b99f859c73243
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23120B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strchr$exit
                                                                                                                                                                                                                      • String ID: --acls$--check-links$--fast-read$--fflags$--format$--hfsCompression$--mac-metadata$--no-acls$--no-fflags$--no-mac-metadata$--no-xattrs$--nodump$--nopreserveHFSCompression$--one-file-system$--use-compress-program$--xattrs$Error exit delayed from previous errors.$Must specify one of -c, -r, -t, -u, -x$Option %s is not permitted in mode -%c$cru$crux$cxt
                                                                                                                                                                                                                      • API String ID: 208375913-737758345
                                                                                                                                                                                                                      • Opcode ID: 04a46072998c659f44aecadc60b289821fbd237cf3156445b419ead588753e2e
                                                                                                                                                                                                                      • Instruction ID: 55cc463c6b83a391c37f92048a8a6735b38ab34cee6dde1b413c58fee089c2d0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04a46072998c659f44aecadc60b289821fbd237cf3156445b419ead588753e2e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB121B3290C68745FB15DBB0A4506F97BB1EF64708F4C4136E64DA25AAEF3EA54ACB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno$wcschr$_mktime64malloc
                                                                                                                                                                                                                      • String ID: Can't allocate memory for Pathname$Can't allocate memory for Symlink$Damaged Zip archive$Inconsistent CRC32 values$Inconsistent compressed size: %jd in central directory, %jd in local header$Inconsistent uncompressed size: %jd in central directory, %jd in local header$Pathname cannot be converted from %s to current locale.$Read error skipping symlink target name$Symlink cannot be converted from %s to current locale.$Truncated ZIP file header$Truncated Zip file$UTF-8$Unsupported ZIP compression method during decompression of link entry (%d: %s)$ZIP %d.%d (%s)$Zip file with oversized link entry$gfff
                                                                                                                                                                                                                      • API String ID: 1702171270-2871057673
                                                                                                                                                                                                                      • Opcode ID: 1f29d3e5d4dae24a7a4145d9ca4c4508c254bb82825c2c48d441a9ba47dd1ae3
                                                                                                                                                                                                                      • Instruction ID: 84a836f8853bc42cba3c896edb82520c874dbbecd1b20f5b2196a1a952213586
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f29d3e5d4dae24a7a4145d9ca4c4508c254bb82825c2c48d441a9ba47dd1ae3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8420072A0869282EB559B6698107BD37E0FF45B84F084135EEAEA77D6DF3EE504C300
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$ErrorFindLast$CloseCreateFirstHandlefree$Informationwcsrchr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 817786252-0
                                                                                                                                                                                                                      • Opcode ID: 3f33a5f07747a3cc430a033453c8be8b349c44cb213f7f115a3e83ad2c4490dd
                                                                                                                                                                                                                      • Instruction ID: 075258a5617dc6b4c1f98ee84bf623c6ddd3136f223817c0b970bc8b429edf99
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f33a5f07747a3cc430a033453c8be8b349c44cb213f7f115a3e83ad2c4490dd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D519431A0864386EF649B61A4047B97391BB94BB0F084731EA6EDB7D5EF3DD844C700
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _umask$ControlDevice_errno
                                                                                                                                                                                                                      • String ID: archive_write_disk_header
                                                                                                                                                                                                                      • API String ID: 542750514-332595987
                                                                                                                                                                                                                      • Opcode ID: 3351f09ee0d8e354c71997b58bef062610ca0ee52c01aa1c61a63e529a5481f2
                                                                                                                                                                                                                      • Instruction ID: 4d28146334aa661caa35cee95c40a4087f9d9f9825bea7dc60e5e51dbd5b87f5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3351f09ee0d8e354c71997b58bef062610ca0ee52c01aa1c61a63e529a5481f2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CE14B31A0868396EA589B2595513FD7390FB45B90F080235DB6EDB793EF3EE861C740
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: $Can't set UID=%jd$Can't set permissions to 0%o$Can't set user=%jd/group=%jd for %ls$Cannot restore extended attributes on this system$Couldn't stat file$Failed to rename temporary file$File size could not be restored$archive_write_disk_gid$archive_write_disk_uid$archive_write_finish_entry
                                                                                                                                                                                                                      • API String ID: 0-3757230926
                                                                                                                                                                                                                      • Opcode ID: 98cf035ac1e66775ccb3598b4d0404853e3273d0d219c912203e871b5742ca37
                                                                                                                                                                                                                      • Instruction ID: d9bd9beb8ce6757994ec095b3812c18024fd24155803be45f06d22104d277278
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98cf035ac1e66775ccb3598b4d0404853e3273d0d219c912203e871b5742ca37
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33023F35A086C385EB719F65D8512FA33A0FB84B98F484231DA5DABB96DF3EE545C300
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno$ErrorLast$AttributesFile$_closefreewcsrchr
                                                                                                                                                                                                                      • String ID: .XXXXXX$Can't create '%ls'$Can't create temporary file$Can't remove already-existing dir$Can't stat existing object$Can't unlink already-existing object$Can't unlink directory symlink$Could not unlink$Hard-link target '%s' does not exist.$Refusing to overwrite archive
                                                                                                                                                                                                                      • API String ID: 2858562758-1248606262
                                                                                                                                                                                                                      • Opcode ID: 75c0abd36c5bbcda28d5481ae47bcd96df1596ecdbc9b9aa07415df04bf750fd
                                                                                                                                                                                                                      • Instruction ID: 179673d9921df9b4cd841cd13adf8c26644c531bed7f20df453af94abf511ca5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75c0abd36c5bbcda28d5481ae47bcd96df1596ecdbc9b9aa07415df04bf750fd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82F15C36A0868381EB659B2594112FD73A1FF84B94F4C4132DE5EEB2DADF3EE845C250
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569F9A4D
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569F9A58
                                                                                                                                                                                                                      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569F9A73
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569F9A8F
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569F9A9A
                                                                                                                                                                                                                      • CreateFileA.KERNEL32 ref: 00007FF6569F9AF5
                                                                                                                                                                                                                      • _open_osfhandle.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF6569F9B29
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569F9AAA
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569FA150: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569F9BE4,?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569FA181
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569FA150: mbstowcs.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,00007FF6569F9BE4,?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569FA198
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569FA150: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569F9BE4,?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569FA1A7
                                                                                                                                                                                                                      • CreateFileW.KERNEL32 ref: 00007FF6569F9AEA
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6569F9B01
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00007FF6569F9B0D
                                                                                                                                                                                                                      • _open.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569F9B4A
                                                                                                                                                                                                                      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00007FF6569DE33A), ref: 00007FF6569F9B5A
                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32 ref: 00007FF6569F9B72
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00007FF6569F9B7D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$ErrorLast$Attributesfree$Create_errno$_open_open_osfhandlemallocmbstowcs
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3160171791-0
                                                                                                                                                                                                                      • Opcode ID: f16c27d44371af133aeccc78a8c2fd4d2110c61f0fe8cd9f827a79c47b3894d9
                                                                                                                                                                                                                      • Instruction ID: 78e5c7308db86266762c56aa831d3f28e60a32acc77934737a50eafcec3b1a87
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f16c27d44371af133aeccc78a8c2fd4d2110c61f0fe8cd9f827a79c47b3894d9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43617671F0460382FE075F69B805178B291AFD1BB6F4D0230EA2A967D1EF3E9885C610
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free$_wcsdup$CurrentDirectory$malloc
                                                                                                                                                                                                                      • String ID: \\?\$\\?\UNC\
                                                                                                                                                                                                                      • API String ID: 3727326505-3019864461
                                                                                                                                                                                                                      • Opcode ID: 8e955882595deafb5951bf16634e8746cde6ab73c2a24d498a66a459bc083822
                                                                                                                                                                                                                      • Instruction ID: 152a2f4c735ac1c916b24bb4b9a3132a7ea19e7d819096cb7efc7de876e2be09
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e955882595deafb5951bf16634e8746cde6ab73c2a24d498a66a459bc083822
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8EB19561E08647C1EF759B65A4143B9B2A0FF54BA4F488135D72E9B2C2EF7EE984C340
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno$ErrorLast_wunlinkfree$wcsrchr
                                                                                                                                                                                                                      • String ID: Can't create directory '%ls'$Can't create directory '%ls': Conflicting file cannot be removed$Can't test directory '%ls'$Failed to create dir '%ls'
                                                                                                                                                                                                                      • API String ID: 4210913858-1630931450
                                                                                                                                                                                                                      • Opcode ID: b4b5547e083b7c5f090635efc4635fda5672192da9c47d37ca4e2c00d945f9c0
                                                                                                                                                                                                                      • Instruction ID: a32594215210d64377c31222fcc6df9fc7150a91f0a8621b12777227fa11d118
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4b5547e083b7c5f090635efc4635fda5672192da9c47d37ca4e2c00d945f9c0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E61A766A0874381EB25AF55A8102BE7391FF95B90F4C4031DD4EEB792EF3EA845C201
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno$_close_setmodemalloc
                                                                                                                                                                                                                      • String ID: Can't stat '%S'$Can't stat '%s'$Failed to open '%S'$Failed to open '%s'$No memory
                                                                                                                                                                                                                      • API String ID: 550994539-1695491760
                                                                                                                                                                                                                      • Opcode ID: ba13c46b59d6d989feafa47a94a8ef7f6060f701b845c0655cae7d98489baef1
                                                                                                                                                                                                                      • Instruction ID: 312650855228dcaf1de8c39130741e7ad99b7f16298b75259d5f95ac6730681e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba13c46b59d6d989feafa47a94a8ef7f6060f701b845c0655cae7d98489baef1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89519F36A08A5386EB15DB61E80017972B1FF94B94F5C4535ED0EE7392EE3EE882C340
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast_errno_wrmdir_wunlink$free
                                                                                                                                                                                                                      • String ID: Cannot extract through symlink %ls$Cannot remove intervening symlink %ls$Could not remove symlink %ls$Removing symlink %ls$\
                                                                                                                                                                                                                      • API String ID: 1128903458-3944250128
                                                                                                                                                                                                                      • Opcode ID: d64c6c86dfd9b699069a7675630cad709c423472913a31a3f0f6f80ce308321f
                                                                                                                                                                                                                      • Instruction ID: e62926c680806bff09616ffe361188fd5f2ea2e8debafbc8c0c2a58722b91971
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d64c6c86dfd9b699069a7675630cad709c423472913a31a3f0f6f80ce308321f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7816032E0868386EB719F66A4442F972A0FF54B94F4C4131DA9EA76C6DF3EE951C201
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: calloc
                                                                                                                                                                                                                      • String ID: .$/$Can't allocate zip entry$Invalid central directory signature$Truncated ZIP file header$_$__MACOSX/
                                                                                                                                                                                                                      • API String ID: 2635317215-351748919
                                                                                                                                                                                                                      • Opcode ID: ab911e393d3ca6d1a5a6c9f30d4afff4bd1f47a72a9d9a5968857543ac4e56ab
                                                                                                                                                                                                                      • Instruction ID: 9b800ee5283244cd0cef9043c954b11a78649c0c69f172f707f52da4fdf6da45
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab911e393d3ca6d1a5a6c9f30d4afff4bd1f47a72a9d9a5968857543ac4e56ab
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7E126726096C246EF558B66D8602B97BE0EF85B84F0C5036EB8D9778BEE2DE150C710
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentTime__scrt_fastfail$CounterFilePerformanceProcessQuerySystemThread__p___argc__p___argv__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__security_init_cookie_cexit_exit_get_initial_narrow_environment_register_thread_local_exe_atexit_callback
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1342983159-0
                                                                                                                                                                                                                      • Opcode ID: 43195f0c29b3023665c4837ce86afeada8ba556fba6d9e6d76f239eecc1773a9
                                                                                                                                                                                                                      • Instruction ID: c836c7e8213a646b28aaefa99c0368ac863cb99f513a57e5df9666b03262bb03
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43195f0c29b3023665c4837ce86afeada8ba556fba6d9e6d76f239eecc1773a9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74412B32E0C24282FE24EBA5A4523B97291AFB5784F4C4035E94DE76D7FE2FA845C240
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: wcsncpy$FullNamePathfreemalloc
                                                                                                                                                                                                                      • String ID: UNC\$\\?\
                                                                                                                                                                                                                      • API String ID: 391532235-105627337
                                                                                                                                                                                                                      • Opcode ID: 4cd2ddde1dd72cfde2b6e96eb16671442550e196ac752abd0a2620ec27454589
                                                                                                                                                                                                                      • Instruction ID: b0d12ce5771d0bed7721a11b2d57270589cc93fc1b31018203f539e92104e069
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cd2ddde1dd72cfde2b6e96eb16671442550e196ac752abd0a2620ec27454589
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C51B522F08253C2EF619B56A410279B6A0EF54BE8F4D8035DE4DA3685EF7FE486C311
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: callocfree
                                                                                                                                                                                                                      • String ID: Input requires too many filters for decoding$No formats registered$No reader function provided to archive_read_open$Unrecognized archive format$archive_read_open$none
                                                                                                                                                                                                                      • API String ID: 306872129-195154970
                                                                                                                                                                                                                      • Opcode ID: e58a7b9ecf4bf6bf59e3df34bc320f717c0841c2169ba41a4e934ea9d8d136ef
                                                                                                                                                                                                                      • Instruction ID: 9398944ece42ca541926fd0daf52c5687743e08f6efb32f9908f8024feb24cee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e58a7b9ecf4bf6bf59e3df34bc320f717c0841c2169ba41a4e934ea9d8d136ef
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42B17BB2609B4282EB559F25E4402B973B8FB84F94F1C4036DE4DA7796DF3AE485C390
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno
                                                                                                                                                                                                                      • String ID: Error reading '%S'$Error reading '%s'$Error reading stdin
                                                                                                                                                                                                                      • API String ID: 2918714741-3724073857
                                                                                                                                                                                                                      • Opcode ID: 26442ad795ef3cdc3a0f38fc83245bdbc33da5c790616627080a93d5ce725c2f
                                                                                                                                                                                                                      • Instruction ID: 836ce01a90ba1aac0b792e41a688e4b15481e84c56ed589494d52db16ef15f8e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26442ad795ef3cdc3a0f38fc83245bdbc33da5c790616627080a93d5ce725c2f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E112975A08A4392EF05CF95E4400697370FB98FC4B898036EA1DA7769EE3EE485C740
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno$_lseeki64
                                                                                                                                                                                                                      • String ID: Error seeking in '%S'$Error seeking in '%s'$Error seeking in stdin
                                                                                                                                                                                                                      • API String ID: 3014438234-2332111085
                                                                                                                                                                                                                      • Opcode ID: 76742999a73eeb21dbf51e5a6e228e66a63a9ce70556b6a6b94d83c0d28f8374
                                                                                                                                                                                                                      • Instruction ID: 170c9b53384bccaaf8b7504687ae815d9d53f72a67d64096e7aed6f95ebd072c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76742999a73eeb21dbf51e5a6e228e66a63a9ce70556b6a6b94d83c0d28f8374
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05013C71A08A4792EF449BA5E5404687330EF98BB4B584235EA2DD73E5EE3EE485C740
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF656A2447B), ref: 00007FF656A2721B
                                                                                                                                                                                                                      • inflate.ZLIB1(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF656A2447B), ref: 00007FF656A273D5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: inflatemalloc
                                                                                                                                                                                                                      • String ID: No memory for ZIP decompression$Out of memory for ZIP decompression$Truncated ZIP file body$ZIP decompression failed (%d)
                                                                                                                                                                                                                      • API String ID: 2560395108-2072080593
                                                                                                                                                                                                                      • Opcode ID: 1e86f9516e44ad45cf1fb574cae0b97c1ab9d7c87192d504687f24f69926dcd9
                                                                                                                                                                                                                      • Instruction ID: 327db7008c3d5dd22717ee191747de5c9939db740072e950a4001ffee8493b73
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e86f9516e44ad45cf1fb574cae0b97c1ab9d7c87192d504687f24f69926dcd9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1917872A08B8182EB51CFAAE8443AD77A1FB45B98F1C4132DE4C9B799DF39E545C310
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                                                                      • String ID: Attempt to write to an empty file$Write failed
                                                                                                                                                                                                                      • API String ID: 3934441357-2751783800
                                                                                                                                                                                                                      • Opcode ID: bdb190aca09581536751dd4131ca0b59361d38c0896c5bdfec4db1a2d9752e25
                                                                                                                                                                                                                      • Instruction ID: 18a3c1f6a2b283639f48b496789ee29cbe2c96e848ba6a18a48cca97d8192893
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdb190aca09581536751dd4131ca0b59361d38c0896c5bdfec4db1a2d9752e25
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C51E732719A9741EB61CF65A4006A8B2A0FB44BF0F184635CE6D97BD5DF3DD886C300
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: archive_read_free
                                                                                                                                                                                                                      • API String ID: 0-2364759885
                                                                                                                                                                                                                      • Opcode ID: 93815abde733d26420142c5d4464d128b88f28b71e450db2082306e80ee02637
                                                                                                                                                                                                                      • Instruction ID: 25a6682b39865441fa6d9cadf521654ab7292dd0a50f8e15778119878b407788
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93815abde733d26420142c5d4464d128b88f28b71e450db2082306e80ee02637
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1851A372B09642D2EF549B65E6803B9A3A4FB85BA4F481531CF5D93782DF3EE452C340
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseFileFullHandleNamePath$CreateTimefreemalloc
                                                                                                                                                                                                                      • String ID: Can't restore time
                                                                                                                                                                                                                      • API String ID: 2853386747-1967050739
                                                                                                                                                                                                                      • Opcode ID: afc4dd3978dbe7a2ae37284dfa84e91d73c569074d50c84336326d136dfc6112
                                                                                                                                                                                                                      • Instruction ID: bc3f6e2c257c1b1327c76d5b326f2ac3fa7eead3b4e8142701e96d5e79db35f7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afc4dd3978dbe7a2ae37284dfa84e91d73c569074d50c84336326d136dfc6112
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00418472B0874687EB248B25E8013AAB2A5FBC5790F484231EA5E97BD5EE3DD540CB40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                      • String ID: Unable to allocate copy buffer
                                                                                                                                                                                                                      • API String ID: 3510742995-1249930867
                                                                                                                                                                                                                      • Opcode ID: 659de8e64bc5644cab963ae2c27bcd4199d041ae79a8edcae851c24a3c6623dd
                                                                                                                                                                                                                      • Instruction ID: a4d47a9c59b004cfa994484bd4fc616d8734f284e3be0dbca20d3e7cca50c7bf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 659de8e64bc5644cab963ae2c27bcd4199d041ae79a8edcae851c24a3c6623dd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62812962A09B8685EB90CF6195403A933A5FB05FD8F5C8135CE8DAB78AEF39D455C310
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno$ErrorFileLastRead_get_osfhandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 939238855-0
                                                                                                                                                                                                                      • Opcode ID: 0124873ee022a8c561d0ed5635ea4409126c231542e66e80ae4786a820595113
                                                                                                                                                                                                                      • Instruction ID: 1d2ef1bcfde631f81564d3e1e2f16b34f9c9eede5a7e55334cb8c786722b1b2b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0124873ee022a8c561d0ed5635ea4409126c231542e66e80ae4786a820595113
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4214431B0864282EF115F69F44022DB3A0AB95BB4F990731EB7D967E5EF2ED494C704
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AttributesFile$ErrorFullLastNamePath$freemalloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 657007717-0
                                                                                                                                                                                                                      • Opcode ID: f694990f0979aa615ebbf9a54b0032c41de1d8e7a23a7ee7fe327f12e711aa10
                                                                                                                                                                                                                      • Instruction ID: aa18fc32176905c34a9a2a6c040cbf906ad2c209a3d6af72233dc80a362c1bbd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f694990f0979aa615ebbf9a54b0032c41de1d8e7a23a7ee7fe327f12e711aa10
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6211FE21F08E4342EE54AB7668440396291BFE9B70F1C4634FA6AD77E6EE3ED841C610
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast_errno$CurrentDirectory
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3512955556-0
                                                                                                                                                                                                                      • Opcode ID: b84355ab5e49e868916a4252ebb4fd34fd21dc2dc330e8020f62fe8bba1605fe
                                                                                                                                                                                                                      • Instruction ID: b2b80ad5043674ff3f259ebb492cba102abbf4fb261adc8e2fa18009629fdedf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b84355ab5e49e868916a4252ebb4fd34fd21dc2dc330e8020f62fe8bba1605fe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0017531B1864382EF559BB5F98517D62A0AF98B90F4C0130DA2E96396EF2DD4D4C610
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569E05E0: calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569D3B37), ref: 00007FF6569E05F0
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569E05E0: _time64.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,00007FF6569D3B37), ref: 00007FF6569E0691
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569E05E0: _umask.API-MS-WIN-CRT-FILESYSTEM-L1-1-0(?,?,?,00007FF6569D3B37), ref: 00007FF6569E06A0
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569E05E0: _umask.API-MS-WIN-CRT-FILESYSTEM-L1-1-0(?,?,?,00007FF6569D3B37), ref: 00007FF6569E06B0
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569E05E0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569D3B37), ref: 00007FF6569E06CF
                                                                                                                                                                                                                      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6569D3BD0
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D67E0: exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6569D6807
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _umask$_errno_time64callocexitfree
                                                                                                                                                                                                                      • String ID: %s: %s$Cannot allocate disk writer object$Not found in archive$Out of memory
                                                                                                                                                                                                                      • API String ID: 163759999-4053974954
                                                                                                                                                                                                                      • Opcode ID: 5755b2e204b8597375be6650575a50dbcffabe9f4a4ef9739bed386f2059c12b
                                                                                                                                                                                                                      • Instruction ID: 8fc04fb467822e08a1adb9b32c1f7451436697bb83336abf8b6572b8031074d3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5755b2e204b8597375be6650575a50dbcffabe9f4a4ef9739bed386f2059c12b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3218C31A08B8352EB14EB6195412BD63A1EF85BC4F4C5030EA0EA7787EF3EE556C740
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFileType.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6569F998B), ref: 00007FF6569F9620
                                                                                                                                                                                                                      • PeekNamedPipe.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6569F998B), ref: 00007FF6569F9685
                                                                                                                                                                                                                      • GetFileInformationByHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6569F998B), ref: 00007FF6569F9704
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6569F998B), ref: 00007FF6569F970E
                                                                                                                                                                                                                      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6569F998B), ref: 00007FF6569F98AF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$ErrorHandleInformationLastNamedPeekPipeType_errno
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2654125555-0
                                                                                                                                                                                                                      • Opcode ID: 9ea1b8aca7ae27e6beb0727d3cd6eefc37819244bd4b9addf671f3d0b92b9f59
                                                                                                                                                                                                                      • Instruction ID: f08a0322298b67f2fbbf1ff11d97fc15f78cde99f2e4304280efc8784593fe83
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ea1b8aca7ae27e6beb0727d3cd6eefc37819244bd4b9addf671f3d0b92b9f59
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B571AF72A087828AD764CF39E44036AB7E5FB98B44F155126EA8DD7B59EF3DD840CB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free$abortcallocmallocmemcpy
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3236526761-0
                                                                                                                                                                                                                      • Opcode ID: 19dac7ec423e6dd807363f04a112722924407f3cb29c6b77b7e1090e0e42aea3
                                                                                                                                                                                                                      • Instruction ID: 86a0e5527cb73bff19506c6974bb168fd439f21564bc40657c21192ceb833433
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19dac7ec423e6dd807363f04a112722924407f3cb29c6b77b7e1090e0e42aea3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88911B62A04BC593E65ACF34D6413E9B364FBA9744F48A225DB9D53212EF38F6E4C340
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                                      • Opcode ID: 5fd78e134d82e4a6d62468abf72f42202b89dfd49d58af441417c0c29e97a0b6
                                                                                                                                                                                                                      • Instruction ID: 0e752390762b4bff6fef29cdfb8fb897ced3ffa6a35c7b0d32aa56b89dceb03c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fd78e134d82e4a6d62468abf72f42202b89dfd49d58af441417c0c29e97a0b6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5111536608B81D6DB05DFA2E944069B360FB88FA4B484031DB5E97724DF39E491C340
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: archive_write_disk_free$archive_write_disk_set_group_lookup$archive_write_disk_set_user_lookup
                                                                                                                                                                                                                      • API String ID: 0-236224922
                                                                                                                                                                                                                      • Opcode ID: 63dd152fc48bc99c91cffb43990a968d23596a8866076739ea20510d49ac9764
                                                                                                                                                                                                                      • Instruction ID: 0e8a1cbe9af533f7845c773860feef960921839971424fd8be4dac5fe727570d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63dd152fc48bc99c91cffb43990a968d23596a8866076739ea20510d49ac9764
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA317C32A28A4380EB55DF65A8416B92264EF95B94F4C0532FD1EAB796DF3ED481C310
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: callocfree
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 306872129-0
                                                                                                                                                                                                                      • Opcode ID: 15cb4fffae7c22983d787b80420cd6ea75c50f171c7ac4cc19a3e0cd0a49fd4b
                                                                                                                                                                                                                      • Instruction ID: 3cf80a004374afefdcdf4b8c7e154173afccfb86ef25ff9c6e8b6a250a9bb014
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15cb4fffae7c22983d787b80420cd6ea75c50f171c7ac4cc19a3e0cd0a49fd4b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76118E31A0864382EA04CB62F5041A97360FF88FD0F484131ED5EA7B55EF3ED995C740
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                      • String ID: archive_write_disk_close
                                                                                                                                                                                                                      • API String ID: 1294909896-3040141899
                                                                                                                                                                                                                      • Opcode ID: c150681300cca4ee4e8b3ef067bef97ee4a32fa974ab1ecabda2e7714eaad1c4
                                                                                                                                                                                                                      • Instruction ID: 38c467eed439b6d2af134ee007aac3f3e660a12e9b8843c189c93852c20f2ad3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c150681300cca4ee4e8b3ef067bef97ee4a32fa974ab1ecabda2e7714eaad1c4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77413D36A04B8286EB60DF39E44126973A0FB89B94F184231EE9DD77A9DF39D441CB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • realloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569F4627,?,?,?,00007FF6569F45DE,?,?,00007FF656A537A0,00007FF6569D7227), ref: 00007FF6569F51CD
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569F4627,?,?,?,00007FF6569F45DE,?,?,00007FF656A537A0,00007FF6569D7227), ref: 00007FF6569F51E5
                                                                                                                                                                                                                      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00007FF6569F4627,?,?,?,00007FF6569F45DE,?,?,00007FF656A537A0,00007FF6569D7227), ref: 00007FF6569F51EE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errnofreerealloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1211566267-0
                                                                                                                                                                                                                      • Opcode ID: 07b68eddb861bb39c8a17b4f382aced23a90ad0da816bbd0d633e317e18a35d6
                                                                                                                                                                                                                      • Instruction ID: 6094c972294c3888a057f8ae158f04454f0affd68d992fa77ef2ccf9779a0054
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07b68eddb861bb39c8a17b4f382aced23a90ad0da816bbd0d633e317e18a35d6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8113062B09B0682EF168F61E688638B3A1EBA4FD4F495431D91D97749DF7DE0A1C300
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00000000,00000000,00007FF6569D38DF,?,?,?,?,?,?,?,00000000,?,00007FF6569D3A97), ref: 00007FF6569DF2E8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: calloc
                                                                                                                                                                                                                      • String ID: Can't extract
                                                                                                                                                                                                                      • API String ID: 2635317215-3840417848
                                                                                                                                                                                                                      • Opcode ID: 7d27ed3f6f96149a13485099af1b04e00fe576333f5ef75a97e9a62bec3d8ca6
                                                                                                                                                                                                                      • Instruction ID: ca8703a0468f0f5ded2180b703e86ddee24a8bbad8232e26f2d3a86873bfd09a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d27ed3f6f96149a13485099af1b04e00fe576333f5ef75a97e9a62bec3d8ca6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6416125A0964385FB14AE62A4011BAA371EF84BD4F5D0436EE0DEB797DF3EE401C241
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: calloc
                                                                                                                                                                                                                      • String ID: No memory
                                                                                                                                                                                                                      • API String ID: 2635317215-1837158950
                                                                                                                                                                                                                      • Opcode ID: 5cd118b0e1c13a0eb4319d33532e90ffe0cd5e79d5f9da8ede7996cbd1240c17
                                                                                                                                                                                                                      • Instruction ID: aa6c7aa6bb966bd795e5136685bd53480f354cc345825ef8abae319ab7e3dbe1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cd118b0e1c13a0eb4319d33532e90ffe0cd5e79d5f9da8ede7996cbd1240c17
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C34190A6A0878385EB509F15A4002B877B0AF95BD0F4C4635DE5DA77A7EF3DE154C310
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF6569E9D59), ref: 00007FF6569F9956
                                                                                                                                                                                                                      • _get_osfhandle.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF6569E9D59), ref: 00007FF6569F9978
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno_get_osfhandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1561907030-0
                                                                                                                                                                                                                      • Opcode ID: d7448ac7a4ab7fcfa45f7c8febfda9ebfb84f512f5f1074df4a781bf1779145c
                                                                                                                                                                                                                      • Instruction ID: 6cac751c4558ac77e5f91fdc85cebc72aa7828433a124b3594312257b7247317
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7448ac7a4ab7fcfa45f7c8febfda9ebfb84f512f5f1074df4a781bf1779145c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B92118366087828AD755CF2AF05032AB7B0FB98B64F158126EA9CC7759EF7DD440CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _closefree
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2228164780-0
                                                                                                                                                                                                                      • Opcode ID: 3157fd7d4a2f32a7dcd487b6485ece1c85b6c15a8a1202c9f30668d49a5bd221
                                                                                                                                                                                                                      • Instruction ID: c5e6d73809e4c96f80e3ae9609069ab10ef5f3cb74893bc1d5d63faecc6cce67
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3157fd7d4a2f32a7dcd487b6485ece1c85b6c15a8a1202c9f30668d49a5bd221
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D018FB6A0460386EB189F64C05037533A0EB58B68F084534CA89973CAEE3DD891C740
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcsdupcalloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2157085460-0
                                                                                                                                                                                                                      • Opcode ID: eff956b8fd336b8c6e3ef884671caf09574e36264bec20ee57080deb10b0e472
                                                                                                                                                                                                                      • Instruction ID: 599b6e3bb577b7c7d31295e2ae024b2839d5555282e45e346156776ffc3f50fd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eff956b8fd336b8c6e3ef884671caf09574e36264bec20ee57080deb10b0e472
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CF03132715B8086EB848F66F440219B2A4FB88BD4F489035EB9D57718DF38D4A1C700
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D6E40: SetCurrentDirectoryA.KERNELBASE ref: 00007FF6569D6E4D
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D6E40: GetLastError.KERNEL32 ref: 00007FF6569D6E57
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D6E40: GetLastError.KERNEL32 ref: 00007FF6569D6E62
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6569D3DD4
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569D67E0: exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6569D6807
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$CurrentDirectoryexitfree
                                                                                                                                                                                                                      • String ID: could not chdir to '%s'
                                                                                                                                                                                                                      • API String ID: 1221217395-656924387
                                                                                                                                                                                                                      • Opcode ID: 665159909fde54540524823cc0d8bdd4111905a5a51408ce8d96af1695f9b50f
                                                                                                                                                                                                                      • Instruction ID: 6d7a7c10bbe3311d4452bee19d89df1a15324ec684940199582117be4c15ac86
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 665159909fde54540524823cc0d8bdd4111905a5a51408ce8d96af1695f9b50f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6E09272A0468780EB04DFA2E8403B47361EF94B48F0C4032C90DAB152DF2AE8D5C350
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _mktime64.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,00000000,00007FF656A24B21), ref: 00007FF656A2879D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _mktime64
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2731814466-0
                                                                                                                                                                                                                      • Opcode ID: c9146bcf4a5b389d7958489c9336dec7feedd920d52b0bb3089d853ecf74a55e
                                                                                                                                                                                                                      • Instruction ID: fce8f89587745f7188dd24f3cfc0cdb21b3fdf06997605f3de5ae64999d6e6a4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9146bcf4a5b389d7958489c9336dec7feedd920d52b0bb3089d853ecf74a55e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A50121F3E289A44BC7608B2CB481B2A7EA4E3A5709F541205E2A9C6E95D23DC217DF00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00000001,00007FF6569F7242,?,Out of memory,Out of memory,00007FF6569D74AB), ref: 00007FF6569F72C8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                                                                                      • Opcode ID: f486fefb45adb32707e0f1534805232e2b649705ea07cef258d0ff717ba51af5
                                                                                                                                                                                                                      • Instruction ID: f1a97dae578bbf10949f57ac4883b0ec6fe9e6881db7ac64d9c8b93924ed135d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f486fefb45adb32707e0f1534805232e2b649705ea07cef258d0ff717ba51af5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49017C62B04A8181DF01CF16F18409DA320EB98FD4B499031EF5D9772EDE28D892C700
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                                      • Opcode ID: 5706a6e6164150471a069451568177205d42a6efcb9e4d05ff939653e8a86ccd
                                                                                                                                                                                                                      • Instruction ID: d8f4c3f2a0e3febdd4688ec77889a7770ef8a7d0f80f804b594b31219a4296ee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5706a6e6164150471a069451568177205d42a6efcb9e4d05ff939653e8a86ccd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86012172609B85C6EB518F25B050269B7A0FB99F84F4D1035DF8D57759CF39D442C700
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569DE220: _close.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF6569DE20E), ref: 00007FF6569DE27C
                                                                                                                                                                                                                        • Part of subcall function 00007FF6569DE220: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569DE20E), ref: 00007FF6569DE286
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6569DE211
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free$_close
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3165389682-0
                                                                                                                                                                                                                      • Opcode ID: 2ddfba4983a63139d0f04bf296a2792e28c2909869280fcbb884f3aae5b673ac
                                                                                                                                                                                                                      • Instruction ID: 2ebd6a56dc1d52cb1e10b28e6e10479436c2f68ff010678545e8a4c70417f5fd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ddfba4983a63139d0f04bf296a2792e28c2909869280fcbb884f3aae5b673ac
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACC09BD1F5410781EF1967F2384557552504F9DB61F4C2430C91A9D242DD2D90D7C740
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: crc32$_errno
                                                                                                                                                                                                                      • String ID: Couldn't create temporary file$fwrite function failed
                                                                                                                                                                                                                      • API String ID: 1327183256-3601629329
                                                                                                                                                                                                                      • Opcode ID: 64747c1a6ca2353d84f3deb145ad9597501106f8095a480876f66fee1f70d324
                                                                                                                                                                                                                      • Instruction ID: 7b7300c6371b6bebd8072b0c262861530a05216c03ba6a0df2314e3cb7517a97
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64747c1a6ca2353d84f3deb145ad9597501106f8095a480876f66fee1f70d324
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A328272B886928AE7608F76D8443EA3791FB45788F584035DF4CA7B86DF3AE584C740
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: Bad LHa file$Couldn't find out LHa header$Invalid LHa entry size$Pathname cannot be converted from %s to Unicode.$Truncated LHa header$Unknown symlink-name$Unsupported LHa header level %d$lha$lha -%c%c%c-
                                                                                                                                                                                                                      • API String ID: 0-262094031
                                                                                                                                                                                                                      • Opcode ID: 1a7867accfe20fa0d4eff81b13c215975ab7e5b81303713f18017b1c47fa483d
                                                                                                                                                                                                                      • Instruction ID: c57acc35352602fb0bcb99899acab82f99f6528dc656543dcbac9436b6fb26bf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a7867accfe20fa0d4eff81b13c215975ab7e5b81303713f18017b1c47fa483d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC32AA72F08682A6EB189BA5D5103BD37A0FB15B84F484536DB4DA7B86DF3EE425C340
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errnomemcpy$mallocrealloc
                                                                                                                                                                                                                      • String ID: Can't allocate memory$No memory$The regulation of Joliet extensions; A length of a full-pathname of `%s' is longer than 240 bytes, (p=%d, b=%d)
                                                                                                                                                                                                                      • API String ID: 2655373894-3136438837
                                                                                                                                                                                                                      • Opcode ID: d092f46716725f9ad9833bb868631316d225187688cf0a00d899e9d23d7d45b3
                                                                                                                                                                                                                      • Instruction ID: 184623a1229f5ece0d344fd54c6a9a65df91743f1da11f8cd1943e024f62e35b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d092f46716725f9ad9833bb868631316d225187688cf0a00d899e9d23d7d45b3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CD11D72B0978286EB61CF29D4807B977A1FB48B90F498132DA5EAB791DF3DE441C740
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find_errno$CloseErrorFileFirstLast
                                                                                                                                                                                                                      • String ID: Failed to FindFirstFileA$archive_match_include_file_time$pathname is empty
                                                                                                                                                                                                                      • API String ID: 977031976-4258268684
                                                                                                                                                                                                                      • Opcode ID: 612b0e919defe384d678e95d21b3aa658b0b65f3b2e1c990fd670ce548297049
                                                                                                                                                                                                                      • Instruction ID: 303fe6228eb8037ee653cd30fba9d5cfe372df8320229dc1df2415ba16dc5fe6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 612b0e919defe384d678e95d21b3aa658b0b65f3b2e1c990fd670ce548297049
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2116035A0C74392EB50DB61A5001B9B770FB98BA0F5C4231EAADA3796DF3EE841C700
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 1713aa3a334afa819773e15515ca97255623d22705e7259f13c780fa4d44658d
                                                                                                                                                                                                                      • Instruction ID: f2d3d259098820ae235574711afe8450d7f818572de7d441ed4a5fd14d15d9ef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1713aa3a334afa819773e15515ca97255623d22705e7259f13c780fa4d44658d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9F1AB72608A918AD7288F29E8502BC7BA1F745B75F188325DBFA477D5CF3AE521C700
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 00bd8d76ac80288a53c58a8bfc6f19d54493e09ac760ac758569504a68cbcda7
                                                                                                                                                                                                                      • Instruction ID: e5a96812ede0cdbc8d2967916540b386475dab62d1100a9c473c10bb213db736
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00bd8d76ac80288a53c58a8bfc6f19d54493e09ac760ac758569504a68cbcda7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEA00131908912E1EA59DB90A8500217260ABA0304B480136D00DE14A0AE6EA444C241
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strcmp
                                                                                                                                                                                                                      • String ID: %s: compression option needs a compression name$%s: hdrcharset option needs a character-set name$%s: unknown encryption '%s'$ZipCrypt$aes128$aes256$compression$compression-level$deflate$encryption$encryption not supported$experimental$fakecrc32$hdrcharset$store$traditional$zip64$zipcrypt
                                                                                                                                                                                                                      • API String ID: 1004003707-4145118455
                                                                                                                                                                                                                      • Opcode ID: ba1b8459059b7daf10591fd73ee98417e64a2fd6ff1d5287bc9486b81ac8bcf1
                                                                                                                                                                                                                      • Instruction ID: fee61ad772384de04e441b365d173ddbf0b4710882faca1661efc3738fb8101e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba1b8459059b7daf10591fd73ee98417e64a2fd6ff1d5287bc9486b81ac8bcf1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAB1F671A0C78346EB658BA849402F97791AF81791F4C5135EBDEE62C2EEAEF485C300
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free$_errnocrc32memcpyrealloc
                                                                                                                                                                                                                      • String ID: 7-Zip$Can't allocate memory for Pathname$Can't allocate memory for Symname$P$Pathname cannot be converted from %s to current locale.$UTF-16LE
                                                                                                                                                                                                                      • API String ID: 878915854-2501600156
                                                                                                                                                                                                                      • Opcode ID: ae3b5589a953ec645877b0b7498f707f76da8c2ec2038f5b1c90285eacffde8d
                                                                                                                                                                                                                      • Instruction ID: 96e21c5225d20a9a778a424c4dce221ece70f05325141d6c6b55f9ba58088f98
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae3b5589a953ec645877b0b7498f707f76da8c2ec2038f5b1c90285eacffde8d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8C19E72A08A42C5EB50DF66E4447BA33A0FB85BA8F584235DE4DAB395DF3EE444C300
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,00000000,00000000,00007FF656A12924,?,?,?,?,?,?,?,00007FF656A11486), ref: 00007FF656A118FE
                                                                                                                                                                                                                        • Part of subcall function 00007FF656A11200: _mkgmtime64.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,00000000,00007FF656A11971,?,?,?,00000000,00000000,00000000), ref: 00007FF656A1127A
                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,00000000,00000000,00007FF656A12924,?,?,?,?,?,?,?,00007FF656A11486), ref: 00007FF656A119F4
                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,00000000,00000000,00000000,00007FF656A12924,?,?,?,?,?,?,?,00007FF656A11486), ref: 00007FF656A11A1E
                                                                                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,00000000,00000000,00007FF656A12924,?,?,?,?,?), ref: 00007FF656A11BC5
                                                                                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,00000000,00000000,00007FF656A12924,?,?,?,?,?), ref: 00007FF656A11BD8
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,00000000,00000000,00007FF656A12924,?,?,?,?,?), ref: 00007FF656A11CBD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strcmp$_mkgmtime64callocfreemallocmemcpy
                                                                                                                                                                                                                      • String ID: .rr_moved$Directory structure contains loop$Invalid Rockridge CL$Invalid Rockridge RE$Invalid Rockridge RE and CL$Invalid length of directory record$Invalid length of file identifier$Invalid location of extent of file$No memory for file entry$No memory for file name$rr_moved
                                                                                                                                                                                                                      • API String ID: 3139352762-3054566134
                                                                                                                                                                                                                      • Opcode ID: b702fa6e5b10c5762ef479fc429b24b6a62d0a3be50b3569648bce41f2d21d46
                                                                                                                                                                                                                      • Instruction ID: aa99f7aaf17c5bf8c5d54adc90dc8a65274355aff1a7c60b89326afdfd2326a3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b702fa6e5b10c5762ef479fc429b24b6a62d0a3be50b3569648bce41f2d21d46
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DF1C072E0C79285EB618BA494403B93AA4EB457A8F1C4231DA9DA77C5DF3EEC85C340
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                                                                      • String ID: Couldn't allocate memory$CreateEvent failed$Read error$Reading file truncated
                                                                                                                                                                                                                      • API String ID: 4275171209-1801047163
                                                                                                                                                                                                                      • Opcode ID: e97ce3a2f20d72970429d41d5d9e890a4995ae2cc115d21b1ca4ed7ae8fc4e0c
                                                                                                                                                                                                                      • Instruction ID: b7f76cffd2b090d22d01ac034a26c4b5dc45353a4270267df75c5d27a138a24b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e97ce3a2f20d72970429d41d5d9e890a4995ae2cc115d21b1ca4ed7ae8fc4e0c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4718B32A08B4287EB55CFA5E4403AC73A4FB84B54F194035EB4DA7795DF3AE5A4CB40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                      • String ID: UTF-16LE
                                                                                                                                                                                                                      • API String ID: 1294909896-2099600987
                                                                                                                                                                                                                      • Opcode ID: a5826a677f05807a751251ecb9bef6d3b3e5711db9f7c2dd0c774ec29e6c0918
                                                                                                                                                                                                                      • Instruction ID: 90d49e362e56afb58cbc511912c2868af559e43e21271c29e20f0d36422beb66
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5826a677f05807a751251ecb9bef6d3b3e5711db9f7c2dd0c774ec29e6c0918
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA517232608B8282DB55DF66E95027873A4FB58F98F180135DF4E97B56DF3AE8A1C340
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: strcmp
                                                                                                                                                                                                                      • String ID: bzip2$compression$compression-level$gzip$lzo$none$zpaq
                                                                                                                                                                                                                      • API String ID: 1004003707-4185714314
                                                                                                                                                                                                                      • Opcode ID: 76334c97907f269e9874b93ff6accf5f6f3a0403c83ad237297569cb99dc4c9a
                                                                                                                                                                                                                      • Instruction ID: 07a49c5ad2fb247cea47fa71234c397d79855719a485bcd98d03e8838771f180
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76334c97907f269e9874b93ff6accf5f6f3a0403c83ad237297569cb99dc4c9a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2651FD62A1C6C186DB958F16E00037DBBA0EB45784F4D9072EB9E9374ADF2DE4D1CB04
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: mallocmemcpyrealloc
                                                                                                                                                                                                                      • String ID: Damaged 7-Zip archive$No memory for 7-Zip decompression$Truncated 7-Zip file body
                                                                                                                                                                                                                      • API String ID: 2329886776-2672319089
                                                                                                                                                                                                                      • Opcode ID: 055d7284d63dfbc25d0c15fa49153ba695012bc952797d19cafc89b31171a1dc
                                                                                                                                                                                                                      • Instruction ID: 3fd703552380a8192fbddc79a3b78f9c1b0c2bef8d4de076dc3bf55ec6d882aa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 055d7284d63dfbc25d0c15fa49153ba695012bc952797d19cafc89b31171a1dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F919C32A09B8586EB05CFA5D1443E973A1FB48BA4F1C8536DE5DAB388DF39E091C310
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000,00000000), ref: 00007FF6569DEAAE
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                      • String ID: Write error$archive_read_data_into_fd
                                                                                                                                                                                                                      • API String ID: 1294909896-3032755840
                                                                                                                                                                                                                      • Opcode ID: 0503dfb4ea184d8f1803b4bc44c9d09b87995a6fe29e2563769ade25b79068c4
                                                                                                                                                                                                                      • Instruction ID: de4cf35c8479a43c59891c1330843d41702403737e7bfc1b226327c8b163166f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0503dfb4ea184d8f1803b4bc44c9d09b87995a6fe29e2563769ade25b79068c4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3516732B0978381DB619B55B4003AA63B0FB84BA4F48443AEE8DE7796EE3DD845C710
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: Invalid parameter set in PPMd8 stream (order=%d, restore=%d)$No memory for PPMd8 decompression$PPMd8 stream range decoder initialization error$Truncated file data in PPMd8 stream$Unable to allocate memory for PPMd8 stream: %d bytes
                                                                                                                                                                                                                      • API String ID: 0-1604995076
                                                                                                                                                                                                                      • Opcode ID: cafcf284acbe07bee99e909917593a5c8622aafcdc1f163735871409eedee0f5
                                                                                                                                                                                                                      • Instruction ID: 4b8016b4c24bcfb169abfd1f9715a5bdfc97e8c61bea591765c20125fb5050ee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cafcf284acbe07bee99e909917593a5c8622aafcdc1f163735871409eedee0f5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C51E072A18A8291E741CF65E8043E937A0FB84B98F4C0131EE5DAB396DF7ED159C391
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCreateFileHandle_errno
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2696877353-0
                                                                                                                                                                                                                      • Opcode ID: 5bd252ade35667116e6e83d12395167d30173fe8da4d465b25816cc754268f93
                                                                                                                                                                                                                      • Instruction ID: d8aaf51f27873abdf6ceb87762477c19855de75f5000ed6767c82d13d886b6c2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bd252ade35667116e6e83d12395167d30173fe8da4d465b25816cc754268f93
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E214C32B0868182EB418B65F50026AB3A0FB98BB4F494331EA7997BD9DF7DD495C700
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free$callocmalloc
                                                                                                                                                                                                                      • String ID: Can't allocate data for gzip decompression$gzip
                                                                                                                                                                                                                      • API String ID: 1437353635-2561685163
                                                                                                                                                                                                                      • Opcode ID: 5c0ca745d33879e455fa78207fc43cc93d274e618df21c396a510f5394b81462
                                                                                                                                                                                                                      • Instruction ID: eaaa2c4ac3d83a9407f0abb822c7b781d1163eeabb6139a5cb4ceec15d02d508
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c0ca745d33879e455fa78207fc43cc93d274e618df21c396a510f5394b81462
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63119036A04B41C6EB00CFA0F5843A973A4FB88B94F580135DA4D97754EF3ED894C340
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno
                                                                                                                                                                                                                      • String ID: Failed to convert WCS to MBS$archive_match_include_date_w$date is empty$invalid date string
                                                                                                                                                                                                                      • API String ID: 2918714741-864778716
                                                                                                                                                                                                                      • Opcode ID: 5a631c5904823bb8e1b4480a819e0a73c03108ea0f9960d716cbd8c309fe6620
                                                                                                                                                                                                                      • Instruction ID: c63acffc6901797161cecb91b4d8aeb7a6b631331b61edb46630636db0cd6984
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a631c5904823bb8e1b4480a819e0a73c03108ea0f9960d716cbd8c309fe6620
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06310E35A1C78381EB509B65A5000FAB270EF95BA0F5C4332EA6EA76D7DF3EE441C640
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free$inflate
                                                                                                                                                                                                                      • String ID: Failed to clean up gzip compressor
                                                                                                                                                                                                                      • API String ID: 842966718-3032015069
                                                                                                                                                                                                                      • Opcode ID: 172c4ea9d9470faeb880762febacc5aa852654b82a4e38a1fa213ecf09be1514
                                                                                                                                                                                                                      • Instruction ID: 6d09aaae833390aecc272bcb9edb48beb331bd3fca6361105e81f43bd72ed507
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 172c4ea9d9470faeb880762febacc5aa852654b82a4e38a1fa213ecf09be1514
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7F01D36A18A9292EB10DFA6F84416D7360FBC8FE4B0C1131DA4E97654DE6ED885C380
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: Directory is beyond end-of-media: %s$Failed to read full block when scanning ISO9660 directory list$Ignoring out-of-order directory (%s) %jd > %jd$No memory for multi extent
                                                                                                                                                                                                                      • API String ID: 0-1615029706
                                                                                                                                                                                                                      • Opcode ID: f42297588b62ade81ccfb649651950656272abc84c0edb63fbf5fe44a06d40a5
                                                                                                                                                                                                                      • Instruction ID: 8974e3b1a685b58e6a23359d339b610de47c9e943e241b11ee3628838edfa9c1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f42297588b62ade81ccfb649651950656272abc84c0edb63fbf5fe44a06d40a5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00810172A09B9681EB618B56E4103BA33A5FB45BD0F484036EE9DA7795FF3DE481C300
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: malloc
                                                                                                                                                                                                                      • String ID: Can't allocate memory$Can't read
                                                                                                                                                                                                                      • API String ID: 2803490479-1393478611
                                                                                                                                                                                                                      • Opcode ID: 2e033e6883b0bca1320cef7d47bc239f8eda93c791b2cc8d36b225f590657693
                                                                                                                                                                                                                      • Instruction ID: 82f978a38609dbfe58006db8e472945ef526f17ca0fb1863b79b6e3d1878d29f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e033e6883b0bca1320cef7d47bc239f8eda93c791b2cc8d36b225f590657693
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31318172609F4289EB50CF65E45036973B4FB58B94F194136EA8DE33A9EF39D490C740
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno
                                                                                                                                                                                                                      • String ID: EXE
                                                                                                                                                                                                                      • API String ID: 2918714741-4257543290
                                                                                                                                                                                                                      • Opcode ID: 501816f9d2e2ffb3c0caa0631dc12245cc01e4d9c148e4e4dc6ea4cea9eda74f
                                                                                                                                                                                                                      • Instruction ID: 8c7f1ed0da33821b2657bf364b787c43b5f1f93ff2df1ceda840925ab2c5ce1c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 501816f9d2e2ffb3c0caa0631dc12245cc01e4d9c148e4e4dc6ea4cea9eda74f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44F0FF72A08743C6EF199F95E84606D72A0FB9CB15FCA4039D24DD3351DF3E9985CA10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free$memset
                                                                                                                                                                                                                      • String ID: write overrun
                                                                                                                                                                                                                      • API String ID: 2717317152-2758621183
                                                                                                                                                                                                                      • Opcode ID: 879df47047cdecdb89b96be1e8a36eaab41d5c993cdb4852e0824602c2e488d3
                                                                                                                                                                                                                      • Instruction ID: 37f3ca65063a3b8a561eb76022bbb3b138c982ead717f3d39ba31dcbbf0dd1a9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 879df47047cdecdb89b96be1e8a36eaab41d5c993cdb4852e0824602c2e488d3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46316D66709BC382DA14CB96A5442B9A3A0FB89FD0F494432DF5D67752DF3AE851C300
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FullNamePath_wrmdir$ErrorLastfreemalloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2468499060-0
                                                                                                                                                                                                                      • Opcode ID: abfec931bbb3314bd67372454c131292a9bbb477ee90aa2b764782166a89d025
                                                                                                                                                                                                                      • Instruction ID: 70ed7c7df579c4005233524f8f449aaacbc748b6a781d72bb9af7ae1d9a1daa4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abfec931bbb3314bd67372454c131292a9bbb477ee90aa2b764782166a89d025
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FE0E521F0864382EE5497A6B948139A3517F99BD0F5C0430E95ED7756ED2ED884C200
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • Compression failed: deflate() call returned status %d, xrefs: 00007FF656A3EA57
                                                                                                                                                                                                                      • Internal Programming error: iso9660:wb_consume() size=%jd, wbuff_remaining=%jd, xrefs: 00007FF656A3EA39
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: deflate
                                                                                                                                                                                                                      • String ID: Compression failed: deflate() call returned status %d$Internal Programming error: iso9660:wb_consume() size=%jd, wbuff_remaining=%jd
                                                                                                                                                                                                                      • API String ID: 3803212549-4049031418
                                                                                                                                                                                                                      • Opcode ID: 1d72a18141a11a69d241bbe6b5348499b74c0dc1972b38d22cd40fbf1a2c45d9
                                                                                                                                                                                                                      • Instruction ID: 8f432579cfcae6d2b7c9f2b6e1c3aedbe6c503857189f4028c1958569fb00dfd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d72a18141a11a69d241bbe6b5348499b74c0dc1972b38d22cd40fbf1a2c45d9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF719E32B04B8586EB54CF69E0843AE77A0FB44B94F588536DB9E97792CF39E491C300
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00000000,00007FF6569D5AD9), ref: 00007FF6569EE8E9
                                                                                                                                                                                                                      • _setmode.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00000000,00007FF6569D5AD9), ref: 00007FF6569EE925
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _setmodemalloc
                                                                                                                                                                                                                      • String ID: No memory
                                                                                                                                                                                                                      • API String ID: 1697079093-1837158950
                                                                                                                                                                                                                      • Opcode ID: 9f751bf533ee4f70a2865b7d9c8d7234d020874b94ab4018154221e7b88bd03e
                                                                                                                                                                                                                      • Instruction ID: c8eb690e58dd3f08adadcfa8a0d397344ac52525002454f2b506544f6b0a838d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f751bf533ee4f70a2865b7d9c8d7234d020874b94ab4018154221e7b88bd03e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7015235A08A4381EB00CB15F4002A9B3B0FB88B94F584535EF5C97B69DF3DD945C744
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _errno
                                                                                                                                                                                                                      • String ID: (null)$Out of memory
                                                                                                                                                                                                                      • API String ID: 2918714741-781058187
                                                                                                                                                                                                                      • Opcode ID: ccf0f78e5483a548fc699aa117772a846af20c2201dbf1062210ee9c9470043b
                                                                                                                                                                                                                      • Instruction ID: c1c471a924ca703bd339becd38e7685c0b878edb8644ee0b18d90ff8e107a40d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ccf0f78e5483a548fc699aa117772a846af20c2201dbf1062210ee9c9470043b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1001B566A0C683D5EA129B11A400038B3A1FB55BB4F490231EA6DA76D6EE2EE485C711
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569E472E,?,?,?,00007FF6569F3230,00000000,?,?,00007FF6569F2F4C,?,?,00000000,00007FF6569D61E1), ref: 00007FF6569F378B
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569E472E,?,?,?,00007FF6569F3230,00000000,?,?,00007FF6569F2F4C,?,?,00000000,00007FF6569D61E1), ref: 00007FF6569F37A0
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569E472E,?,?,?,00007FF6569F3230,00000000,?,?,00007FF6569F2F4C,?,?,00000000,00007FF6569D61E1), ref: 00007FF6569F37B5
                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF6569E472E,?,?,?,00007FF6569F3230,00000000,?,?,00007FF6569F2F4C,?,?,00000000,00007FF6569D61E1), ref: 00007FF6569F37CB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000004.00000002.3851674377.00007FF6569D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF6569D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3850713697.00007FF6569D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3851888102.00007FF656A53000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853260986.00007FF656A74000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000004.00000002.3853698571.00007FF656A77000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ff6569d0000_bsdtar.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                                      • Opcode ID: cf940a43eca006a4d36ecf579f2b9fed9d495024dd5042ebd2d882501c38d38c
                                                                                                                                                                                                                      • Instruction ID: 4b000a5e74e8dfa3da4581ce5902295de4f11b8393eba0385c5a8d82eeb1de90
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf940a43eca006a4d36ecf579f2b9fed9d495024dd5042ebd2d882501c38d38c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62018477504B40C2D704DF65FA8402CB3F8FBA8F987245116CA8A56B68DF36C4A1C340