Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FNIRSI_UsbMeter.zip

Overview

General Information

Sample name:FNIRSI_UsbMeter.zip
Analysis ID:1531072
MD5:1825f6f2e9cf3e15b4f00be1f31fbebd
SHA1:12e37f2f065e3d4fd480907d54c718b7902e4616
SHA256:87d209e76cf67183c5379a4a02804aaa5cfea011bbbb22c9ceb68fcfbb439696
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Writes many files with high entropy
Creates a process in suspended mode (likely to inject code)
Drops PE files
Found dropped PE file which has not been started or loaded
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • 7zG.exe (PID: 6136 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\" -spe -an -ai#7zMap14754:112:7zEvent29118 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • UsbMeter.exe (PID: 5924 cmdline: "C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exe" MD5: EB735B1807D8E258A318800745F394AB)
    • msedge.exe (PID: 2140 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\pc-en-us\UsbMeterTool-Manual-EN-V0.2.mht MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 5508 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2028,i,6453997265920068917,13409449077276256808,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 1132 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\c1-en-us\FNIRSI-C1-Manual-EN-V0.2.mht MD5: 69222B8101B0601CC6663F8381E7E00F)
    • chrome.exe (PID: 3728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-Manual-EN-V0.6.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,11490949274230090876,5229588607993161518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • msedge.exe (PID: 7128 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\pc-en-us\UsbMeterTool-Manual-EN-V0.2.mht MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 2464 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 3932 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6500 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 2732 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6528 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 3740 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6536 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • UsbMeter.exe (PID: 7272 cmdline: "C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exe" MD5: EB735B1807D8E258A318800745F394AB)
    • chrome.exe (PID: 7460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.fnirsi.cn/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1896,i,9836378720162240392,15153684548749740149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49729 version: TLS 1.2

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\9_1_files\img_01.png entropy: 7.99512596693Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\10_1_files\img_01.png entropy: 7.99669001623Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\11_1_files\img_03.png entropy: 7.99473598575Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\12_1_files\img_01.png entropy: 7.99515275513Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\12_1_files\img_02.png entropy: 7.99685776854Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\12_1_files\img_03.png entropy: 7.99565686189Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\12_1_files\img_04.png entropy: 7.99363821402Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\13_1_files\img_01.png entropy: 7.99456370031Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\14_1_files\img_01.png entropy: 7.99596335005Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\15_1_files\img_01.png entropy: 7.99624320209Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\16_1_files\img_01.png entropy: 7.99490415218Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\17_1_files\img_01.png entropy: 7.9962963085Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\17_1_files\img_02.png entropy: 7.99617764283Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\18_1_files\img_01.png entropy: 7.99495859438Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\19_1_files\img_01.png entropy: 7.9968861101Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\1_1_files\img_01.png entropy: 7.99322347407Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\21_1_files\img_01.png entropy: 7.99620365524Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\22_1_files\img_01.png entropy: 7.99532787711Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\23_1_files\img_01.png entropy: 7.99063564699Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\23_1_files\img_02.png entropy: 7.9948726323Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\24_1_files\img_01.png entropy: 7.99281941322Jump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\25_1_files\img_01.png entropy: 7.99600048294Jump to dropped file
Source: classification engineClassification label: sus22.rans.winZIP@74/429@12/73
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeMutant created: NULL
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\77e56a28-ba97-4ed1-9a94-9254d626b5cc.tmp
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeFile read: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Setting.ini
Source: C:\Program Files\7-Zip\7zG.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\" -spe -an -ai#7zMap14754:112:7zEvent29118
Source: unknownProcess created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exe "C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exe"
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\pc-en-us\UsbMeterTool-Manual-EN-V0.2.mht
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2028,i,6453997265920068917,13409449077276256808,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\pc-en-us\UsbMeterTool-Manual-EN-V0.2.mht
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6500 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6528 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:8
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\pc-en-us\UsbMeterTool-Manual-EN-V0.2.mht
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\c1-en-us\FNIRSI-C1-Manual-EN-V0.2.mht
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2028,i,6453997265920068917,13409449077276256808,262144 /prefetch:3
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-Manual-EN-V0.6.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,11490949274230090876,5229588607993161518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6500 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6528 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exe "C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exe"
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\c1-en-us\FNIRSI-C1-Manual-EN-V0.2.mht
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-Manual-EN-V0.6.html
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,11490949274230090876,5229588607993161518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.fnirsi.cn/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1896,i,9836378720162240392,15153684548749740149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6536 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6536 --field-trial-handle=2024,i,5774622160803018424,7201856398649869456,262144 /prefetch:8
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.fnirsi.cn/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1896,i,9836378720162240392,15153684548749740149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: apphelp.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5core.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5gui.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5multimedia.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5printsupport.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libgcc_s_dw2-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libgcc_s_dw2-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: mpr.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: netapi32.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: d3d11.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libgcc_s_dw2-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dxgi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libgcc_s_dw2-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5network.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libwinpthread-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: userenv.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: version.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: winmm.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libwinpthread-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dxgi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libwinpthread-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: netutils.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: srvcli.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dwmapi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wldp.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: profapi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: powrprof.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: umpdc.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5svg.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dwrite.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: d3d9.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dataexchange.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dcomp.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: hid.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: devobj.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: msasn1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: propsys.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dlnashext.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wpdshext.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: edputil.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: urlmon.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: iertutil.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: policymanager.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: sspicli.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5core.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5gui.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5multimedia.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5printsupport.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libgcc_s_dw2-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libgcc_s_dw2-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: mpr.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: netapi32.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: d3d11.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dxgi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libgcc_s_dw2-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libgcc_s_dw2-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5network.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libwinpthread-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: userenv.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: version.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: winmm.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libwinpthread-1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: libstdc++-6.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dxgi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: netutils.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: srvcli.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dwmapi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wldp.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: profapi.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: powrprof.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: umpdc.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: qt5svg.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dwrite.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: d3d9.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dataexchange.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: dcomp.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: hid.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: devobj.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: msasn1.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: propsys.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: urlmon.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: iertutil.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: ieframe.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: winhttp.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wkscli.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: edputil.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: secur32.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: sspicli.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: mlang.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: wininet.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: policymanager.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\7-Zip\7zG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32
Source: C:\Program Files\7-Zip\7zG.exeFile written: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Setting.ini
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: FNIRSI_UsbMeter.zipStatic file information: File size 37234926 > 1048576
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5PrintSupport.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Core.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\playlistformats\qtmultimedia_m3u.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtga.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\mediaservice\qtmedia_audioengine.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qico.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qgif.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libstdc++-6.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\printsupport\windowsprintersupport.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\platforms\qwindows.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qjpeg.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libEGL.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtiff.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwbmp.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libwinpthread-1.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Multimedia.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Svg.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\audio\qtaudio_windows.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\D3Dcompiler_47.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\mediaservice\dsengine.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Network.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libgcc_s_dw2-1.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Gui.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qsvg.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qicns.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libGLESv2.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Widgets.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwebp.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\bearer\qgenericbearer.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\opengl32sw.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5PrintSupport.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Core.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\playlistformats\qtmultimedia_m3u.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtga.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\mediaservice\qtmedia_audioengine.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qico.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qgif.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libstdc++-6.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\printsupport\windowsprintersupport.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\platforms\qwindows.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qjpeg.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libEGL.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtiff.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwbmp.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libwinpthread-1.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Multimedia.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Svg.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\D3Dcompiler_47.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\audio\qtaudio_windows.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\mediaservice\dsengine.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Network.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libgcc_s_dw2-1.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Gui.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qsvg.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qicns.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libGLESv2.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Widgets.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwebp.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\bearer\qgenericbearer.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\opengl32sw.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-manual-EN-V0.6\
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual
Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\pc-en-us\UsbMeterTool-Manual-EN-V0.2.mht
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\c1-en-us\FNIRSI-C1-Manual-EN-V0.2.mht
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\manual\48-en-us\FNB48-Manual-EN-V0.6.html
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.fnirsi.cn/
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\platforms\qwindows.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\styles\qwindowsvistastyle.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\iconengines\qsvgicon.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qgif.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qicns.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qico.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qjpeg.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qsvg.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtga.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtiff.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwbmp.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwebp.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Setting.ini VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Setting.ini VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\platforms\qwindows.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\styles\qwindowsvistastyle.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\iconengines\qsvgicon.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qgif.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qicns.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qico.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qjpeg.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qsvg.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtga.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtiff.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwbmp.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwebp.dll VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Setting.ini VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Setting.ini VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
Source: C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping3
File and Directory Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
11
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\D3Dcompiler_47.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Core.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Gui.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Multimedia.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Network.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5PrintSupport.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Svg.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\Qt5Widgets.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exe0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\audio\qtaudio_windows.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\bearer\qgenericbearer.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\iconengines\qsvgicon.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qgif.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qicns.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qico.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qjpeg.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qsvg.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtga.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qtiff.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwbmp.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\imageformats\qwebp.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libEGL.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libGLESv2.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libgcc_s_dw2-1.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libstdc++-6.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\libwinpthread-1.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\mediaservice\dsengine.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\mediaservice\qtmedia_audioengine.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\opengl32sw.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\platforms\qwindows.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\playlistformats\qtmultimedia_m3u.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\printsupport\windowsprintersupport.dll0%ReversingLabs
C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\styles\qwindowsvistastyle.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.185.164
      truefalse
        unknown
        googlehosted.l.googleusercontent.com
        142.250.186.33
        truefalse
          unknown
          sni1gl.wpc.nucdn.net
          152.199.21.175
          truefalse
            unknown
            clients2.googleusercontent.com
            unknown
            unknownfalse
              unknown
              bzib.nelreports.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.htmlfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.185.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  13.107.6.158
                  unknownUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  13.107.246.40
                  unknownUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  108.177.15.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  13.107.246.45
                  s-part-0017.t-0009.t-msedge.netUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  13.107.21.239
                  unknownUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  2.21.79.32
                  unknownEuropean Union
                  20940AKAMAI-ASN1EUfalse
                  152.195.19.97
                  unknownUnited States
                  15133EDGECASTUSfalse
                  216.58.206.78
                  unknownUnited States
                  15169GOOGLEUSfalse
                  13.107.42.16
                  unknownUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.185.163
                  unknownUnited States
                  15169GOOGLEUSfalse
                  2.19.126.152
                  unknownEuropean Union
                  16625AKAMAI-ASUSfalse
                  142.250.185.164
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.186.33
                  googlehosted.l.googleusercontent.comUnited States
                  15169GOOGLEUSfalse
                  172.64.41.3
                  chrome.cloudflare-dns.comUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.186.99
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1531072
                  Start date and time:2024-10-10 20:16:48 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:30
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:1
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Sample name:FNIRSI_UsbMeter.zip
                  Detection:SUS
                  Classification:sus22.rans.winZIP@74/429@12/73
                  Cookbook Comments:
                  • Found application associated with file extension: .zip
                  • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.185.206, 13.107.6.158, 2.19.126.152, 2.19.126.145, 2.21.79.32, 23.11.206.73, 23.11.206.81, 2.21.79.8, 23.11.206.59, 2.21.79.11, 23.11.206.56, 2.21.79.16, 23.11.206.49
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenFile calls found.
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                  • VT rate limit hit for: FNIRSI_UsbMeter.zip
                  InputOutput
                  URL: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.html Model: jbxai
                  {
                  "brands":[],
                  "text":"FNB48 User Manual (V0.6)",
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":"unknown",
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/48-en-us/FNB48-Manual-EN-V0.6.html Model: jbxai
                  {
                  "brands":[],
                  "text":"FNB48 User Manual (V0.6)",
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":"unknown",
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):48604
                  Entropy (8bit):6.096223529340661
                  Encrypted:false
                  SSDEEP:
                  MD5:F403A464465385E6B1DAAC19627FAF82
                  SHA1:B0564B907D7ADE2426AC25A1CCE778C46104DAB6
                  SHA-256:6995E4F4A65E112DBD4848171E0C616CF8615E15075FEF9F736FDEB44C685B56
                  SHA-512:0FB4CFB97F5B4BA34C744B928603E408C80449DCEFCACD2F14B4548CE976034276820312B8DF27CAC0D2A20C7D191D4AB7B5AD983051C999CD34206E0BDA8CAC
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728584328"},"domain_actions_config":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):48527
                  Entropy (8bit):6.096250577925365
                  Encrypted:false
                  SSDEEP:
                  MD5:E35C012CBF7BB2F6910D3927E519ABA4
                  SHA1:4B95A8B779EE56DD53543B27BDD3279CE29F4D87
                  SHA-256:16F1603EF5E0AAE79113B33C1164E0ADADE53B6FB53C1D161A2EC3FBD6FF337B
                  SHA-512:D7EF167F396DAE3CD9EE02914C5940ED7D06E04300001AD11C028C42ED84FDBC2884F5026FE1A2814CD5D5A1046329243B5B3DEDCD88BEA4C2A9415BA921CA04
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728584328"},"domain_actions_config":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):48527
                  Entropy (8bit):6.096237888462412
                  Encrypted:false
                  SSDEEP:
                  MD5:4D87E30466361B010ECC27DE43FF27C5
                  SHA1:ACA8C524DCB0AB05B51D71B9BF5D82F9D6A6BA9A
                  SHA-256:6DED2321F28138CFD1D614BB20E698EAEC10DAB03A02F3FB99A245907FA76168
                  SHA-512:30C2F00B4C6B9AF8295C70D64A32A0A9F058ED401812DF226BEEFF4E7652A4C4565622C4567F021A44F9D23FD02EE0583D2E11130722456958BA22E42A7C9704
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728584289"},"domain_actions_config":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):48527
                  Entropy (8bit):6.096255550725544
                  Encrypted:false
                  SSDEEP:
                  MD5:EBDE0DC9DB57764D3233DD21907447EF
                  SHA1:E452DF284E789EAB2B93B79142A54D26503B5BE2
                  SHA-256:74EDDDA7156F094E806221B38F1FA369F76E443BBA2B4271DAD4C724151901DF
                  SHA-512:7E753903D6B143EFA8EB44A4DA9FDF287E195C7779E032CD8344719A21F3D7D136FA0B9B84AA4CA51D12186A8A1C5536938391C3829A022C6331687CBFE15079
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728584289"},"domain_actions_config":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):107893
                  Entropy (8bit):4.640148212981611
                  Encrypted:false
                  SSDEEP:
                  MD5:C0C2BCC2835432C89600AC7B7597A236
                  SHA1:15351C518F270679961605A10E899CFED02F998E
                  SHA-256:08914D790596E5D76E36A1144F7D3993B892FB5820F2E16E22203B60EE2FF624
                  SHA-512:F9C9F4901BEBA982562F74929A590159B2B866C69CF1620EB43B099EAA57C1C690F69B5D213C1AFF4540ECAC7F3EDE6C3833C5194272528324EA1107CCB5F947
                  Malicious:false
                  Reputation:unknown
                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:C0C2BCC2835432C89600AC7B7597A236
                  SHA1:15351C518F270679961605A10E899CFED02F998E
                  SHA-256:08914D790596E5D76E36A1144F7D3993B892FB5820F2E16E22203B60EE2FF624
                  SHA-512:F9C9F4901BEBA982562F74929A590159B2B866C69CF1620EB43B099EAA57C1C690F69B5D213C1AFF4540ECAC7F3EDE6C3833C5194272528324EA1107CCB5F947
                  Malicious:false
                  Reputation:unknown
                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4194304
                  Entropy (8bit):0.3714803211017613
                  Encrypted:false
                  SSDEEP:
                  MD5:4DC2A4439F34AFA8C3784BCF2C695AD0
                  SHA1:42D5EAFBC7F50420D4E1F8F8EF2D999897CA5376
                  SHA-256:BB118938D80498583B622F1BDBC69E87DC1EAAD62DA363081B86896CF9EDF012
                  SHA-512:D2C9678287F77E994A35CFFE733AA0EA23FF58268D16453C4BEABECD936A86F8D89E034594D30E5FF7D7700EAA7A424D7C4814533AA1E777BCB37B932BDD9BAA
                  Malicious:false
                  Reputation:unknown
                  Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....u.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".vqwnho20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U?:K..>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggere
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4194304
                  Entropy (8bit):0.03986608028107427
                  Encrypted:false
                  SSDEEP:
                  MD5:54EF93FC59A7FBCB6D5A1577B394EBEB
                  SHA1:E9BC846441A2306590398A8EA17AA5763752D64F
                  SHA-256:3F0A44C72FDE030A5AD918D910CE29004499635F0871F88F6122119B96A52850
                  SHA-512:8B489FD7ED54D2BFE6DBDBF66ECDED55B38CB68662B80ED0595863A9AF2F4B5B5BE7522F501A7A2568E599B3F64125324164F467880C6C8065BBFC6E36952F0F
                  Malicious:false
                  Reputation:unknown
                  Preview:...@..@...@.....C.].....@................^..xN..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".vqwnho20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:modified
                  Size (bytes):280
                  Entropy (8bit):4.175487325473111
                  Encrypted:false
                  SSDEEP:
                  MD5:A7CCECF522C54F332C20F87364541D21
                  SHA1:9BC0158838376771524775C6A21B2C288B85DF29
                  SHA-256:C0DFA7F2AC753029B585282D72FA7FFB637B25EEEABCFABD34F5AFAEF6B52414
                  SHA-512:97384C313176F334940858D10F81EB8863FB373FA3698F7BDCEA125F9DF234FFB7255DCADA1A6A1311F47F1262CDDC0AB58D866F575176A0D8E300BE12CDD874
                  Malicious:false
                  Reputation:unknown
                  Preview:sdPC......................z....K..s...x."1SCRpGKHAwpF5kOwXUUSc/ojBrTkNG2SgkvqW1WE7kI="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:modified
                  Size (bytes):12701
                  Entropy (8bit):5.261957763168985
                  Encrypted:false
                  SSDEEP:
                  MD5:C73AA6783A34405A9E9E6FEBB4805EF3
                  SHA1:FC8517197AD16A9D4030AAE1EC251BF2208FF2FF
                  SHA-256:EFEFAF131783A6373CE54BE625393F44E772ACAAC87C3E2E1C26F183F1E84A4B
                  SHA-512:1EA5ACDE327E23688BB36F63C688B9DB52221D59D273BDFFEC6C105D6B5C259BE1B090EBCC64BA956F2721E935F266601C83D37FCDE2EFBFB654541317E8D742
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:modified
                  Size (bytes):12701
                  Entropy (8bit):5.262098613310305
                  Encrypted:false
                  SSDEEP:
                  MD5:D5BE42C8FDF520676081932B29824740
                  SHA1:3335B3BB4316903715C31CF00B273AB9B2055235
                  SHA-256:F19A960FDA3A3C86BE840EC7AFA85B6B67C5F064D54C11C1FDDFDB457E2FA4DA
                  SHA-512:B71593239F4C53341451385F16420EE2662B0B51692675B7F20183BA7050CFF989397BF66AE41FAC35DA147D7A040B695B01ED6AF26AC6D420FD507493787263
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:very short file (no magic)
                  Category:dropped
                  Size (bytes):1
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:5058F1AF8388633F609CADB75A75DC9D
                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                  Malicious:false
                  Reputation:unknown
                  Preview:.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):12701
                  Entropy (8bit):5.262093747929983
                  Encrypted:false
                  SSDEEP:
                  MD5:78EA2F17751159867ACFA1E995B2F588
                  SHA1:49F442144B9C8F1805DD3E200050D8A699FFB8C6
                  SHA-256:FF2287EE8480265F52CA5DEB2D3C604817A029FA3A66DF0D9477841F4CA594DD
                  SHA-512:E7F8A9755EE70D57554D3725E438B94A17DA15F8D902879FA5C37A415DC3BFAB3DC3E02E39890FA7F846D3E579942E130D81998310A2176CDCA2E619046E2814
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):12536
                  Entropy (8bit):5.264570368500204
                  Encrypted:false
                  SSDEEP:
                  MD5:05013E9D3C47369670EA784A0A778509
                  SHA1:BC3B62812642EBFFCE24C01CD9EB78B052179071
                  SHA-256:6C0655288BB5CB48674CF587DF963DC076D99B34332769242E580DA947427557
                  SHA-512:DE70E5FA868F242833F3CDDB7CE60E044911019CA50322973C702DD960AC6730E892DAFB97FC61E6F513ACE7DD17074C13D6DF5118D43D68A1BC9FE235EDF86F
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):39660
                  Entropy (8bit):5.56232882688709
                  Encrypted:false
                  SSDEEP:
                  MD5:D375515156E2B7736AFC7D40569B93F2
                  SHA1:53E9E48E523F42D2878C7ED774BF3B4FE7944AEC
                  SHA-256:C6E6D5782C9A25AFBA518E26D7E2B51907EEA9E18692CE1DD0242069A3B63C5C
                  SHA-512:4E049D00962914B4536A35F8E1F41AD0EDEF753A37E8BDD35A48C6FCCED00985C8C08C0F8E58CC53431E3783572138C60316D83BA524C62E0C88B5CD5DC2777A
                  Malicious:false
                  Reputation:unknown
                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373057880679108","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373057880679108","location":5,"ma
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:modified
                  Size (bytes):2163821
                  Entropy (8bit):5.222875221285328
                  Encrypted:false
                  SSDEEP:
                  MD5:E578CC99CC819D7C4D48629597D4E9B1
                  SHA1:06C64776646B7E21583A4D5EE9A2B185E39CB364
                  SHA-256:1A8F1C99F821D2BC2E06BE9A3E2C5E9A881691A0432D04EC929E218A15989355
                  SHA-512:327641C611EE8AFEC2CE146701013A2A12CBAFDD54ED578CAAF968F4014E87EC1D568086C7B0A6EE9A4F8D85F0422F4A168D48069EBEF3CA0A9589CF035B92FC
                  Malicious:false
                  Reputation:unknown
                  Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):329
                  Entropy (8bit):5.105154964787572
                  Encrypted:false
                  SSDEEP:
                  MD5:4CDFF998D37FE7409D171785E6383038
                  SHA1:EB1880291B09259EDB0C39BCEB48362CCF9C970E
                  SHA-256:D052ED0D02FA40B5019EF3512809A6FDE6CAB870D1C220BC9500C3B9CD459195
                  SHA-512:B75521F32368FE284EB8AB17299CCA8FD37B329E1A974C6BF527FD22404EF8D89A23A2079A57778B2471115C69F8156765C8364C4767981027C6CC8D700F6558
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:03.445 828 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/10-14:18:03.446 828 Recovering log #3.2024/10/10-14:18:03.548 828 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                  Category:dropped
                  Size (bytes):28672
                  Entropy (8bit):0.43508159006069336
                  Encrypted:false
                  SSDEEP:
                  MD5:F5237AED0F897E7619A94843845A3EC3
                  SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                  SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                  SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):344
                  Entropy (8bit):5.175659526408029
                  Encrypted:false
                  SSDEEP:
                  MD5:FEE9B4B58A006D44E5B0F342EDCE75BC
                  SHA1:01E65FE0244A9F4C5462CB2B92FF776C0ED90BBC
                  SHA-256:EA24D3615AE51F0F6BA5006079AEFA2B462F3A96FF83B6BBD4B95FB7EFD82530
                  SHA-512:387881B540D59100C52E482BC58E2BAFAA5FFE33B1C639E0F146F08D58B02B31DA58C84509587F8872ABA6281B9DA0025A12397D647A3A4BD497289CD8E45FD3
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:00.724 146c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/10-14:18:00.728 146c Recovering log #3.2024/10/10-14:18:00.729 146c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):0.6140630527771082
                  Encrypted:false
                  SSDEEP:
                  MD5:B80035C384E949944FF46908AD06795E
                  SHA1:B9EC09AFB639EC56C6B554D2A7EDDCE6926393C5
                  SHA-256:D4D640CE4726C47C3841688BAE592BBEECDBE1D6B0394A67533C6B9B5A3D4741
                  SHA-512:7876DDCE7758270DEF353F52F1209EA9AE30E738FAFFCAE369E8A99F2FFC735F583A0A64C6674160BC5768B29639602CE785FE515D7735A64BB8D2CB8B8D9EC0
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):16
                  Entropy (8bit):3.2743974703476995
                  Encrypted:false
                  SSDEEP:
                  MD5:46295CAC801E5D4857D09837238A6394
                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                  Malicious:false
                  Reputation:unknown
                  Preview:MANIFEST-000001.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):375520
                  Entropy (8bit):5.354168399235863
                  Encrypted:false
                  SSDEEP:
                  MD5:2A1D1CCC4300F8BB1A149EC7EA1AC7DE
                  SHA1:9F990973757A7688A877A594D3941520AB0E415B
                  SHA-256:2630E3B73D0A767DBD39D41776148A9BB0FBDFAC126DF04D708DA52B5CA914C3
                  SHA-512:E12427BF3FEB22419743029F5115F9E764B7F61AD3C9DB86990F4787997A39C54A352432458099B80535C5324E214C4D99094AE1D00613E584C69EAE0CA2EB74
                  Malicious:false
                  Reputation:unknown
                  Preview:...m.................DB_VERSION.1....q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13373057884742021..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:46295CAC801E5D4857D09837238A6394
                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                  Malicious:false
                  Reputation:unknown
                  Preview:MANIFEST-000001.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):305
                  Entropy (8bit):5.1675131516127335
                  Encrypted:false
                  SSDEEP:
                  MD5:2FEE573F62E315F22B9F20DF5B2E00D1
                  SHA1:F66B514FDA630C1EDFB228C4EA1DE0E249D1980C
                  SHA-256:2CE0E3410BDF56366ADB7BD3DC1E445961C687EA623E4A85C5FF32B827C82262
                  SHA-512:B56F62383CD21CB12D8D6C7179242AC7D2FCD8CB578D50DEEA81EC366B292FB7AAD3E69C7E8824A2C05570375E8FAFDB89EC5358F018A09EE2E979B5A8387B4C
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:03.492 f38 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/10/10-14:18:03.535 f38 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:OpenPGP Secret Key
                  Category:dropped
                  Size (bytes):41
                  Entropy (8bit):4.704993772857998
                  Encrypted:false
                  SSDEEP:
                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                  Malicious:false
                  Reputation:unknown
                  Preview:.|.."....leveldb.BytewiseComparator......
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:modified
                  Size (bytes):358860
                  Entropy (8bit):5.324620861113711
                  Encrypted:false
                  SSDEEP:
                  MD5:514F01D65E782ED17B08DB3A3B924AC4
                  SHA1:3CFBB2E7CA6A2BD478AF7233250C7448EB3656A1
                  SHA-256:02F36735A217C62473C8B8CCC147C7BB442D2F6DBE2293FA9D4A4A43E75A21B4
                  SHA-512:F12763F16784D0C8329F2FA1C27FA414D77B41C5FE167618EC3AEA622D3C4066C89D425372F1A5F189255946CD49E5860969968DD3E162A4B9BCE81A5FC05019
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):317
                  Entropy (8bit):5.102476840405589
                  Encrypted:false
                  SSDEEP:
                  MD5:CCC3C4A4DB436005D12B847C8D82349B
                  SHA1:92DABCA40F0B87FC6BF11D8EEEC9F9BCBA6FB427
                  SHA-256:3EEB6F06662FC2CFB6313E5C2EEEBC0356D70FAF673A847B0511D72019E5A818
                  SHA-512:67F88BECB5A4923563FA7A018A660710EF5D251B4CA43B22D52FB0D86BE3009E930C1693E25419EF1D58B5E1A9C6002A1F05A8971480BF11365A8239A7E6034A
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:00.731 4c4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/10-14:18:00.731 4c4 Recovering log #3.2024/10/10-14:18:00.732 4c4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):418
                  Entropy (8bit):1.8784775129881184
                  Encrypted:false
                  SSDEEP:
                  MD5:BF097D724FDF1FCA9CF3532E86B54696
                  SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                  SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                  SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                  Malicious:false
                  Reputation:unknown
                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):321
                  Entropy (8bit):5.110381234100846
                  Encrypted:false
                  SSDEEP:
                  MD5:B7F32661DD8D679B90D8E65B6D8D6761
                  SHA1:4885B874DCA01D2E169E91100CB8ACE943DE3436
                  SHA-256:95E03899ED4E025B3473301B576CFDF445CE339CFE3649F6BD320C124EAC74F9
                  SHA-512:936FF3024801F13BB283D89020AA60806E5F8B44262D7279B26D321A7B73437303209F5F6580B6C70F7BF6A1247B420D5B6FE893AE0A6BBB99EFEA3B596B9005
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:00.737 4c4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/10-14:18:00.738 4c4 Recovering log #3.2024/10/10-14:18:00.740 4c4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):1254
                  Entropy (8bit):1.8784775129881184
                  Encrypted:false
                  SSDEEP:
                  MD5:826B4C0003ABB7604485322423C5212A
                  SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                  SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                  SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                  Malicious:false
                  Reputation:unknown
                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):317
                  Entropy (8bit):5.0947285646509926
                  Encrypted:false
                  SSDEEP:
                  MD5:B3B24902ABDD5C688CD28F83B1D9ECCB
                  SHA1:09137419B9197EA734B51FF7A234AFE37E1EBF9E
                  SHA-256:79AA1C8F3569A6375A1D26285E772FD6BD0D7D175AC1480E86BC15685BEF8350
                  SHA-512:8CD88AC87CA166384755A633C7C6D8C4D6EED1EE27A216AC91179DE5342AD0E95BB77ACE82E80E33E33C79B0BD772764598780D997E94C16FA877A4E5D2116A3
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:01.474 4c4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/10-14:18:01.474 4c4 Recovering log #3.2024/10/10-14:18:01.475 4c4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):429
                  Entropy (8bit):5.809210454117189
                  Encrypted:false
                  SSDEEP:
                  MD5:5D1D9020CCEFD76CA661902E0C229087
                  SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                  SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                  SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                  Category:modified
                  Size (bytes):155648
                  Entropy (8bit):0.6000873423861678
                  Encrypted:false
                  SSDEEP:
                  MD5:4ED73715EC11E0F2CFD64AC5B7DB7811
                  SHA1:5596E578FB7710B953A7A1075C1ED2023E8AD0BD
                  SHA-256:1B75D004262F3C5CC8BA8AE711502EAEBD6B7C45757A988ADAF646ECE5F7D277
                  SHA-512:A1C90DB4533B5717A5503DC4AE0A834E8C4AA2AFFAF9161013DEACAC66AB199E301BAAAEF6646DA8AC5973EAD850C66FF38D4F5151339565A50C04EAB0392D9D
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):8720
                  Entropy (8bit):0.2191763562065486
                  Encrypted:false
                  SSDEEP:
                  MD5:ADC5D916775C6E48D8E50B4648D00C82
                  SHA1:92CE82519662D898768F090752922AC21BFD810A
                  SHA-256:CDCE64F9651A382F46FEC27DA64D77272F8969D614FE2A83C0878EBAEF72776D
                  SHA-512:AEFD614FA4FD1CDD4A5ABB9A990D87F5A94618E624EA603F9B924E505BB39747E35D3468BD614A2CF15DCCADBE52DDB4CC814ADB3218CAF04F61A37891501206
                  Malicious:false
                  Reputation:unknown
                  Preview:............\..C...&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                  Category:dropped
                  Size (bytes):45056
                  Entropy (8bit):3.5486007334531853
                  Encrypted:false
                  SSDEEP:
                  MD5:C9D286267B5F08437EE93D8529E42C58
                  SHA1:48C32BCA2F027C6EA8DB2F5E9E905D60C1ED4EA6
                  SHA-256:8C184BCE6EF5636B26CAF14A0A8629B735B70ED073EDF9890EE643CDB6986AB3
                  SHA-512:8283B6911DF634564BC3D1DE05AAD2C98928C9FFDBEEDE4E10319A5580425605FDD82A5717B99A2B2EBA4E9ABF045C0298E296454E231A6E8E00CE67E403138C
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):404
                  Entropy (8bit):5.235706236686151
                  Encrypted:false
                  SSDEEP:
                  MD5:FCA3CFA8EFB0921873D455519E1A67FD
                  SHA1:741D625AE1DC484E6DF1B26D372D4552581AF21F
                  SHA-256:63FCBD2BABF58968120F791C849806588CCC9ED063395DC614D1B49B1A6442B2
                  SHA-512:4CE3105C943CA4E820F6CBE239DD2C19B2DF23300CF0A5067B561623235CA16AA7573D11CC8918CD77590CD5084757C9E24917D292BFA69E7614A6B5DB5A9148
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:02.117 196c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/10-14:18:02.118 196c Recovering log #3.2024/10/10-14:18:02.118 196c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):329
                  Entropy (8bit):5.117965774344975
                  Encrypted:false
                  SSDEEP:
                  MD5:7F96A2E8E6396154454C7203857A2DDA
                  SHA1:352B6C42E8FFA195C5B88B062315DBBACC3A2CBD
                  SHA-256:1167E98D36C4DE0342EA80334E4487A3C8AC4597433970EC8F551B15BAE628DC
                  SHA-512:5A14EB73A10DCFC30FD6944F87CF37CB3F15EE501E940AD8A48F5E531D8A12CB57135E10A85A088BC171B768CD43658054B40FAA607AB1A7E7242DDF6BAC0C1F
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:00.853 f70 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/10-14:18:00.855 f70 Recovering log #3.2024/10/10-14:18:00.858 f70 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):860
                  Entropy (8bit):5.301060970842935
                  Encrypted:false
                  SSDEEP:
                  MD5:EBC131641E50C02F64C247A570C80434
                  SHA1:92CE17E05929E523D7BE8638CE79E0D5EECDBBB3
                  SHA-256:F81982A2FE4AC86B334B8A47C1E5BCC3BD52B0170AF366BF6A81F79C5F00B4F8
                  SHA-512:4F5AA7FDBEC8D1690EFE22DB2FFBECB8E00C46CA829E5DEBCA7AFDACBF2E82DD19474085493AC1865A8B93951424C7A8651E51DF4AB02CF4D5D157087A8A2604
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375649882948810","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375649884266708","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373151496609458","port":443,"protocol_str":"quic"}],"anonymization":["FAAAABAAAABodHRwczovL2JpbmcuY29t",false],"server":"https://www.bing.com"}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):40
                  Entropy (8bit):4.1275671571169275
                  Encrypted:false
                  SSDEEP:
                  MD5:20D4B8FA017A12A108C87F540836E250
                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                  Malicious:false
                  Reputation:unknown
                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:modified
                  Size (bytes):111
                  Entropy (8bit):4.718418993774295
                  Encrypted:false
                  SSDEEP:
                  MD5:807419CA9A4734FEAF8D8563A003B048
                  SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                  SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                  SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):111
                  Entropy (8bit):4.718418993774295
                  Encrypted:false
                  SSDEEP:
                  MD5:285252A2F6327D41EAB203DC2F402C67
                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:807419CA9A4734FEAF8D8563A003B048
                  SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                  SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                  SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:807419CA9A4734FEAF8D8563A003B048
                  SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                  SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                  SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:807419CA9A4734FEAF8D8563A003B048
                  SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                  SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                  SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                  Category:modified
                  Size (bytes):36864
                  Entropy (8bit):1.1149026917742462
                  Encrypted:false
                  SSDEEP:
                  MD5:6C8C8DAADE025E5C553BB458AA66CEEB
                  SHA1:6EEA536534ECA6328BC3670F53090628D268C183
                  SHA-256:05F51F4A137ACDC937D76493161685F78063ED0B2C7CCFB0E21B6A3853B3E9A7
                  SHA-512:4193A56C8331E6522CDAFBDAADD993B46B42F744EC8C646EF700AC613D56678006E8518E1DA799722F79758E80BCC6F6DA0C39A6C04B2E6081DB72334C08B200
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:20D4B8FA017A12A108C87F540836E250
                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                  Malicious:false
                  Reputation:unknown
                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:B8F0CDC66B2166A34C51BA07A9F64F7E
                  SHA1:E897D41AD30902BB140AF53867827665CF851BC3
                  SHA-256:9CD40CF44A2088129440311B4D692C4E8BBD81B6617404051FCCFC3E2D3BD07E
                  SHA-512:6DE9B763ED541E0AAA97D9DDF5F1270D5BC845B5D1C8AA2C5B4366C8B138A75B6252737D3C73BE5666C3C965F49FA640B97C7352183B494C52B9671FA598DDE6
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:B8F0CDC66B2166A34C51BA07A9F64F7E
                  SHA1:E897D41AD30902BB140AF53867827665CF851BC3
                  SHA-256:9CD40CF44A2088129440311B4D692C4E8BBD81B6617404051FCCFC3E2D3BD07E
                  SHA-512:6DE9B763ED541E0AAA97D9DDF5F1270D5BC845B5D1C8AA2C5B4366C8B138A75B6252737D3C73BE5666C3C965F49FA640B97C7352183B494C52B9671FA598DDE6
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:B8F0CDC66B2166A34C51BA07A9F64F7E
                  SHA1:E897D41AD30902BB140AF53867827665CF851BC3
                  SHA-256:9CD40CF44A2088129440311B4D692C4E8BBD81B6617404051FCCFC3E2D3BD07E
                  SHA-512:6DE9B763ED541E0AAA97D9DDF5F1270D5BC845B5D1C8AA2C5B4366C8B138A75B6252737D3C73BE5666C3C965F49FA640B97C7352183B494C52B9671FA598DDE6
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:B8F0CDC66B2166A34C51BA07A9F64F7E
                  SHA1:E897D41AD30902BB140AF53867827665CF851BC3
                  SHA-256:9CD40CF44A2088129440311B4D692C4E8BBD81B6617404051FCCFC3E2D3BD07E
                  SHA-512:6DE9B763ED541E0AAA97D9DDF5F1270D5BC845B5D1C8AA2C5B4366C8B138A75B6252737D3C73BE5666C3C965F49FA640B97C7352183B494C52B9671FA598DDE6
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:B8F0CDC66B2166A34C51BA07A9F64F7E
                  SHA1:E897D41AD30902BB140AF53867827665CF851BC3
                  SHA-256:9CD40CF44A2088129440311B4D692C4E8BBD81B6617404051FCCFC3E2D3BD07E
                  SHA-512:6DE9B763ED541E0AAA97D9DDF5F1270D5BC845B5D1C8AA2C5B4366C8B138A75B6252737D3C73BE5666C3C965F49FA640B97C7352183B494C52B9671FA598DDE6
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:B33AAF42B79D1A40035CE5245744E04A
                  SHA1:5B845390F223A844DBBF211DB4646CC17776E925
                  SHA-256:845F2F3DEAE4F91368E16EBDA7B5AE239EDED8AB42DE37562CA0A27A884D903C
                  SHA-512:7F56A94A48C87DAD127F70DBCFA2810EB7717FC5076DF0CB4D7A3EDF19A7C12A30B04B706085BD4E39465200CD59D2CA9BE9681002F6327239159BAC2386E8C5
                  Malicious:false
                  Reputation:unknown
                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373057880679108","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373057880679108","location":5,"ma
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:B33AAF42B79D1A40035CE5245744E04A
                  SHA1:5B845390F223A844DBBF211DB4646CC17776E925
                  SHA-256:845F2F3DEAE4F91368E16EBDA7B5AE239EDED8AB42DE37562CA0A27A884D903C
                  SHA-512:7F56A94A48C87DAD127F70DBCFA2810EB7717FC5076DF0CB4D7A3EDF19A7C12A30B04B706085BD4E39465200CD59D2CA9BE9681002F6327239159BAC2386E8C5
                  Malicious:false
                  Reputation:unknown
                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373057880679108","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373057880679108","location":5,"ma
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):213
                  Entropy (8bit):2.7541301583060975
                  Encrypted:false
                  SSDEEP:
                  MD5:046CC08D163FC4578CD1B77A5D0965AC
                  SHA1:92F503E605C30974BAF385F1619F1269B81DEC57
                  SHA-256:693A60684AA9FF4F01CB6027E9C938F4701C0C898AFC224A0776CB1E18E87166
                  SHA-512:E8B1DF36A237BCBBAD897146CA247EDF75466B2A4030FEC620C46932B5C31137F2931CD2758534E4308AED3FB9CC40EDF2D7646A38530BCC5E6D7069C19A3B1F
                  Malicious:false
                  Reputation:unknown
                  Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):317
                  Entropy (8bit):5.064923381506212
                  Encrypted:false
                  SSDEEP:
                  MD5:1B3CA1946BD9B2FABDAA06A5EA70AA35
                  SHA1:EA6095DB5F94FCCFBACA5824115E6EC99C3F30D7
                  SHA-256:8048143F15AFE5976F211AC10B3498FAF9364B7726DCE2C556DF3A99D860DA30
                  SHA-512:427C9187FB626F92978EE6D57D4B2798C10BB62CFAC3369CAB2E26038F5EBE919F3B9654CD7DE5FE72A10C6ADF115C42944BFFAE10C4788FB6D33BF62AADD404
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:01.210 f70 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/10-14:18:01.213 f70 Recovering log #3.2024/10/10-14:18:01.219 f70 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):2814
                  Entropy (8bit):3.938663939095456
                  Encrypted:false
                  SSDEEP:
                  MD5:CD511E516819760EC7E411EC30AC60BB
                  SHA1:5273793E2624DF7554F6E45CD986673113078D3B
                  SHA-256:63050CB96773FB04FB5F889A3747B724134FE6D83856647A79607437AEB6FBB2
                  SHA-512:1E1CF9C7D7DE7F6A8EA8C55D164875F24E57EE2919D7A718022F4CAC6B44694C3623D4CD36D587C2C49927AB5BE05064FC020149218AE81503EADECB0C9CF5DC
                  Malicious:false
                  Reputation:unknown
                  Preview:SNSS................................"........................................................!.............................................1..,.......$...50015de9_5d52_4514_9b4c_d249be2528a7......................&...................................................................5..0.......&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}........................Q..L...........j...file:///C:/Users/user/Downloads/qbKifEgSqu/FNIRSI_UsbMeter/manual/pc-en-us/UsbMeterTool-Manual-EN-V0.2.mht..............!...............................................................h...............p...............h.......`..d#$..a..d#$......................................................................................j...f.i.l.e.:./././.C.:./.U.s.e.r.s./.c.a.l.i./.D.o.w.n.l.o.a.d.s./.q.b.K.i.f.E.g.S.q.u./.F.N.I.R.S.I._.U.s.b.M.e.t.e.r./.m.a.n.u.a.l./.p.c.-.e.n.-.u.s./.U.s.b.M.e.t.e.r.T.o.o.l.-.M.a.n.u.a.l.-.E.N.-.V.0...2...m.h.t.....................................8.......0.......8..............................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):0.44194574462308833
                  Encrypted:false
                  SSDEEP:
                  MD5:B35F740AA7FFEA282E525838EABFE0A6
                  SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                  SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                  SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):348
                  Entropy (8bit):5.145240089487675
                  Encrypted:false
                  SSDEEP:
                  MD5:1A836145EB4D8AA9F611A1FE1CD912C9
                  SHA1:6D68C842B0D76C11605EAEC78276B3EBD722B4DC
                  SHA-256:0484A51DD5265247B05E0EED42CDA633354DA05EE67282AF809222AFA5130ADA
                  SHA-512:987FE0A4D1426A80858B8135258DA61C3D0702A84CF368682EBE06CE6481602B37304294CA4D028B9AA319B707976E230946F2BD7CE1FF7C89104493FBFF14FC
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:00.735 1978 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/10-14:18:00.736 1978 Recovering log #3.2024/10/10-14:18:00.736 1978 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):270336
                  Entropy (8bit):0.0012471779557650352
                  Encrypted:false
                  SSDEEP:
                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                  Malicious:false
                  Reputation:unknown
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):427
                  Entropy (8bit):5.204726546095278
                  Encrypted:false
                  SSDEEP:
                  MD5:29A3D76FA8472410A47BC868E12D6D27
                  SHA1:9693BBA132BEDC9FB0E8748665FB8E136FBEFF5F
                  SHA-256:899F8C065B8C1C84F32B78E036993AB221C4E8E5E80A11DE215B72678A7A1D1E
                  SHA-512:BF43E40B45A32F1589EB82AB9117F36EEEB3D0F64693E48D9F03EBDF99B8EB692B8AB14AEDE6E9FA92D1D3CFEDC0A08E4DC16C27CCD597920C1D0165CBEF7876
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:01.584 f70 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/10-14:18:01.585 f70 Recovering log #3.2024/10/10-14:18:01.589 f70 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:
                  MD5:D751713988987E9331980363E24189CE
                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                  Malicious:false
                  Reputation:unknown
                  Preview:[]
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:D751713988987E9331980363E24189CE
                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                  Malicious:false
                  Reputation:unknown
                  Preview:[]
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                  Category:dropped
                  Size (bytes):36864
                  Entropy (8bit):0.3886039372934488
                  Encrypted:false
                  SSDEEP:
                  MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                  SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                  SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                  SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):80
                  Entropy (8bit):3.4921535629071894
                  Encrypted:false
                  SSDEEP:
                  MD5:69449520FD9C139C534E2970342C6BD8
                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                  Malicious:false
                  Reputation:unknown
                  Preview:*...#................version.1..namespace-..&f.................&f...............
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):415
                  Entropy (8bit):5.171433001310825
                  Encrypted:false
                  SSDEEP:
                  MD5:335B07BC367462AE1F7D3FBC6E55348D
                  SHA1:40A603F9475B06038B31BB03ADC49C56A56B94B4
                  SHA-256:CBD71B2CADB0D6D63FA4900F0A1BFF16E15BD9E8CED7BFFD1E7299EB70C9B5C5
                  SHA-512:8C6CEB1FCAD34043D0F9187D1BD063C69EE191E47E2D0CD525BE7F69B7C8CA0915D13DAEFC5D81C2AC5C0A6F034B226DDF8BDBFF1BC70EFB3226E1826C794CC3
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:17.140 f70 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/10-14:18:17.141 f70 Recovering log #3.2024/10/10-14:18:17.144 f70 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):321
                  Entropy (8bit):5.114846471952781
                  Encrypted:false
                  SSDEEP:
                  MD5:E07A187F736F73993ADAB84C533B8319
                  SHA1:FC58678E1236413402FB0B2F0C3C0F048A3D0F80
                  SHA-256:91320B254EED8A636240178D7553D233F08EB9184CD74FCB91E2E72D62FECE3A
                  SHA-512:BB971E2B7CE3F0D31F4D72D7B915400631033B0893D1DE49373BA44C710D5FB6793836A63BFE9DB4C4B1E62E26B7C0C7A882C1408F3644301FC7D313BE7581BA
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:00.718 1a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/10-14:18:00.724 1a8 Recovering log #3.2024/10/10-14:18:00.724 1a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):131072
                  Entropy (8bit):0.004487309305742393
                  Encrypted:false
                  SSDEEP:
                  MD5:A891504390834B28C3743A98583910B9
                  SHA1:CFAA5EC45265A6F71110249A54A05C1E8F082EC1
                  SHA-256:FADE767E9E724C375B32DFF6994817E86371B671677E34D4ED65C1059339B2C9
                  SHA-512:38425894B489CBE4C8D2C9254DFA7074A2A5EFBE8CD8E94C4796A5DFAC9BFA12A2A96171E0F31D986CBF66912B111E0F483ABB3938930F70B0D72DDEDDCD2A87
                  Malicious:false
                  Reputation:unknown
                  Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                  Category:dropped
                  Size (bytes):196608
                  Entropy (8bit):1.2658152605733002
                  Encrypted:false
                  SSDEEP:
                  MD5:35B4843560DFAE04129BDEEE66F2E9E1
                  SHA1:2E3E776CD4865575D1682C46106CB9999F318F35
                  SHA-256:86CCBF0FB7802A13A7F7946E2DA9E03586EC6F3592F69F04285D49034E58DABC
                  SHA-512:FD62C2A36B144A1190AA1F8A0C1FBE9A1DBC9AAD672FFB84E65743ECE1EB77A1058FD1632ACB5F6B34CA8BFB7C422C96406FDE3D93578D0C4AC87F765827D983
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                  Category:dropped
                  Size (bytes):40960
                  Entropy (8bit):0.41235120905181716
                  Encrypted:false
                  SSDEEP:
                  MD5:981F351994975A68A0DD3ECE5E889FD0
                  SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                  SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                  SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                  Category:dropped
                  Size (bytes):11755
                  Entropy (8bit):5.190465908239046
                  Encrypted:false
                  SSDEEP:
                  MD5:07301A857C41B5854E6F84CA00B81EA0
                  SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                  SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                  SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                  Category:dropped
                  Size (bytes):28672
                  Entropy (8bit):0.3410017321959524
                  Encrypted:false
                  SSDEEP:
                  MD5:98643AF1CA5C0FE03CE8C687189CE56B
                  SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                  SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                  SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):37816
                  Entropy (8bit):5.55598928395341
                  Encrypted:false
                  SSDEEP:
                  MD5:B33AAF42B79D1A40035CE5245744E04A
                  SHA1:5B845390F223A844DBBF211DB4646CC17776E925
                  SHA-256:845F2F3DEAE4F91368E16EBDA7B5AE239EDED8AB42DE37562CA0A27A884D903C
                  SHA-512:7F56A94A48C87DAD127F70DBCFA2810EB7717FC5076DF0CB4D7A3EDF19A7C12A30B04B706085BD4E39465200CD59D2CA9BE9681002F6327239159BAC2386E8C5
                  Malicious:false
                  Reputation:unknown
                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373057880679108","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373057880679108","location":5,"ma
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                  Category:dropped
                  Size (bytes):115717
                  Entropy (8bit):5.183660917461099
                  Encrypted:false
                  SSDEEP:
                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):11861
                  Entropy (8bit):5.186701709795976
                  Encrypted:false
                  SSDEEP:
                  MD5:B8F0CDC66B2166A34C51BA07A9F64F7E
                  SHA1:E897D41AD30902BB140AF53867827665CF851BC3
                  SHA-256:9CD40CF44A2088129440311B4D692C4E8BBD81B6617404051FCCFC3E2D3BD07E
                  SHA-512:6DE9B763ED541E0AAA97D9DDF5F1270D5BC845B5D1C8AA2C5B4366C8B138A75B6252737D3C73BE5666C3C965F49FA640B97C7352183B494C52B9671FA598DDE6
                  Malicious:false
                  Reputation:unknown
                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373057881136469","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):0.049837388390261014
                  Encrypted:false
                  SSDEEP:
                  MD5:4CC663DD04FAAC8F123F70C80008D315
                  SHA1:AB9CCD7CFE25A81A9476400CA743C9AA203BA1B1
                  SHA-256:799431D4050E079701A1F1D521C13038E215BE1B3EDD99D6D1D361DAEDD79C35
                  SHA-512:272D70CC54E3B832E5DCC1ABD453B65F8A2F543BB71117EBAD60CB121618427B2D3F74A8C6361ACF8F8FBFA626B07307B3C6E26ADFC555ED76C861A49AED0ADF
                  Malicious:false
                  Reputation:unknown
                  Preview:..-.....................aS... ..^..>l_...........-.....................aS... ..^..>l_.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):711
                  Entropy (8bit):4.018115636367754
                  Encrypted:false
                  SSDEEP:
                  MD5:2A60DBC4A83C9D0BA35DF811D3CB5F58
                  SHA1:C9E26890CC940191162F2CBD8EDF638134489CF4
                  SHA-256:7ED574C121769C01D8FC412167BD95814538A0E812BB0B7FE8CB2051798E9AC7
                  SHA-512:8F7D3755D042F5F44AEBB8FC66E54943BC4AE45C2D0704533715075D7AA99CEE976291604FED999BDE232331B2140BB689F8722F8BECA1405AA7C876CA87782D
                  Malicious:false
                  Reputation:unknown
                  Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............=...;...............#38_h.......6.Z..W.F.......\.......\.............:...............#38_h.......6.Z..W.F.......a.......a........2B.l................#+.0................39_config..........6.....n ....1...";...............#38_h.......6.Z..W.F..........................
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):320
                  Entropy (8bit):5.1874667943056325
                  Encrypted:false
                  SSDEEP:
                  MD5:366D5F3D6401BC5C8DEC7328EA49E34B
                  SHA1:E13DC8BF1C18131FBF860C0EF3E5085A11A147B4
                  SHA-256:FF140BDF793608D7CA6F5A22523F842FD93A648A1859D6AC8F2C56BC91DB8AAF
                  SHA-512:2A937283121AFA6BB385A4F1B9E8D12FDBA000A929A0A95132A9CCF83C3F53C918DCBF974FAB02F71493A949C30772BEC0ED712F65C0A1AE5104EE3C06F7A0E7
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:01.167 196c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/10-14:18:01.168 196c Recovering log #3.2024/10/10-14:18:01.169 196c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):816
                  Entropy (8bit):4.0647916882227655
                  Encrypted:false
                  SSDEEP:
                  MD5:3BE72D8D40752B3A97028FDB2931FABA
                  SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                  SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                  SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                  Malicious:false
                  Reputation:unknown
                  Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):338
                  Entropy (8bit):5.179197570069675
                  Encrypted:false
                  SSDEEP:
                  MD5:AF9471319B012AB399CE11EFEDE33046
                  SHA1:013D121C1D53700D65FABE1B964B79A9DE08A1AD
                  SHA-256:0B33744FD9D8261192392E8A74F4196B9A6D4862A883A2A610F58BC097674580
                  SHA-512:A281A7074094549D84955CDEC3834825DC4B8626A37CE3DBBA95518FF5FE88D781AB55E45EBBF4EDFBFD392767A059603058F8ACEBAF121EB2A76FD505C6DEB6
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/10/10-14:18:01.152 196c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/10-14:18:01.152 196c Recovering log #3.2024/10/10-14:18:01.153 196c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):120
                  Entropy (8bit):3.32524464792714
                  Encrypted:false
                  SSDEEP:
                  MD5:A397E5983D4A1619E36143B4D804B870
                  SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                  SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                  SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                  Malicious:false
                  Reputation:unknown
                  Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):13
                  Entropy (8bit):2.7192945256669794
                  Encrypted:false
                  SSDEEP:
                  MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                  SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                  SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                  SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                  Malicious:false
                  Reputation:unknown
                  Preview:117.0.2045.47
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:3AFD6FCF1D0D02B2805E9FFE52A17323
                  SHA1:91177DFCC992ED265A0F0E0913430D8AB7282AF7
                  SHA-256:BDA38183FD2620A74581F396DB4D4F8FD647D0EB32DF4D623BFF5B9475DB4A06
                  SHA-512:4B7A64656BDE1030C5793C32B4B9B69B3380033DBCC8007C6F4DA97B29303BE253326881DDC573BC0DF4D340A719B664B42874595ABD76E69F464E31A2800E8C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:3AFD6FCF1D0D02B2805E9FFE52A17323
                  SHA1:91177DFCC992ED265A0F0E0913430D8AB7282AF7
                  SHA-256:BDA38183FD2620A74581F396DB4D4F8FD647D0EB32DF4D623BFF5B9475DB4A06
                  SHA-512:4B7A64656BDE1030C5793C32B4B9B69B3380033DBCC8007C6F4DA97B29303BE253326881DDC573BC0DF4D340A719B664B42874595ABD76E69F464E31A2800E8C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:3AFD6FCF1D0D02B2805E9FFE52A17323
                  SHA1:91177DFCC992ED265A0F0E0913430D8AB7282AF7
                  SHA-256:BDA38183FD2620A74581F396DB4D4F8FD647D0EB32DF4D623BFF5B9475DB4A06
                  SHA-512:4B7A64656BDE1030C5793C32B4B9B69B3380033DBCC8007C6F4DA97B29303BE253326881DDC573BC0DF4D340A719B664B42874595ABD76E69F464E31A2800E8C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:3AFD6FCF1D0D02B2805E9FFE52A17323
                  SHA1:91177DFCC992ED265A0F0E0913430D8AB7282AF7
                  SHA-256:BDA38183FD2620A74581F396DB4D4F8FD647D0EB32DF4D623BFF5B9475DB4A06
                  SHA-512:4B7A64656BDE1030C5793C32B4B9B69B3380033DBCC8007C6F4DA97B29303BE253326881DDC573BC0DF4D340A719B664B42874595ABD76E69F464E31A2800E8C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:3AFD6FCF1D0D02B2805E9FFE52A17323
                  SHA1:91177DFCC992ED265A0F0E0913430D8AB7282AF7
                  SHA-256:BDA38183FD2620A74581F396DB4D4F8FD647D0EB32DF4D623BFF5B9475DB4A06
                  SHA-512:4B7A64656BDE1030C5793C32B4B9B69B3380033DBCC8007C6F4DA97B29303BE253326881DDC573BC0DF4D340A719B664B42874595ABD76E69F464E31A2800E8C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:3AFD6FCF1D0D02B2805E9FFE52A17323
                  SHA1:91177DFCC992ED265A0F0E0913430D8AB7282AF7
                  SHA-256:BDA38183FD2620A74581F396DB4D4F8FD647D0EB32DF4D623BFF5B9475DB4A06
                  SHA-512:4B7A64656BDE1030C5793C32B4B9B69B3380033DBCC8007C6F4DA97B29303BE253326881DDC573BC0DF4D340A719B664B42874595ABD76E69F464E31A2800E8C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:3AFD6FCF1D0D02B2805E9FFE52A17323
                  SHA1:91177DFCC992ED265A0F0E0913430D8AB7282AF7
                  SHA-256:BDA38183FD2620A74581F396DB4D4F8FD647D0EB32DF4D623BFF5B9475DB4A06
                  SHA-512:4B7A64656BDE1030C5793C32B4B9B69B3380033DBCC8007C6F4DA97B29303BE253326881DDC573BC0DF4D340A719B664B42874595ABD76E69F464E31A2800E8C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):86
                  Entropy (8bit):4.3751917412896075
                  Encrypted:false
                  SSDEEP:
                  MD5:E9E365607374115B92E4ABE4B9628101
                  SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                  SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                  SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                  Malicious:false
                  Reputation:unknown
                  Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):58113
                  Entropy (8bit):6.105882716825216
                  Encrypted:false
                  SSDEEP:
                  MD5:CA895820592F37CEE5B1BBE8AA874A33
                  SHA1:EEFCF466CC3021B4DA875F9CA218D4A7BCE76EEA
                  SHA-256:02711B4DEAEB295B4B9A460BC357C4DBE88975279C2FC4F1293E18D41A494720
                  SHA-512:046B6BC47345576897598EA8C7FC417D4E372C43F2A91191632E0E1887AD12A5E73A4B08BFC71CC3FE5D4E43C258D37294E4FBCD36EADD4CCEA4EFA28CAA7859
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):58057
                  Entropy (8bit):6.1061074808177125
                  Encrypted:false
                  SSDEEP:
                  MD5:3AFD6FCF1D0D02B2805E9FFE52A17323
                  SHA1:91177DFCC992ED265A0F0E0913430D8AB7282AF7
                  SHA-256:BDA38183FD2620A74581F396DB4D4F8FD647D0EB32DF4D623BFF5B9475DB4A06
                  SHA-512:4B7A64656BDE1030C5793C32B4B9B69B3380033DBCC8007C6F4DA97B29303BE253326881DDC573BC0DF4D340A719B664B42874595ABD76E69F464E31A2800E8C
                  Malicious:false
                  Reputation:unknown
                  Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):2278
                  Entropy (8bit):3.849505940614127
                  Encrypted:false
                  SSDEEP:
                  MD5:EC0A9C4343885E6D11CBA3000B71C9AB
                  SHA1:A186EECC15659A3C6A42C3F15641048B01746C3E
                  SHA-256:DFA96CCAC67FDCF82DA395D9DF5C9337168D2B295734CB9957F6E0EF815DF408
                  SHA-512:774AE7D186BCE5E0DB8FAEAA445B06100317A86D39243C39B00F19C1CD74B22E585098856C67D0807460D624E3F8352D5B0FC82EA843C8297F7F948C24265D08
                  Malicious:false
                  Reputation:unknown
                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.N.H.w.H.0.k.b.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.c.5.0./.F.3.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4622
                  Entropy (8bit):4.000432636006934
                  Encrypted:false
                  SSDEEP:
                  MD5:293043A00C68E65A6F47EB36AE5B4E76
                  SHA1:0E9C92442548F495F49BF06FF75C88D1F5637F9D
                  SHA-256:5D36453DD24B6FAF28AFE526E3FFCDD2CA04C047E6A3FD30885F274843A80097
                  SHA-512:C35C092A76A377B2AADA067BD7857180B5ED9B2E753FB218447826D40BDDC319CB5501C17362B095F9FA26287FE9FBE244925F3576E0A15FDFA6AB7977D660A1
                  Malicious:false
                  Reputation:unknown
                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".l.d.f.p.B.U.E.b.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.c.5.0./.F.3.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):2684
                  Entropy (8bit):3.905501429203192
                  Encrypted:false
                  SSDEEP:
                  MD5:25923739D4494C9180C56529B1CE947B
                  SHA1:3803EDFFC59DE9532DC30AD3B36E655178404647
                  SHA-256:3FE2672ABA4B67B9F047A261E624E8EDB3D72D9B24F0114EE51E34EFB855922B
                  SHA-512:EF7777F2D5C6FB43CC09E822144F7199275F5686312FCA41B0F25063A98F2D7038D8737852FE2D6615E326978D0D3F3AB76FCEF895FF82D3A616500DE21B848C
                  Malicious:false
                  Reputation:unknown
                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".7.C.T.Q.N.h.I.6.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.c.5.0./.F.3.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                  Category:dropped
                  Size (bytes):206855
                  Entropy (8bit):7.983996634657522
                  Encrypted:false
                  SSDEEP:
                  MD5:788DF0376CE061534448AA17288FEA95
                  SHA1:C3B9285574587B3D1950EE4A8D64145E93842AEB
                  SHA-256:B7FB1D3C27E04785757E013EC1AC4B1551D862ACD86F6888217AB82E642882A5
                  SHA-512:3AA9C1AA00060753422650BBFE58EEEA308DA018605A6C5287788C3E2909BE876367F83B541E1D05FE33F284741250706339010571D2E2D153A5C5A107D35001
                  Malicious:false
                  Reputation:unknown
                  Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:Google Chrome extension, version 3
                  Category:dropped
                  Size (bytes):135800
                  Entropy (8bit):7.812168460141414
                  Encrypted:false
                  SSDEEP:
                  MD5:E2D2F826A2253DA9DA88FAEA320734DB
                  SHA1:17B24A01C01485399600196B6AA68456F070942F
                  SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                  SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                  Malicious:false
                  Reputation:unknown
                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 25743
                  Category:dropped
                  Size (bytes):2791
                  Entropy (8bit):7.915694515244965
                  Encrypted:false
                  SSDEEP:
                  MD5:87372A452404780FE26A2C9ED93A1E8B
                  SHA1:B4B2C1615DAD683F3A989AEB407D18A09E0971F0
                  SHA-256:B7A4AF98BE9D5F716773D07C909FE40431C9CD97C7C61C9D054CEF3E7B3AA13C
                  SHA-512:AFC1DED357EE338EB1FF2D23345BAF146EC7B68C4150C33A3399F23D8E7062A10DA7F506F4B15D847D66B80EBE26D3CF26311CBF15FC1EBAD68F6AE458446B98
                  Malicious:false
                  Reputation:unknown
                  Preview:...........\[o.6.~n~....m1.H].X.L2......`w..B..F.TI.Lv1.}IJ....U.....s..s.e_../.z...A...X.a..sb..".7W....W].........>.w..n..x.M@=?b*.....h....?>..|U.G.8.i.;[.0b....v/..Bg....../..8.le...C..+.D...&d6R...D...@......+._.vI..s.RY..%Ur.R..9...\....7..r........@..x.k..r.).h.......M......v.@..qB.M...g%M....0o.....o....T@.F...j2.....aO.@..'...O...vn...}.?......C....5u_+.Sl..y..@..."..[9sf{..I...13..YT..h....@Y.p.x.6[.F....b...bg.u.M..b..|-...`...(.A....O(&U.....1..t..;ja..59.bMq..f.......i....Pu9?[/...(.E%.R.....V.vr.L..M....?9k.).....Qqb...-..=...oi'..z..%..B.....J>p...wo.&.d..eZ&..&..6&.;HF...w.{B..4!.4.p1.:SW.Y.....Wu..3"5....+.8.d.[.^..N..}'C...K....\....L]..]!lp..^G.G.;<..~...RV.7........cwX...nw@..{.L.ow.{..@....y..f.C1{'...'....!..........dT.. 5l..J+...~..k.g.Mz].......}p.....J./..^..M....E.l..d...^..J..Q..-..3Y..9.X.d...Q.xg..Z..$....2.<1....-......5Q.....(..@....1*.....1J\.>.\]..\.5.[....\.....I.Q.".u...q...)c#IJ.:...4ud...^E\..d
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 13519
                  Category:dropped
                  Size (bytes):2138
                  Entropy (8bit):7.916160003128686
                  Encrypted:false
                  SSDEEP:
                  MD5:29B47BBB994B18CCDAA533DDEAAB1BAB
                  SHA1:D63D8735A24FB3C797E774BD853FA60AE5FD2530
                  SHA-256:E7F41FCFD223F08063059E697CEC0FEEB10FA1336F0A7E82DC8CF3FB6E80A35D
                  SHA-512:03F25DB441A2A4F1D5658EAD7A9C96ED211D515373DD343EE297533456C1ED9CB0A8C3351EDE135355966393AE70EFD4A9C58EF31D3BB618FDF35648FDB9B602
                  Malicious:false
                  Reputation:unknown
                  Preview:...........Z.r.F.}...(.UIj.2.M.T*..:y.nR........!..uR........bcg.r..4W...z.....T.G./.....9]....'......z........E..%./..W.OR..........L.T.0..\..HTl.mz...rZ..T..&4c.^..Y...*eE..I..<....-.R.3.35,....1...,[3..0.........U..D.b..,i.`.i...*...{..g..c...7>#.....!.j.T..l..O.>....G...C..(..L..a.+2\.].j.i.e..,t@.s.,.g.T*.=..u. .A.0...l..n/a.H{...j.6....4.2..'...<..F....\......:'....K.r.-..<.=5y0.&N...6...*....[..$z.E.........w..&.:Y...Ie.....Y..4o..$.I..3..l....bh...p+....:/...TM.%..t.._f$].mS.{........Q..>2&vZ..s.2.6.&...XB.1...bEc*..1Kx.G ..9P...].).}..."I.W.r.^i.F...;..\{Ko....3.Olm%z.....d..0Z..5........i..Xr.g.d.7...4..W.;s_ag...]....1g.=u.....+.+x^m.Y.ubF..|I.\.t.K....+.,`?.\sV=.|].-#zM#.5.:U..+..tm..<.7...F..@dP....1l8.w....7q..qG.P.o...N.8.....n..`7......G.~.<....B....D....q.....H..#..5..(x.......y...........g.J..O..A2m).k..uJ....2%6.>..!Ya.Xa.Y.s~...D`O.x0V|O.$../..bF..-N....k.\..vC...!."P.M8.2..y....6....&.&.p.......@_f,.E~.R...
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41926
                  Category:dropped
                  Size (bytes):76324
                  Entropy (8bit):7.996125270307201
                  Encrypted:true
                  SSDEEP:
                  MD5:8FF595964BFD8A1E26A5A921EBBD54AC
                  SHA1:93E71CEFAF91707EF7D45BF97290150DE48FD3E8
                  SHA-256:F4B8A7749D386D847BBAF5036A4172798AE14C92F40F884FB687CB4DF50A60F8
                  SHA-512:FD650A04E6B9FEB53684150C5358BB13851BDC4C749C31AD69F90C32520EAFE26C424FA2987F68563BC7BE4AEDAB8191D50F5B8DD1C2E9CC3DD5CE6604EF5AA0
                  Malicious:false
                  Reputation:unknown
                  Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1420
                  Entropy (8bit):5.414464466077211
                  Encrypted:false
                  SSDEEP:
                  MD5:D2BE0C633ECA6A7E14DE276BE44B49A0
                  SHA1:4EE65C422F1D8393327C7C5CBA7AF3F4AE7D2FBE
                  SHA-256:BC07480C20CBF83970EAD296718D6607C41867D8A9F2D8ADE4A83A4C29AD647C
                  SHA-512:368A36720AC95CB8FEA0ABA868AEEA0ED94B528C25A5166C7B49BE4614FF15C2782734F8AF13F4DB04C2412087AAD39F554AFF1054C244C3C042AF6CE7727185
                  Malicious:false
                  Reputation:unknown
                  Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1753
                  Entropy (8bit):5.8889033066924155
                  Encrypted:false
                  SSDEEP:
                  MD5:738E757B92939B24CDBBD0EFC2601315
                  SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                  SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                  SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                  Malicious:false
                  Reputation:unknown
                  Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                  Category:dropped
                  Size (bytes):9815
                  Entropy (8bit):6.1716321262973315
                  Encrypted:false
                  SSDEEP:
                  MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                  SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                  SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                  SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                  Malicious:false
                  Reputation:unknown
                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                  Category:dropped
                  Size (bytes):10388
                  Entropy (8bit):6.174387413738973
                  Encrypted:false
                  SSDEEP:
                  MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                  SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                  SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                  SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                  Malicious:false
                  Reputation:unknown
                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):962
                  Entropy (8bit):5.698567446030411
                  Encrypted:false
                  SSDEEP:
                  MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                  SHA1:2356F60884130C86A45D4B232A26062C7830E622
                  SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                  SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:Google Chrome extension, version 3
                  Category:dropped
                  Size (bytes):11185
                  Entropy (8bit):7.951995436832936
                  Encrypted:false
                  SSDEEP:
                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                  Malicious:false
                  Reputation:unknown
                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):4982
                  Entropy (8bit):7.929761711048726
                  Encrypted:false
                  SSDEEP:
                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):908
                  Entropy (8bit):4.512512697156616
                  Encrypted:false
                  SSDEEP:
                  MD5:12403EBCCE3AE8287A9E823C0256D205
                  SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                  SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                  SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1285
                  Entropy (8bit):4.702209356847184
                  Encrypted:false
                  SSDEEP:
                  MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                  SHA1:58979859B28513608626B563138097DC19236F1F
                  SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                  SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1244
                  Entropy (8bit):4.5533961615623735
                  Encrypted:false
                  SSDEEP:
                  MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                  SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                  SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                  SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):977
                  Entropy (8bit):4.867640976960053
                  Encrypted:false
                  SSDEEP:
                  MD5:9A798FD298008074E59ECC253E2F2933
                  SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                  SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                  SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):3107
                  Entropy (8bit):3.535189746470889
                  Encrypted:false
                  SSDEEP:
                  MD5:68884DFDA320B85F9FC5244C2DD00568
                  SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                  SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                  SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1389
                  Entropy (8bit):4.561317517930672
                  Encrypted:false
                  SSDEEP:
                  MD5:2E6423F38E148AC5A5A041B1D5989CC0
                  SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                  SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                  SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1763
                  Entropy (8bit):4.25392954144533
                  Encrypted:false
                  SSDEEP:
                  MD5:651375C6AF22E2BCD228347A45E3C2C9
                  SHA1:109AC3A912326171D77869854D7300385F6E628C
                  SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                  SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):930
                  Entropy (8bit):4.569672473374877
                  Encrypted:false
                  SSDEEP:
                  MD5:D177261FFE5F8AB4B3796D26835F8331
                  SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                  SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                  SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):913
                  Entropy (8bit):4.947221919047
                  Encrypted:false
                  SSDEEP:
                  MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                  SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                  SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                  SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):806
                  Entropy (8bit):4.815663786215102
                  Encrypted:false
                  SSDEEP:
                  MD5:A86407C6F20818972B80B9384ACFBBED
                  SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                  SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                  SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):883
                  Entropy (8bit):4.5096240460083905
                  Encrypted:false
                  SSDEEP:
                  MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                  SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                  SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                  SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1031
                  Entropy (8bit):4.621865814402898
                  Encrypted:false
                  SSDEEP:
                  MD5:D116453277CC860D196887CEC6432FFE
                  SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                  SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                  SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1613
                  Entropy (8bit):4.618182455684241
                  Encrypted:false
                  SSDEEP:
                  MD5:9ABA4337C670C6349BA38FDDC27C2106
                  SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                  SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                  SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):851
                  Entropy (8bit):4.4858053753176526
                  Encrypted:false
                  SSDEEP:
                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):848
                  Entropy (8bit):4.494568170878587
                  Encrypted:false
                  SSDEEP:
                  MD5:3734D498FB377CF5E4E2508B8131C0FA
                  SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                  SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                  SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1425
                  Entropy (8bit):4.461560329690825
                  Encrypted:false
                  SSDEEP:
                  MD5:578215FBB8C12CB7E6CD73FBD16EC994
                  SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                  SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                  SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):961
                  Entropy (8bit):4.537633413451255
                  Encrypted:false
                  SSDEEP:
                  MD5:F61916A206AC0E971CDCB63B29E580E3
                  SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                  SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                  SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):959
                  Entropy (8bit):4.570019855018913
                  Encrypted:false
                  SSDEEP:
                  MD5:535331F8FB98894877811B14994FEA9D
                  SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                  SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                  SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):968
                  Entropy (8bit):4.633956349931516
                  Encrypted:false
                  SSDEEP:
                  MD5:64204786E7A7C1ED9C241F1C59B81007
                  SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                  SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                  SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):838
                  Entropy (8bit):4.4975520913636595
                  Encrypted:false
                  SSDEEP:
                  MD5:29A1DA4ACB4C9D04F080BB101E204E93
                  SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                  SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                  SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1305
                  Entropy (8bit):4.673517697192589
                  Encrypted:false
                  SSDEEP:
                  MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                  SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                  SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                  SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):911
                  Entropy (8bit):4.6294343834070935
                  Encrypted:false
                  SSDEEP:
                  MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                  SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                  SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                  SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):939
                  Entropy (8bit):4.451724169062555
                  Encrypted:false
                  SSDEEP:
                  MD5:FCEA43D62605860FFF41BE26BAD80169
                  SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                  SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                  SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):977
                  Entropy (8bit):4.622066056638277
                  Encrypted:false
                  SSDEEP:
                  MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                  SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                  SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                  SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):972
                  Entropy (8bit):4.621319511196614
                  Encrypted:false
                  SSDEEP:
                  MD5:6CAC04BDCC09034981B4AB567B00C296
                  SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                  SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                  SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):990
                  Entropy (8bit):4.497202347098541
                  Encrypted:false
                  SSDEEP:
                  MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                  SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                  SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                  SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1658
                  Entropy (8bit):4.294833932445159
                  Encrypted:false
                  SSDEEP:
                  MD5:BC7E1D09028B085B74CB4E04D8A90814
                  SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                  SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                  SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1672
                  Entropy (8bit):4.314484457325167
                  Encrypted:false
                  SSDEEP:
                  MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                  SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                  SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                  SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):935
                  Entropy (8bit):4.6369398601609735
                  Encrypted:false
                  SSDEEP:
                  MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                  SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                  SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                  SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1065
                  Entropy (8bit):4.816501737523951
                  Encrypted:false
                  SSDEEP:
                  MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                  SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                  SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                  SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2771
                  Entropy (8bit):3.7629875118570055
                  Encrypted:false
                  SSDEEP:
                  MD5:55DE859AD778E0AA9D950EF505B29DA9
                  SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                  SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                  SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):858
                  Entropy (8bit):4.474411340525479
                  Encrypted:false
                  SSDEEP:
                  MD5:34D6EE258AF9429465AE6A078C2FB1F5
                  SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                  SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                  SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):954
                  Entropy (8bit):4.6457079159286545
                  Encrypted:false
                  SSDEEP:
                  MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                  SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                  SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                  SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):899
                  Entropy (8bit):4.474743599345443
                  Encrypted:false
                  SSDEEP:
                  MD5:0D82B734EF045D5FE7AA680B6A12E711
                  SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                  SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                  SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2230
                  Entropy (8bit):3.8239097369647634
                  Encrypted:false
                  SSDEEP:
                  MD5:26B1533C0852EE4661EC1A27BD87D6BF
                  SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                  SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                  SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1160
                  Entropy (8bit):5.292894989863142
                  Encrypted:false
                  SSDEEP:
                  MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                  SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                  SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                  SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):3264
                  Entropy (8bit):3.586016059431306
                  Encrypted:false
                  SSDEEP:
                  MD5:83F81D30913DC4344573D7A58BD20D85
                  SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                  SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                  SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):3235
                  Entropy (8bit):3.6081439490236464
                  Encrypted:false
                  SSDEEP:
                  MD5:2D94A58795F7B1E6E43C9656A147AD3C
                  SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                  SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                  SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):3122
                  Entropy (8bit):3.891443295908904
                  Encrypted:false
                  SSDEEP:
                  MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                  SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                  SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                  SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1895
                  Entropy (8bit):4.28990403715536
                  Encrypted:false
                  SSDEEP:
                  MD5:38BE0974108FC1CC30F13D8230EE5C40
                  SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                  SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                  SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1042
                  Entropy (8bit):5.3945675025513955
                  Encrypted:false
                  SSDEEP:
                  MD5:F3E59EEEB007144EA26306C20E04C292
                  SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                  SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                  SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2535
                  Entropy (8bit):3.8479764584971368
                  Encrypted:false
                  SSDEEP:
                  MD5:E20D6C27840B406555E2F5091B118FC5
                  SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                  SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                  SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1028
                  Entropy (8bit):4.797571191712988
                  Encrypted:false
                  SSDEEP:
                  MD5:970544AB4622701FFDF66DC556847652
                  SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                  SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                  SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):994
                  Entropy (8bit):4.700308832360794
                  Encrypted:false
                  SSDEEP:
                  MD5:A568A58817375590007D1B8ABCAEBF82
                  SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                  SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                  SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2091
                  Entropy (8bit):4.358252286391144
                  Encrypted:false
                  SSDEEP:
                  MD5:4717EFE4651F94EFF6ACB6653E868D1A
                  SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                  SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                  SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2778
                  Entropy (8bit):3.595196082412897
                  Encrypted:false
                  SSDEEP:
                  MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                  SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                  SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                  SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1719
                  Entropy (8bit):4.287702203591075
                  Encrypted:false
                  SSDEEP:
                  MD5:3B98C4ED8874A160C3789FEAD5553CFA
                  SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                  SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                  SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):936
                  Entropy (8bit):4.457879437756106
                  Encrypted:false
                  SSDEEP:
                  MD5:7D273824B1E22426C033FF5D8D7162B7
                  SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                  SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                  SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):3830
                  Entropy (8bit):3.5483353063347587
                  Encrypted:false
                  SSDEEP:
                  MD5:342335A22F1886B8BC92008597326B24
                  SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                  SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                  SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1898
                  Entropy (8bit):4.187050294267571
                  Encrypted:false
                  SSDEEP:
                  MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                  SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                  SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                  SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):914
                  Entropy (8bit):4.513485418448461
                  Encrypted:false
                  SSDEEP:
                  MD5:32DF72F14BE59A9BC9777113A8B21DE6
                  SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                  SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                  SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):878
                  Entropy (8bit):4.4541485835627475
                  Encrypted:false
                  SSDEEP:
                  MD5:A1744B0F53CCF889955B95108367F9C8
                  SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                  SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                  SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2766
                  Entropy (8bit):3.839730779948262
                  Encrypted:false
                  SSDEEP:
                  MD5:97F769F51B83D35C260D1F8CFD7990AF
                  SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                  SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                  SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):978
                  Entropy (8bit):4.879137540019932
                  Encrypted:false
                  SSDEEP:
                  MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                  SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                  SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                  SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):907
                  Entropy (8bit):4.599411354657937
                  Encrypted:false
                  SSDEEP:
                  MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                  SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                  SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                  SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):914
                  Entropy (8bit):4.604761241355716
                  Encrypted:false
                  SSDEEP:
                  MD5:0963F2F3641A62A78B02825F6FA3941C
                  SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                  SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                  SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):937
                  Entropy (8bit):4.686555713975264
                  Encrypted:false
                  SSDEEP:
                  MD5:BED8332AB788098D276B448EC2B33351
                  SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                  SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                  SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1337
                  Entropy (8bit):4.69531415794894
                  Encrypted:false
                  SSDEEP:
                  MD5:51D34FE303D0C90EE409A2397FCA437D
                  SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                  SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                  SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2846
                  Entropy (8bit):3.7416822879702547
                  Encrypted:false
                  SSDEEP:
                  MD5:B8A4FD612534A171A9A03C1984BB4BDD
                  SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                  SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                  SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):934
                  Entropy (8bit):4.882122893545996
                  Encrypted:false
                  SSDEEP:
                  MD5:8E55817BF7A87052F11FE554A61C52D5
                  SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                  SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                  SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):963
                  Entropy (8bit):4.6041913416245
                  Encrypted:false
                  SSDEEP:
                  MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                  SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                  SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                  SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1320
                  Entropy (8bit):4.569671329405572
                  Encrypted:false
                  SSDEEP:
                  MD5:7F5F8933D2D078618496C67526A2B066
                  SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                  SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                  SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):884
                  Entropy (8bit):4.627108704340797
                  Encrypted:false
                  SSDEEP:
                  MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                  SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                  SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                  SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):980
                  Entropy (8bit):4.50673686618174
                  Encrypted:false
                  SSDEEP:
                  MD5:D0579209686889E079D87C23817EDDD5
                  SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                  SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                  SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1941
                  Entropy (8bit):4.132139619026436
                  Encrypted:false
                  SSDEEP:
                  MD5:DCC0D1725AEAEAAF1690EF8053529601
                  SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                  SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                  SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1969
                  Entropy (8bit):4.327258153043599
                  Encrypted:false
                  SSDEEP:
                  MD5:385E65EF723F1C4018EEE6E4E56BC03F
                  SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                  SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                  SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1674
                  Entropy (8bit):4.343724179386811
                  Encrypted:false
                  SSDEEP:
                  MD5:64077E3D186E585A8BEA86FF415AA19D
                  SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                  SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                  SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1063
                  Entropy (8bit):4.853399816115876
                  Encrypted:false
                  SSDEEP:
                  MD5:76B59AAACC7B469792694CF3855D3F4C
                  SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                  SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                  SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1333
                  Entropy (8bit):4.686760246306605
                  Encrypted:false
                  SSDEEP:
                  MD5:970963C25C2CEF16BB6F60952E103105
                  SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                  SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                  SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1263
                  Entropy (8bit):4.861856182762435
                  Encrypted:false
                  SSDEEP:
                  MD5:8B4DF6A9281333341C939C244DDB7648
                  SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                  SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                  SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1074
                  Entropy (8bit):5.062722522759407
                  Encrypted:false
                  SSDEEP:
                  MD5:773A3B9E708D052D6CBAA6D55C8A5438
                  SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                  SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                  SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):879
                  Entropy (8bit):5.7905809868505544
                  Encrypted:false
                  SSDEEP:
                  MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                  SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                  SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                  SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1205
                  Entropy (8bit):4.50367724745418
                  Encrypted:false
                  SSDEEP:
                  MD5:524E1B2A370D0E71342D05DDE3D3E774
                  SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                  SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                  SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):843
                  Entropy (8bit):5.76581227215314
                  Encrypted:false
                  SSDEEP:
                  MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                  SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                  SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                  SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):912
                  Entropy (8bit):4.65963951143349
                  Encrypted:false
                  SSDEEP:
                  MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                  SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                  SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                  SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                  Malicious:false
                  Reputation:unknown
                  Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):11280
                  Entropy (8bit):5.753540530582996
                  Encrypted:false
                  SSDEEP:
                  MD5:3B2ADA9A6C4A36317B9F2FD4DC477286
                  SHA1:AAA98236263AF2E89EC656FB77C1CE6109A0C406
                  SHA-256:D65B75256E92E254A2901FC8B098B085BACDE8C8B4573D62A767685C99CF4E13
                  SHA-512:9999147C4A20D03E11E2493FC74BA6EF4BDE16F173E66A9E32D4E1AC136BFA205C64FD43349FBEA07FFCBC855BF07CF2D15B1F274CA80B1BFC8463F6AA4AB2F1
                  Malicious:false
                  Reputation:unknown
                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):854
                  Entropy (8bit):4.284628987131403
                  Encrypted:false
                  SSDEEP:
                  MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                  SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                  SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                  SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                  Malicious:false
                  Reputation:unknown
                  Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2525
                  Entropy (8bit):5.417733522687455
                  Encrypted:false
                  SSDEEP:
                  MD5:82C1E68CE5BC74836539190CC694B1D8
                  SHA1:E600E8B60478DA55D39D89EDBA5F60BD6C305EDC
                  SHA-256:D2E1293ADB0B65ACA5128C17ACC307909DA5472118D15D27114E7606966411CD
                  SHA-512:CA5BB920C7E8FC729EDFA1926CB200A3AC1136C748C8B4C35F3B765FC2EB76D3CB0F6E8FC7F4B547136DDAE00A65BD1DE60ACBB52C8EE69DCA58F06FBE83C3C0
                  Malicious:false
                  Reputation:unknown
                  Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:HTML document, ASCII text
                  Category:dropped
                  Size (bytes):97
                  Entropy (8bit):4.862433271815736
                  Encrypted:false
                  SSDEEP:
                  MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                  SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                  SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                  SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text, with very long lines (3700)
                  Category:dropped
                  Size (bytes):95559
                  Entropy (8bit):5.406118145711936
                  Encrypted:false
                  SSDEEP:
                  MD5:67381D084AEE4867CBCC3AF7318D6397
                  SHA1:97930142424414C431417E87DB916E74D5F76BCB
                  SHA-256:DD2AE861331E64CDB52CB96BC907F570F9D092F16665BD4E9B08737642F99667
                  SHA-512:5BBD4E64151159384E5B6EC3B8062D7664E6E64C5AB372DCA28393D85905F18719C0830A02182A8042243C6EDC4D60C141C3C3BB6E4F5CDDA01BA84EB08100AB
                  Malicious:false
                  Reputation:unknown
                  Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text, with very long lines (337)
                  Category:dropped
                  Size (bytes):338
                  Entropy (8bit):4.672548006448335
                  Encrypted:false
                  SSDEEP:
                  MD5:DB5BCE8EA2BD54C070ED20C4A6375334
                  SHA1:A34210E996527FF7E0EDD2196928BA315051191E
                  SHA-256:BB441AA10157F7251798B1CF89A46BDC314A0A78E20B1F30613ED8DA5297D916
                  SHA-512:A4F8AB801290EB5366314856AEC151412AF68E2C3FA88D20BC717616E3546B4D0C5A8221DA79CB66B5C6D405968328629774A2E70BF3B3710C1AC4A01A003319
                  Malicious:false
                  Reputation:unknown
                  Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;window._docs_chrome_extension_version="1.81.0";}).call(this);.
                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  File Type:ASCII text, with very long lines (3705)
                  Category:dropped
                  Size (bytes):104596
                  Entropy (8bit):5.385504551355741
                  Encrypted:false
                  SSDEEP:
                  MD5:A9BDEDDFD309A1901CF146424F10C0EE
                  SHA1:2859F6D2C6624CDCD60357D1874016B5228DE47A
                  SHA-256:6D00D7DFF15286E5299ECE90B215B0AA280666EE95E10BE250798E5624C13D4A
                  SHA-512:0E6462D83CE8511924FC2F046185F800C931C71D385C0B8536469E11AE2A5A67BCC22D02858202C1F6E88D8CD5BC911292E36F2F51E39BFFB722AF48C1B449AF
                  Malicious:false
                  Reputation:unknown
                  Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:18:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.988806255722535
                  Encrypted:false
                  SSDEEP:
                  MD5:DC3EA13B5FEDED1AAB4A995C8FF94400
                  SHA1:36C05F0AADBD13DFE244A3A26BB7C74358E0DC48
                  SHA-256:5A8593D979B19B0162238657C79BCEBFD3B7C840E9432B34A078A62D838CE17A
                  SHA-512:0A9169BBDAFDA525C0BC883C5853DCC4A263F872938028728DA6AD0DC839CDD14B788F76C7D2FCF1D9245A184219D43E34288FE2EE58B5E390823F76DB7F0887
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,..../.'.@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:18:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.002568962559997
                  Encrypted:false
                  SSDEEP:
                  MD5:3A3E950CF55735C5325678F8E3378D90
                  SHA1:63A431D30188BD68E13FCEAF7AC98D71F1450354
                  SHA-256:AA5C5E7F5CF54ADA860F037DDF45C19EB2D8A46D4E6189B2B3B9C09879E3B665
                  SHA-512:DCD50DEE05C1E918D8EB3C6A1F2108FFEC1069F8B335AC13246D8094D1E05AF70C624715DC4E13F71149B8F69DBC7B0B47373F087C368B813A476901D121E4FE
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....bb..@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.011667597605879
                  Encrypted:false
                  SSDEEP:
                  MD5:8E7F7A4D5382478932493A0350C6C3A6
                  SHA1:2250233512722FCA3372D9799212BECD37552E37
                  SHA-256:6075C02C8D3D223B712DA121DD143A80D91E4FD622E4A016D54B676F599FE761
                  SHA-512:615CCBB96E79481D3B95B813F630C54E6640395C40D0DF1A98A0996F719675B38B1B0E90D7EE99FF7D215D1B23F4CBDF0C67FAFBD8678248558276CBEA77282D
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:18:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):4.003016952971922
                  Encrypted:false
                  SSDEEP:
                  MD5:F31AD4575BDBFC37D1BA124A0C4848F6
                  SHA1:F198F1B937A31FEB92E819A30AD03ACB3A1A090F
                  SHA-256:CD390D6BCDFFE3CE553FFB92A9BCC1BF885E9B47646A11D6CA16197D8259D917
                  SHA-512:F9104B4F08137C3F7E09CC591FF225D161D64C52C34AA8E6B2B891D0962840DB8F7C01436C169326CC721D1C744E9DB32CFDEC7E4DAFF0BC7B87A700DA8B53FC
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,........@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:18:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9912009418573593
                  Encrypted:false
                  SSDEEP:
                  MD5:F3D14948F47BCF1B82C01FCEE0D505AB
                  SHA1:71830DBAE767A806A5A5B04106FD9B5BFABDF406
                  SHA-256:BC40854D9CC38AEF644AF6F4B5FF013711D38E0DBBB7639817374D0E305BC942
                  SHA-512:0D773B342567D66BB0703C06437A0BE14381E06EE772678B928AC9336C8AC4DE5E2875BA48C54F5D3E19E95DD2AFD53B7AAD5FA53FDD9DEE0D4A6B56E9276DC0
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......!.@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:18:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):4.000648552935509
                  Encrypted:false
                  SSDEEP:
                  MD5:E19CFA2197F3207B69FDF69253C73194
                  SHA1:F166711A13E46C17DB2AC2A0CEDC72145AB559E5
                  SHA-256:71054FD1BE7C7B420D01B665F1120F247CF05E296BA7EFA0A3398523F8696720
                  SHA-512:2EC9A53ED3C8754969257A6F8939B73D99C050F99562F1A1A2B44A50ADC2A52F3DA63D943DF6EE2110727C4DAED4E684F59B09A5C6B6670CAEAD2A725BF62B5A
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....X...@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJYK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJYK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):3466856
                  Entropy (8bit):6.444422172074855
                  Encrypted:false
                  SSDEEP:
                  MD5:C5B362BCE86BB0AD3149C4540201331D
                  SHA1:91BC4989345A4E26F06C0C781A21A27D4EE9BACD
                  SHA-256:EFBDBBCD0D954F8FDC53467DE5D89AD525E4E4A9CFFF8A15D07C6FDB350C407F
                  SHA-512:82FA22F6509334A6A481B0731DE1898AA70D2CF3A35F81C4A91FFFE0F4C4DD727C8D6A238C778ADC7678DFCF1BC81011A9EFF2DEE912E6B14F93CA3600D62DDD
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q...0.X.0.X.0.X=.DX.0.X=.EX.0.X..DX.0.X..FX.0.X.0.X.0.X..@X.0.X..EX.0.X..AX.0.X..XX@0.X..BX.0.X..GX.0.XRich.0.X................PE..L...n..R...........!......1.........7.0.......1..............................`5.......5...@...........................1.u... .2.d.....2.@.............4.h<....2....p...............................h...@.............2. ............................text...%.1.......1................. ..`.data...<.....1..^....1.............@....idata........2.......1.............@..@.rsrc...@.....2.......1.............@..@.reloc........2.......2.............@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):8460552
                  Entropy (8bit):6.656589466648171
                  Encrypted:false
                  SSDEEP:
                  MD5:648C3E60137AAD616C90A668511B8DA3
                  SHA1:404391ED3ADBC7F1A644A93747101C3DC2AF07F7
                  SHA-256:2AF418A34F2076B05EE08DC4BEDBE6EB7050BCB6B0658A3DB2D5D4302AF2DB45
                  SHA-512:B7CB44F7BA6001D41BA37526220F983CBC43E938A41EB947C8627023D0A4761827E1FF47F995088A6C5C21C452921F116AD4E0A20F6F82888EA22B25DDDC2F7D
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........j........!......;...j..<............;....h..........................j......V........ .......................d.......h.H,....i.8...........p........ i..............................6Z.......................h..............................text.....;.......;.................`.P`.data.........;.......;.............@.p..rdata...<....<..>....;.............@.`@/4...... r...P[..t...&[.............@.0@.bss.....:....c.......................`..edata........d.......c.............@.0@.idata..H,....h......Jh.............@.0..CRT....,.....h......xh.............@.0..tls..........i......zh.............@.0..rsrc...8.....i......|h.............@.0..reloc....... i.......h.............@.0B/14...........j.......j.............@.0B................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):9857512
                  Entropy (8bit):6.573747298559494
                  Encrypted:false
                  SSDEEP:
                  MD5:0A4C4DD8D1249CB18589281F7DB4C1AB
                  SHA1:E256D3E8FE953DF6DA636C3ED2D72A06FF9AA986
                  SHA-256:6431689AE70B04224017F0CA8D1ACE0102AC03CA5D11AA7CDB1108C6D5AB95A8
                  SHA-512:9D115224664C61110BBF33EE1571AA5534A940FC02C5F024D296A434112ABD89A3E5B9726FEA8AEF6A6580D037F1D5BCCB1B62170CF4D7EB43B502C4367F3B7C
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........t.......!......U...t..P............V....a.........................@u............... ......................@k.%.....q.......r.8...........PS........r..^............................\.....................<.q.`............................text...X.U.......U.................`.P`.data...|4....V..6....V.............@.`..rdata..X-...PV......6V.............@.`@/4.......d....^..f...d^.............@.0@.bss.....O....j.......................`..edata..%....@k.......j.............@.0@.idata........q......Rq.............@.0..CRT....,.....r.......r.............@.0..tls..........r...... r.............@.0..rsrc...8.....r......"r.............@.0..reloc...^....r..`...&r.............@.0B/14..........0u.......t.............@.0B................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):1633288
                  Entropy (8bit):6.28595018444425
                  Encrypted:false
                  SSDEEP:
                  MD5:46142B1D4C71DEE2F03B0E177AAB2ABA
                  SHA1:2DE7D8CCD515CB85482EA93904EFF3E066BBCF54
                  SHA-256:F327DABC1DE3DC5C47B44C461D00765065B78A2CE1E9A3314621E51B000B780E
                  SHA-512:C452AB0C8CFABAFBF0828759BEC2CAD0D8D743AD656DDEFC6C5119938EB4C39B1DDA2A26C2B1EF51C091D3569671436AC97D57DEAC47B8470FA53017F61BEA97
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........p..u0.....!.........j....................hk................................}=........ .........................y.......\@...P..H...........p........`..T............................q......................h................................text...............................`.P`.data...............................@.`..rdata....... ......................@.`@/4..................................@.0@.bss..................................`..edata..y...........................@.0@.idata..\@.......B..................@.0..CRT....,....0......................@.0..tls.........@......................@.0..rsrc...H....P......................@.0..reloc..T....`......................@.0B/14..................n..............@.0B................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):2696464
                  Entropy (8bit):6.334235371050384
                  Encrypted:false
                  SSDEEP:
                  MD5:70056A6DCB8CF89908BDA1E32DD1BDEE
                  SHA1:DBA4E6BC916AD5D9CD03492BE29320CF418501AB
                  SHA-256:4159D89D0B5DCF4804DC9512E5252377BD8BE8BE939D505DB1227E8C245EC84C
                  SHA-512:120F4BDA7472286AC17CF087E80A8CC2DDCF0380F7E4B55B4F7C1EA1604D3D8C98C869CA23FC2A7591468B0B2FC93C6CF6614B1F4201A9C8ACC04824FADAAF21
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........lL.....!............. .................i.........................p.......8)....... ......................p..u5...........p..@...........x.).....................................l.......................p................................text...L...........................`.P`.data...............................@.@..rdata...).......*..................@.`@/4......p)... ...*..................@.0@.bss....@....P........................`..edata..u5...p...6...,..............@.0@.idata...............b..............@.0..CRT....,....P......................@.0..tls.........`......................@.0..rsrc...@....p......................@.0..reloc..............................@.0B/14..........`......................@.0B................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):660360
                  Entropy (8bit):6.19692620823398
                  Encrypted:false
                  SSDEEP:
                  MD5:33CE9813388A7C0477EEDE95C5D587B5
                  SHA1:B5D95FBE3E5CACCCB73B840DB17F38E1DCFD866B
                  SHA-256:B5BF1C149D4DC50CC3CF8689EEF61B8441C619D04C4E1977F497B8D0164E0A0D
                  SHA-512:06E7E911C0B76CF23BD1D76DE4627A1BE1D2CF054D17D88CDF5C240B99A2B858082BD1CDEEFC59222C5261CDA79B1F3FD665266059CFE4C6997944192F5BCDB1
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........^...$.....!.........X.....................n................................#......... ......................`...d..............H........................+...........................q.......................................................text...,...........................`.P`.data...............................@.@..rdata..............................@.`@/4......$............r..............@.0@.bss.........P........................`..edata...d...`...f...$..............@.0@.idata..............................@.0..CRT....,....p.......(..............@.0..tls.................*..............@.0..rsrc...H............,..............@.0..reloc...+.......,...0..............@.0B/14..... ............\..............@.0B................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):589544
                  Entropy (8bit):6.146175443639577
                  Encrypted:false
                  SSDEEP:
                  MD5:351CE218BECC3CA5FF6E9274F09A404C
                  SHA1:0A0E0F5BCE243E4441E86052E1B9BB0682B4989F
                  SHA-256:60BB2AA9D37684ED43A2C5AD8781C0D9AF656E1CE1E867EA3A17752970803D87
                  SHA-512:189ADA1E183FEB1368691B5AE52C25592396EA600DE8214E9B7287C521D0F5F0C4CAA35076DB389174B782A29EA8F5651EE43CFC96B26475C307AC90842032C0
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........f......!......................... .....g.................................8........ ......................P...P......hs...P..8...........P........`..h&..........................,[......................0................................text...............................`.P`.data...t.... ......................@.0..rdata...D...0...F..................@.`@/4...................V..............@.0@.bss.........@........................`..edata...P...P...R..................@.0@.idata..hs.......t...Z..............@.0..CRT....,....0......................@.0..tls.........@......................@.0..rsrc...8....P......................@.0..reloc..h&...`...(..................@.0B/14.................................@.0B................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):9131304
                  Entropy (8bit):6.536301512230783
                  Encrypted:false
                  SSDEEP:
                  MD5:B68920116C91C218B73EAA9D2B0F58AF
                  SHA1:74E1C8295C94AE4DDC9E8F1D08DA748C04DCA009
                  SHA-256:FA3D2383EBE612F83DA59207119EA7AAC8306A9FEDB165457F7B9D97B875C584
                  SHA-512:434E1F7DEBBF2D7765C0AB9F38CEA3629FA2949197E85444C2477CB6B017545E2EDC86D5E9A2B81DB3F584A2EDF6AD8A4AE85E70C6FBF5443B06D879409BC828
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........b........!......;...a...............<....a..........................b......~........ .......................V.$.....].D....._.@............>........_............................L>F.......................]..(...........................text.....;.......;.................`.P`.data...(.....<.......;.............@.`..rdata...<....<..>....;.............@.`@/4......<D...PH..F...4H.............@.0@.bss....t.....V.......................`..edata..$.....V......zV.............@.0@.idata..D.....]......T].............@.0..CRT....,....._......h_.............@.0..tls.........._......j_.............@.0..rsrc...@....._......l_.............@.0..reloc......._......p_.............@.0B/14..........pb.......a.............@.0B................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):90
                  Entropy (8bit):5.090596052569064
                  Encrypted:false
                  SSDEEP:
                  MD5:BB0634F028640A908B810DDE18FEFB93
                  SHA1:872A2D8385DB79D31517245456AF908FBE9D873C
                  SHA-256:123C310FD4BD2E479F42C9505BED464D8B28D7AA0A399431E03C6F8D1BBBE7C1
                  SHA-512:257A2061FE8D4627913B1E5E2BE21F613CD1FA4D5187C9147F95B2EE3841C53783974742297D3822DB3884923AB89BF18AE69EAB722CFA0CBCFAAC747493E7EE
                  Malicious:false
                  Reputation:unknown
                  Preview:[General]..ActLanguage=4..FNB-586915=FNB-58-6915..LastFirmwareFilePath=T:/Fnb58V0.68.ufn..
                  Process:C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):90
                  Entropy (8bit):5.090596052569064
                  Encrypted:false
                  SSDEEP:
                  MD5:C14C90640CDE6C6E8C02A5675E5E239D
                  SHA1:0F8928E87BE6460A43C7AA3988BEFD70554C2064
                  SHA-256:3D43F8B13A695313F7C2CE4EF5E190002D4481909D6B13BD774F1F0597F0FCDE
                  SHA-512:C5A241CE34A10F6FE0678FB623BA029FCF89A8C8F91BF44464BA5F715E0DD821FF961C84ABE379F77685868D7AAA87D9E6600DA35EB1569E662B4DCD1AD1919E
                  Malicious:false
                  Reputation:unknown
                  Preview:[General]..ActLanguage=3..FNB-586915=FNB-58-6915..LastFirmwareFilePath=T:/Fnb58V0.68.ufn..
                  Process:C:\Users\user\Downloads\qbKifEgSqu\FNIRSI_UsbMeter\UsbMeter.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):60
                  Entropy (8bit):4.450919821670331
                  Encrypted:false
                  SSDEEP:
                  MD5:87DCB333045863DD86DA82C32C7CA44D
                  SHA1:28F792394ACDD4F9266702F18BBF27970B9D45E6
                  SHA-256:781CF1DB25AD9BD7D68A090C5A8594679341C933406D9D52DD05927F691A0B3E
                  SHA-512:F00179273DA1E1E45F283D773E9207B5BF3C9D071AE83C63CEFD9147A26C09AEC2B82EC79A6F968468558E94D191251499887AD5703B79F5E0A60E6E9AA121E4
                  Malicious:false
                  Reputation:unknown
                  Preview:7272.UsbMeter.user-PC.9e146be9-c76a-4720-bcdb-53011b87bd06..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                  Category:dropped
                  Size (bytes):1988096
                  Entropy (8bit):6.733430381605157
                  Encrypted:false
                  SSDEEP:
                  MD5:EB735B1807D8E258A318800745F394AB
                  SHA1:B00783B566737503DE344B175CCDDDBAD4F74C2A
                  SHA-256:EE931DF3332449CA7014E695FA8D3FC88CA509A1BF13A61DE68F38D0075F88E1
                  SHA-512:F55A379DAE282483340CE9C7DE895E1FDC43D722F50505EE07F989A9297C480AFFDD065F1AD96B5172EE7F09237FFD65C97E85A452C58BB025D1824780CDEC3D
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....b.....................R....................@..................................:........ ...................... .......0............................... ..(....................................................?...............................text...............................`.P`.data...\...........................@.`..rdata...I.......J..................@.`@.eh_fram.....@......................@.0@.bss....,.............................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....4...........................@.0..tls................................@.0..rsrc...............................@.0..reloc..(.... ......................@.0B........................................................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):307344
                  Entropy (8bit):5.520307964622323
                  Encrypted:false
                  SSDEEP:
                  MD5:7F1330BEF2CAB09E65FC0DCCE1CC4184
                  SHA1:859DDA970640B41C13B1FABE7952D7308F57E15D
                  SHA-256:598F84F1AE8F357C63EB59673A4D262D032E5BC146EDFFD0795A12B17100359B
                  SHA-512:4D8F607184048F10A0085DC9551F6B6DE2848E5D65038E992248854E58CC7960DAE72B6A3D9B1009775CC3096691D80C66967B1DB8936269C43A6AA26E04F291
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........F.........!.....v...@.....................l................................=x........ ......................`..|....p..........H.......................X...........................L........................s...............................text....u.......v..................`.P`.data................z..............@.0..rdata...d.......f...|..............@.`@/4..................................@.`@/16.....8*... ...,..................@.0@.bss.........P........................`..edata..|....`......................@.0@.idata.......p... ..................@.0..CRT....,............2..............@.0..tls.................4..............@.0..rsrc...H............6..............@.0..reloc..X............:..............@.0B/26..... ............D..............@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):138768
                  Entropy (8bit):5.755923800107855
                  Encrypted:false
                  SSDEEP:
                  MD5:F333ED9BE882CEBCC7C16D1A3A461DD0
                  SHA1:31CA00B09862E884F03D9D79D54B6E44B67C147F
                  SHA-256:1269D57F826CE8D386E01115AD2419A5AB5F3BEBE4CF85F9ED2ABC613FF0498A
                  SHA-512:E77254F5CFF149C1948C93C6909DD8B9959693EA3F340A01D3EA7AB077AEF93BF307AC04CBCB081FE17FA3C739EBA8CBB07EBE75FF143293662CC55A019750E4
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.....z........................xg.......................................... .........................{.... .......`..H...........x........p..............................,.......................@#...............................text....x.......z..................`.P`.data................~..............@.0..rdata..L...........................@.`@/4..................................@.`@/16......#.......$..................@.0@.bss..................................`..edata..{...........................@.0@.idata....... ... ..................@.0..CRT....,....@......................@.0..tls.........P......................@.0..rsrc...H....`......................@.0..reloc.......p......................@.0B/26..... ...........................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):98752
                  Entropy (8bit):5.658497553757714
                  Encrypted:false
                  SSDEEP:
                  MD5:EEC112AF16AE51B35DF63D9A6F8C4FC9
                  SHA1:F6BFAF8EBC5D52E2C6B8733F46D592A9D0FFD139
                  SHA-256:EA8DF30E96477C43A07523DC4A307AE296192D97243B6EF6DFCE419441FB7778
                  SHA-512:0900391560F3DD906C259A40CA5FC8FD87C30206FE2F97A7DD0EAA70F7834D278AEB3D1B3DDF7ACE9F0E831A6BAD1B8ABC7560FEDF635A51C3D03C7F64BEC535
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.....T...................p.....p.........................P.......|........ .........................u.......h.... ..@...........(k.......0..d...........................$...........................P............................text...XS.......T..................`.P`.data...D....p.......X..............@.0..rdata...............Z..............@.`@/4...................`..............@.`@/16.....<............b..............@.0@.bss..................................`..edata..u............z..............@.0@.idata..h............|..............@.0..CRT....,...........................@.0..tls................................@.0..rsrc...@.... ......................@.0..reloc..d....0......................@.0B/26..........@......................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):77288
                  Entropy (8bit):5.571674488817613
                  Encrypted:false
                  SSDEEP:
                  MD5:9D59508EB4A586E4A773CCB5BB820DA0
                  SHA1:B02D40A8749D33A968A6FF01A2520CADA3BD2778
                  SHA-256:3AE1828D03E788B310AFB96550DD662F00D41FDB34AA3A6586AD4B7B4F362E7F
                  SHA-512:FA0471D14D91566D5FD4E72EADC58CD983FE9049FAFAD056336206300977BC96E48779A5EBAC0C84A061A301EA432A720D7DCD84DD1A2AC6344ABE4D775F55D3
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.....F...................`.....b.........................0......G......... .........................q...............8...........P........................................q......................0................................text....D.......F..................`.P`.data...D....`.......J..............@.0..rdata.......p.......L..............@.`@/4...................R..............@.`@/16.....x............T..............@.0@.bss..................................`..edata..q............f..............@.0@.idata...............h..............@.0..CRT....,............x..............@.0..tls.................z..............@.0..rsrc...8............|..............@.0..reloc..............................@.0B/26.......... ......................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):97936
                  Entropy (8bit):5.686742117050147
                  Encrypted:false
                  SSDEEP:
                  MD5:BC2FCDA847895434AF9B63D78C548E25
                  SHA1:150D34A39FB4E3FC4219452855F8A5BDBF47729A
                  SHA-256:D974A1766AE3F35B82E03CA6B3D0C444210CA7DEE863F9B9F1E86BF9A9A8F638
                  SHA-512:30350293CEBBB5129A324B1F6CF386F1A83CEED2CAF071786C58532DD5FDBD3E80DEA013E557CF1752FD171CCA131328AC0ABCDCB04CB39535EC337B8848EA75
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.....Z...................p.....l.........................P................ .........................r............ ..8............g.......0..P...........................L...........................,............................text...hY.......Z..................`.P`.data...D....p.......^..............@.0..rdata..|............`..............@.`@/4...................p..............@.`@/16..................r..............@.0@.bss..................................`..edata..r...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..rsrc...8.... ......................@.0..reloc..P....0......................@.0B/26..........@......................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):84424
                  Entropy (8bit):5.543903998890987
                  Encrypted:false
                  SSDEEP:
                  MD5:9D01F521A411F3B238CB5D58DAF6EF85
                  SHA1:9A115579C40FD3574265D2D3825B903867F901A1
                  SHA-256:D9D1AFCB36F8C48FCA4CABABC3424E47D3EB0EA8665AEECD9166CA21579D31A0
                  SHA-512:D66418F16FFC36A020693EAE4DBB7A114D183EB5BB237D3D31E4184005E9F559529BB8AC33813C6FCC35CAB2C3DAE277DFCF594DA5EA8F15E7C484E7E7107AE7
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........W......!.....>...................P.....n.........................0................ .........................q...............8...........03..........D...........................,a.......................................................text....<.......>..................`.P`.data...D....P.......B..............@.0..rdata..X....`.......D..............@.`@/4...........p.......J..............@.`@/16..................L..............@.0@.bss..................................`..edata..q............b..............@.0@.idata...............d..............@.0..CRT....,............z..............@.0..tls.................|..............@.0..rsrc...8............~..............@.0..reloc..D...........................@.0B/26.......... ......................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):483424
                  Entropy (8bit):5.780585199281701
                  Encrypted:false
                  SSDEEP:
                  MD5:23AC3C8103A5E6DE5433E35531442328
                  SHA1:1741EC02B8E2E0306CBB321907CC3ABFDB6D0214
                  SHA-256:DEEF3D1EFBD5361E335A766625B25BF00B6EE4B7F8E96E06404ACE40C160E808
                  SHA-512:D3FD64870696B1598CEEA04DE6D4EBEE8EB487DCEEC0C5743E19C1656A57476ACC92AAC9415A55EF6286993B7C29C740FD2DF6665BB5A6ACF54E28F11B08C976
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........Q......!.........................0.....b.................................m........ .........................r.... .......`..8............I.......p..............................Lm......................x#...............................text...(...........................`.P`.data...D....0......................@.0..rdata...<...@...>..................@.`@/4...................\..............@.`@/16......g.......h...^..............@.0@.bss..................................`..edata..r...........................@.0@.idata....... ... ..................@.0..CRT....,....@......................@.0..tls.........P......................@.0..rsrc...8....`......................@.0..reloc.......p......................@.0B/26.................................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):74248
                  Entropy (8bit):5.3802310123245
                  Encrypted:false
                  SSDEEP:
                  MD5:8BE5654893054F868504D004E5FEB43B
                  SHA1:660A1A86511CDD80F3EC5860691A20178706D65E
                  SHA-256:A351D313819AE29D19DC1EDD07F2A4ADD27DCBB7258117BA0AF50724B5032380
                  SHA-512:690F7B9EBC40B98675F2876564AC1FDC6BD830675152AE6C178CD41CEDE35DD16C7AEAF03805D0947CE5CC03EE61C312830900B369B28D2CF69715EA611B4460
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........l.........!.....(...f...............@.....a......................................... .........................q.......`.......8...........p........................................Q.......................................................text...x&.......(..................`.P`.data...D....@.......,..............@.0..rdata..p....P......................@.`@/4...........`.......4..............@.`@/16.....|....p.......6..............@.0@.bss..................................`..edata..q............F..............@.0@.idata..`............H..............@.0..CRT....,............^..............@.0..tls.................`..............@.0..rsrc...8............b..............@.0..reloc...............f..............@.0B/26..................j..............@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):70032
                  Entropy (8bit):5.398580857686282
                  Encrypted:false
                  SSDEEP:
                  MD5:76025B5E6C0BF0764C88C666ECC72574
                  SHA1:CBDC9A52FDBCF616F1D096D523305657C9A02DE3
                  SHA-256:CB69B3A10FDB7DB8ED8641EBA769E3619966D39C9B8C7515573558EFAAA1621D
                  SHA-512:6FC495999F12AA994B97689370B738C81580E2348CB0BE4CDAD49F00618C22D7A965BB35B94E0F24809A4AF0AF45904375BB6DD0B8B22A0EC728F629A0DE5C8A
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........f.........!.....&...`...............@.....k.................................Y........ .........................q.......L.......8....................................................R.......................................................text....$.......&..................`.P`.data...D....@.......*..............@.0..rdata.......P.......,..............@.`@/4...........`.......4..............@.`@/16..........p.......6..............@.0@.bss..................................`..edata..q............F..............@.0@.idata..L............H..............@.0..CRT....,............X..............@.0..tls.................Z..............@.0..rsrc...8............\..............@.0..reloc...............`..............@.0B/26..................d..............@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):556032
                  Entropy (8bit):5.784407174197036
                  Encrypted:false
                  SSDEEP:
                  MD5:8462F91DC141E802D26FB4019EED3AB5
                  SHA1:26EAE6DE55F8BF9B17BA5E91E825D2FFAE7F5BF8
                  SHA-256:B84E078E683E4A72D4EAFDD2C7EA44A4F4AD92045D42D499C44EF02FEF8D0DE8
                  SHA-512:5A563F4B8113012376BA580F1F6249E35B9292C7827C8E82C2724901B1004037304BB77F95A9BEAFD83B3753EF76E0BD564350A4218A23615FCE342E84FDD89B
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!...............................m......................................... .........................r............P..8...........he.......`..4"..........................t?......................\................................text...............................`.P`.data...............................@.`..rdata...M.......N..................@.`@/4...........P.......4..............@.`@/16..........`.......6..............@.0@.bss..................................`..edata..r...........................@.0@.idata..............................@.0..CRT....,....0......................@.0..tls.........@......................@.0..rsrc...8....P......................@.0..reloc..4"...`...$..................@.0B/26.................................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):68688
                  Entropy (8bit):5.390449206589464
                  Encrypted:false
                  SSDEEP:
                  MD5:24B8DD030779952D4D3083796175B8DA
                  SHA1:2EC89C89E91EC36EF9516ED9753656D8AC8D93AA
                  SHA-256:6C706A7A62B0F160C0D847D2244D09784FE8C8165C2AA1DD8BBEA1D1AF9DD3E7
                  SHA-512:7CEA0AD1A38BEA34EC70FE8E5CC461944314EFC523D1775229C1912136D64B6FF9FB1F39DB86C1DE5734E79AE6D5E73A093E5569D488682408372DF29E55BD22
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........d.........!.....$...^...............@.....f................................B......... .........................r....... .......8.......................8...........................,Q......................@................................text...X#.......$..................`.P`.data...D....@.......(..............@.0..rdata.......P.......*..............@.`@/4...........`.......0..............@.`@/16.....x....p.......2..............@.0@.bss..................................`..edata..r............B..............@.0@.idata.. ............D..............@.0..CRT....,............V..............@.0..tls.................X..............@.0..rsrc...8............Z..............@.0..reloc..8............^..............@.0B/26..................b..............@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):574376
                  Entropy (8bit):6.220964215324171
                  Encrypted:false
                  SSDEEP:
                  MD5:BA766BF4B4DE7F8C84C9FA05AA04577C
                  SHA1:1D30BE4A76F3F2BB4083DC5EFBD224B56C010D46
                  SHA-256:DD6CA5197F1653DD39FB189E9A7D5FA7137230D3585FCE8021B9ADA45BC1D0C8
                  SHA-512:8EB1B7CBF960AD5B7841AE290849263506631716B59A9AF08AF4259F9F36C41025FB613B08962EFFFEDDD2D4A92E489B9BD0BEBD5C1DE1ECE0FA99F22BD62A40
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........`......!............. ................|g.......................................... ...................... ..r....0.......p..8.......................T....................................................2..\............................text...H...........................`.P`.data...............................@.`..rdata..p...........................@.`@/4........... ......................@.`@/16..........0......................@.0@.bss..................................`..edata..r.... ......................@.0@.idata.......0......................@.0..CRT....,....P......................@.0..tls.........`......................@.0..rsrc...8....p......................@.0..reloc..T........ ..................@.0B/26.................................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):67128
                  Entropy (8bit):5.2993846447206
                  Encrypted:false
                  SSDEEP:
                  MD5:3DD06793A78D389987F178D5620A93E0
                  SHA1:4C6F83840D9D0815EC1DFB4D5F2548AAC0BB2E43
                  SHA-256:D3628F75921B9145E85442F0C77ABA7E568BB6B7BD2479AD9C253654B6A6B677
                  SHA-512:F8E6F296B9BE777EABC52AFC9DD8C7E02384716CA258E023C00FEF5BF1EF11D06F3D8F535F13AA8DAAE6E678C32DAF8668D4C41747344456FA425F7562EA6280
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........^.........!.........X...............0.....f.......................................... ......................p..n.......x...........................................................P@......................$................................text...............................`.P`.data...,....0......................@.0..rdata.......@....... ..............@.0@/4......0....P......."..............@.0@.bss.........`........................`..edata..n....p.......2..............@.0@.idata..x............<..............@.0..CRT....,............P..............@.0..tls.................R..............@.0..rsrc................T..............@.0..reloc...............X..............@.0B/14..................\..............@.0B................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):7789416
                  Entropy (8bit):6.38527877838185
                  Encrypted:false
                  SSDEEP:
                  MD5:52B5C06246CF6331804057770C4FF104
                  SHA1:AACF33AA1F78DE465F10E111CC7A7BBA40EFDC6E
                  SHA-256:1D31FE6B741850F00A4B93BB21591008826F72B10063F0CF933610230524456D
                  SHA-512:EF185654BBA1D63471C6FD075CF58C0F7AC169A55F1339F36EEB9C06C877927745F12111B7BCCDEA20E9984A99389531A7403FA2A85B1E33A6CCC7ADF78601D9
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........D........!......1...D..^............1....f..........................E.....E.v....... ......................@C..`....C..'....D...............v.......D..~............................7.......................C..............................text.....1.......1.................`.P`.data.........1.......1.............@.`..rdata........2.......1.............@.`@/4............9.......9.............@.0@.bss.....\....B.......................`..edata...`...@C..b....B.............@.0@.idata...'....C..(....C.............@.0..CRT....,.....C......@C.............@.0..tls..........C......BC.............@.0..rsrc.........D......DC.............@.0..reloc...~....D......HC.............@.0B/14...........E.......D.............@.0B................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                  Category:dropped
                  Size (bytes):113678
                  Entropy (8bit):6.235035606958579
                  Encrypted:false
                  SSDEEP:
                  MD5:A7604B46D509BDAE7F5593EB98CEA9AB
                  SHA1:DD880AF17F444CC80BAF70B50BC8477B963C31D6
                  SHA-256:AA8180B63A849E755323BB1ABE364B654C0EED9B433738FC491E5B64C410EF76
                  SHA-512:1396A7CBC248E4F03A83E3B40649103C02401CB259256368EE97C40FFEE8C6B9708DF93F13EC722D2028720A112C44FBFB2412B8B4CA6A3BE36B5CBFD0402A7A
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....\...................p.....n......................... ......]......... .........................u...................................................................<........................................................text....[.......\..................`.P`.data...,....p.......`..............@.0..rdata..L............b..............@.`@/4......./.......0...n..............@.0@.bss..................................`..edata..u...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                  Category:dropped
                  Size (bytes):1542158
                  Entropy (8bit):6.526842527963008
                  Encrypted:false
                  SSDEEP:
                  MD5:BF68C432622740A29718057EA01A67D6
                  SHA1:8659C51A8C3B00509843D7563AAFD9E2A3C34ABA
                  SHA-256:C05B714B94BAB75DDFB77339AA5F48772BE7AC2C3E9D7322E2D1549FC0A39CFD
                  SHA-512:6FD2AD2D0FB0FF5B9B24DECCFD171D3513BA179ACF5F64F14F8010F00607647A41A3AEF04DFD405848D4F1E340E7F2F7CED94B308CB1179D14FED6618C5DC5D6
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....8...................P.....o................................k......... ..........................u...0.. ............................p...w..........................,........................2..D............................text....7.......8..................`.P`.data...<....P... ...<..............@.`..rdata.......p.......\..............@.`@/4......|M...P...N...6..............@.0@.bss..................................`..edata...u.......v..................@.0@.idata.. ....0......................@.0..CRT....,....P......................@.0..tls.........`......................@.0..reloc...w...p...x..................@.0B................................................................................................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                  Category:dropped
                  Size (bytes):47104
                  Entropy (8bit):6.065168561532857
                  Encrypted:false
                  SSDEEP:
                  MD5:F9D632250AB97832259F90AD6F337134
                  SHA1:A713321370D990C54C6678548077C8B93381EED0
                  SHA-256:AE1B4FE65DA58196FEA59B4DC0BE64AE68D6EF04497027FADBDDBC2DC38D843D
                  SHA-512:91455F39FF9F8D1EA332B138357372F061BE0104899D9D956B86ED682A9A2E026A6067999289A4BBB32F334FBD3480ED57EFC6C12FAB46A064551592CC9B743E
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...............................d.........................@.......h........ ...................................... ..P....................0..@.......................................................L............................text...4...........................`.P`.data...<...........................@.0..rdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....0...........................@.0..tls.... ...........................@.0..rsrc...P.... ......................@.0..reloc..@....0......................@.0B................................................................................................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4445
                  Entropy (8bit):5.160394966987683
                  Encrypted:false
                  SSDEEP:
                  MD5:63BB67C32480858257A9180A94214743
                  SHA1:E7235F4661BEC51A04E7A847FFAE4492FE0CC410
                  SHA-256:3A567FF81EEC293533C3DCEA800F9BAE36BC0C1AEC1288CDE58B201AAB4F5CEC
                  SHA-512:4BDE6F6E747C1832C32B3D607889175B330D7D640B87FC19BD48AAB466BDD9486B7E14211268E9B2B676359D4E2EFC40C33CBCE11A42B2FF126600D676D8A333
                  Malicious:false
                  Reputation:unknown
                  Preview:.<html>..<head>..<meta charset="utf-8" />..</head>..<body>..<div><iframe src="./FNB48-manual-EN-V0.6/1_1.html" scrolling="no" width="100%" height="1128" frameborder="0"></iframe></div>..<div style="clear: both; "></div>..<div><iframe src="./FNB48-manual-EN-V0.6/2_1.html" scrolling="no" width="100%" height="1128" frameborder="0"></iframe></div>..<div style="clear: both; "></div>..<div><iframe src="./FNB48-manual-EN-V0.6/3_1.html" scrolling="no" width="100%" height="1128" frameborder="0"></iframe></div>..<div style="clear: both; "></div>..<div><iframe src="./FNB48-manual-EN-V0.6/4_1.html" scrolling="no" width="100%" height="1128" frameborder="0"></iframe></div>..<div style="clear: both; "></div>..<div><iframe src="./FNB48-manual-EN-V0.6/5_1.html" scrolling="no" width="100%" height="1128" frameborder="0"></iframe></div>..<div style="clear: both; "></div>..<div><iframe src="./FNB48-manual-EN-V0.6/6_1.html" scrolling="no" width="100%" height="1128" frameborder="0"></iframe></div>..<div st
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (318), with CRLF line terminators
                  Category:dropped
                  Size (bytes):6699
                  Entropy (8bit):5.201755587998846
                  Encrypted:false
                  SSDEEP:
                  MD5:E15CDD891C5AF32BAFAF5DFB3C2CE9E2
                  SHA1:34F577C8CADC0849DB263FA17426E9C0335AF2BF
                  SHA-256:41190E160FB4924AD0840599B80933AEDF03BCEAD6F0C8CF1650BD655F42AD00
                  SHA-512:408A0ABAFFDF597A31E5DFFA312629778C3B1F446B0CD1FBEE946F665966867B97980FD8F7625C997B6DF2E314E0B7A383A565FA777201B05D2EBAA3E14BEF98
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="10_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="10_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="10_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.82em;top:5.0608em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.2992em;">6.0.2 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2245em;">Record page &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:17.668em;"><span class="stl_13 stl_11 stl_14">Descri &nbsp;</span></div>.......<div class="stl_01" style="left:10.3299em;top:
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 720 x 580, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):415065
                  Entropy (8bit):7.996690016230406
                  Encrypted:true
                  SSDEEP:
                  MD5:C2157565E46F10A31CECFB3AE2754733
                  SHA1:DF4B27E367EB32BEF6CB73DB904183BD332A6776
                  SHA-256:A50FFFE618BB572808F89F08E9913424F2BC45E3DA15482216AF7984DD57D0B6
                  SHA-512:348F2A6A381E1AF6AF8FEE3A13CE9AAF5333D82FBA42086ABB494AF0ABBCCC26F9106F27687EB2EDFB15571D4E00F1CC26897687487EE6D5C0C35C87719266A8
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.......D............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.......u..^..........{K .BO..B .RH !..z(....... .z..4........~..'.g..n....>.V+.F..V.g*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*....*..7.....D.cUU...#....Z.....K'..A0.,.a@,*....kb4..x9..............L..P.R..8.8u..O|9..]...$..]..T.".X...)....`(/......X.wi..#.H.._[.2.....)...XSS..../.N8....<..k..`...P>z8..q..x..q.Cd9.....4.N.....4R]]...j..@2="..!.He...N,....Y.X.F.!qX.^..7...@.{.G.@..\...Hz.~.".....t..W.....D#...C,......7"+.BQz,]X.RP:Y.,._ZSm.E...Kf..U..).!.Q.....A..S....A..EE.k.p.xA>.X.L...+X.J.v.......f.\7\...\.....,A.\b.n.....(.n...B%.R.........T8.(T..G....J...:....!.te.SG:..1l}.....)p2!.i.*..,...W..Tm..(.#)zi...]..h'!.:. ....:Fp.G.E.(.q.W5.\.j..@.M..}...UH-...*..B3.h)..@5..\.q.k.r.}.>..Y.J..].)...8...$..v.`......X.l...S8..?..z.....B...
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):749
                  Entropy (8bit):5.224973355487276
                  Encrypted:false
                  SSDEEP:
                  MD5:CAAF13863E2F0379001E20C2D32CD524
                  SHA1:8273716AC84066C39F4F064CB458D172B82C400E
                  SHA-256:BEB78447F15FB4B51410AD19FACFAE401FCDEA9D430E8F407B85DB0001BE43A3
                  SHA-512:956223081D168948F1C5E63D9CCB09367FF1DB16A39343A1C74014501D5E7EA2804594DDE5493866961DAFD7ED7EC6BC242D6930571FAF0F806C75DDC0C2D94F
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g transform="matrix(0.2265 0 0 0.2265517 216 77.88)"><g transform="matrix(1 0 0 1 0 0)"><image x="0" y="0" xlink:href="img_01.png" width="720" height="580" /></g></g></g></g></g></svg>
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):4653
                  Entropy (8bit):5.292800905203472
                  Encrypted:false
                  SSDEEP:
                  MD5:6AA5B20BA79891A2958C977FEC58D147
                  SHA1:B3FF44FAB814E25A5EC2C86F208F57E5AD6509AE
                  SHA-256:999817196C0972539E66CE3D2061739AD75C4F7912DFBB23E1E76B675C3B8D69
                  SHA-512:A720363E587AA13BA7B9049B19CC7D37D3B4AABA26822D2370F2578398333F8DE7AA63A9344C38AF2F3A744A3796AB97D28A2A22BEAB196D0A863D72FE6D77DF
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (326), with CRLF line terminators
                  Category:dropped
                  Size (bytes):6133
                  Entropy (8bit):5.331672672682643
                  Encrypted:false
                  SSDEEP:
                  MD5:EFAB1F7C7B71046B457869B208954CB7
                  SHA1:31A1D59ACF5A3D7497758DC73B0370BCA8D3878D
                  SHA-256:A21CBDA27F252830090037EC95B14EE085C33E90178F25FF406445AFA89F8AD1
                  SHA-512:8F42C92666C5B0CA3A405A8796AB908088AA33F2BB38D3D39A5598FD406C89661331164939BB280B822BC27632045FC65FDEACFF2508D95E8B2A07F24DCCB92B
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="11_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="11_1_files/img_06.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="11_1_files/img_06.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.82em;top:5.0608em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.2992em;">6.0.3 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2282em;">Fast charge recognition page &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:21.038em;"><span class="stl_13 stl_11 stl_14">Description &nbsp;</span></div>.......<div class="stl_01" styl
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 116 x 57, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):11256
                  Entropy (8bit):7.9715792019346345
                  Encrypted:false
                  SSDEEP:
                  MD5:573E0B542709516418CF6277B685E5FA
                  SHA1:76C441A237848A2EFB1C1410E577F7756F236DB5
                  SHA-256:4335F0CCF7B5F325A0F1648C2113586724F5D5E251DBA7F6B22891F2248D4A0F
                  SHA-512:804B37FE7975E9E378F6DA17DF0D311C02A080FED7617333305F12039FE6EDF3F9A77A1051C23A9355BDE4C73DCB7E68F283467A6B60C60BE5BBB0396C352BC1
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...t...9.....h>......sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{g.\.....S....9G..j....J..J d!$.@(...."....xf.....~.....g<..af.Ik.z..o.@.cf....]G..{.=.....".."]S./~ ]WH!R.....|m.dY.dMVtR.EQM"..$....M"M..Ad..D....H.I..BV,.B.Ee...A..#.)$]..IFM].wRTABQ..w.4.A..Z.$..%..&..2j................W5Ah.'.jh..B'. U#]...q.Pe2..HtE.j....`................../..RPdi..`.J...m._...: c.:."..C.T$9../q...'`.|.;...*..Y..X..0...P."..DO.....d...[.a.......TH.[...&0X@..k...P..p...&A.t.t.L|..a........|][..a..W~v...t..ap5.}u......X.Y.&p......@..W.}....@..@0.0.........u.T.h.JZ......I.......d5.'Y.........[..".U1...)..M..,....BW4.L...|y}....?..y..a(.?@....O..QB.y.......1........c...?..\t..........N.....H......Cx.%.m.(F....|._"...._...|5.J....../$GH.&.@.M."@...@f...B.P..b.__....<....I.p..i`p. ..m.v..(......."...PL.,.1_.n.."T@.a..:.i..o....5....b...x..8-xj..}Y.l."........7\...'./,.n|..F+...b..|A.....Z..\..p.f..l.u.?.Z...d.w....!X.2..O!...0....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 116 x 57, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):8805
                  Entropy (8bit):7.971513228274753
                  Encrypted:false
                  SSDEEP:
                  MD5:A5EA2FF19E2851A3DEF24C85F4F63A46
                  SHA1:09514997DF69147498432366DE88E7D0943203A3
                  SHA-256:A3B4A17F20ED884FDC77C370375753D5351DD13FA310872987994A8C40FAC126
                  SHA-512:B28EC82B56CF1059D9BF2D1CD13B15E2D1EB7ED204AD3D83C1D51008BA75250D1BB2C0443CB1E25C11CB8EE7FA6222344BB809362AC151BB9FFB7F569572677F
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...t...9.....h>......sRGB.........gAMA......a.....pHYs..........o.d..!.IDATx^.{i.]U...g.}..s...y.....^.....2....B.....P..V..R~.....$T.Z8..2(`i.!h.....P.VkUw.....u^......~.a'..{.>{..Z.._{.K..."#&.#..4I.....$"2..S..rB.].,i.iP.Q.'...M.&r.<.w.YD. .4.T@.......y.ED1..>.E....!.c..C.#7(.. ...G)..p.....GA@.>.r..[....C...]$...Q...m....N....m.U.K.FH"$.I2.......I.d.d.5.a.n0..|_:.....L....Y.m..q..,.ML.S.>9....5.l.,`..M..e(.&...H....<G...I.e....Y.\...H..QO.K:RF$.<..#.9...P......U.\C.8.#..-#.G......c......3f.J...6SK..t0uK......".h...0.\pI........6,.K.S..|ieX..X...".......j?...v.R(...]S.&..l<V`............6.....pL2-.c.Jh..E.OM...%x...........oIa.,.7.<.*.E!........v..Q...+.n...q.s."..o.......&.b..._z...3b..bn.<.Q..?.^H.K.o...5.....#.0j...[..../.!.'\|.y.ez.M.3.R. ..X...<agX.......h.v..2.r.r.........y*..S.Os..#.r......n.....C8..a vUDvBAJQBQ._.m...7th...0...".1........ub...Z.......w)...'..(.)......B(H...^..........Z......L8....3+...j.9.!#..X."..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 720 x 580, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):368691
                  Entropy (8bit):7.994735985745293
                  Encrypted:true
                  SSDEEP:
                  MD5:B73F6D1B83A6FF4B6BFC472AFC7E2573
                  SHA1:F13333E9A44A26329899224FC5B4956B246BC5B8
                  SHA-256:FCE609E6B293DEDF71909B0B4D5E1C830322041CB9E955C3A22A6F08AD31791D
                  SHA-512:345F58CE6E6BFB13C85273526FD82EB58A80EB1B9E3BEC425D0348DD5E5636521D918B1BBB29270A06A44606D2991568741BB7D8C1051256B350CA81B1E25E84
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.......D............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...........w'D 8.i......\J..X.B)n....K.m."E..hq.[<yzu..3....i.BH...}...3g....\S..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B..P.*T..U.B...R....D .`......h4..D|>..@....,i..{H.D...i...p8L&.......`..h.|.(..X..p.t.njO5.x^..<.U:.&.nqQ'...F.........W.<.)'.Mh...rrt45G3...by..j:...lhba.q.>.f.....G.N.b1W`..W.Dj)..I<.g...!.P......Ct...!...W.....Yw.....Z..TJ=..>.,....!.....;..T.`..RUU........;......!}V..A\.:.}#.,2q.P.lT-4.8T.p.R...*G..j..I.E.. ...A..~J......jjj./."$....|.4.."p..E....*....e..h....E......r....g....Q...Q...B.mR].......V....X....g#...S%G...R....a.eB.Il-..*1...3I.K.-.J*9.(.0..Z....QyO...N.z.J:.....?.....K..]A...t..!.*A.\U..$..A..]..-...Q....}...R....../..%.)...^.(.5.P.H.!.Un.z...aZ4.....j..U....!%K...."..K./......#7..].B.;..N-..z..B.IR..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 136 x 57, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):7144
                  Entropy (8bit):7.944935600090453
                  Encrypted:false
                  SSDEEP:
                  MD5:A3C0A511332C0255BC6568963BC49D9E
                  SHA1:1FD6F4FD1DDD7EA94941B4BAD185EC5A6CBDD11D
                  SHA-256:781B74DD1EFCAF439BD197806BD8F352DAD3B4A66DB7D05ED88C1173A67622FC
                  SHA-512:36183B1BC16D13635AF1F31C4C63F06FF5CB77095C4EB6AB77933117E72FFE7F9558581DAF9A44349155D7EFEBCE1453D8E09820A32A832481AAB0A48A9AB188
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.......9......,c.....sRGB.........gAMA......a.....pHYs..........o.d...}IDATx^.]yl.g.../.......#.r..r..J.&.i.*.6*.E..T...JA...QvY.BY`....-WU.c..V......TtI.%m.3..8.c.......>....].I.Q.N^=....]....;...^%.+._..s./J............J<.... ..ui..Ft...j..l..h..z1...G.P..P4..Z.O.............V...+.....bTC.l....p..8*Ps..9......C.g.X.1....l(l.............R...B..:qX.N1....A...E....h....d.#..I..\.=.$......Q......X.......t..8....".....-./.(...].hX.8...#.Y...P..-;4,Q.&<.v{.e.....^3.M.J.:...[...A?..........-./..nq.y$'.8.,'...Yu.....I.{...1%y..9.`\...f....F..s....z=Al.Vxa.....J.X".~........RP.F...(D5|...#.8...C....i.{....#..p..=..W..G#5..Xx......D0.D..:4BE.F.d.p,....='Q~.)..x.P_.'.N pC....%...V4A(..Y...r.....C..0..OB........O..S.Z.~.R...?..+b.\....$b......U.`.7b....&.e.l...............[mKe....b..]V..&..~S.-.Z.bI@)..m.'........c....4..>...h8.aA&.6.p.m..|b..C..2...r....1..V........Za8`0luKa..G`FT...qi...._..(JC....6.K.^D.hv.-Q|.....x.P.t...K
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 136 x 57, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):9141
                  Entropy (8bit):7.948327894862857
                  Encrypted:false
                  SSDEEP:
                  MD5:1DFA4908E5651D3C6ABD26EC3480C7F3
                  SHA1:C3DAD0D6D9DDC9C084E07B252B1BC3F2BB294518
                  SHA-256:97DEA5D5545CCAFB515EA960121C592774B5023CEB276E68D1EF91AA3D2D3FB3
                  SHA-512:CA9254AB1FE991A718E683FD46101E5DF29CBC3903B3283B4CD4BE2D62DB6A979939C1D58EA6105803236022175755C3F3E53192ECF33658C8F1F194E4B67093
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.......9......,c.....sRGB.........gAMA......a.....pHYs..........o.d..#JIDATx^.]...e....~?s..tNf&..F..$..W4...U\.....$......".]..1,.(J.Pd....."..P..MKK..s..2....<.....3....H.&O........^...O..o[8 {.9.........).....~..e......^.",i.<7.s.K..5`....}.I...._.y.EL.....B...*.x..k1l....#.:..g:.Y.|...'O.......#...|F^).e..Q..9V....A.N...1>+....6#7..Ih9..de<...pRf....@!.>..d"`0......1...~.b.J.2.........c.../.ST.t.;.18.7..w....(._?=..Q....3...z.4..)&}.....8.l9+'[n.:.....9.}..g|I.H^N.k...../.d$..>........J\..#..:.x.....I..~..\ -....W......C}......*.*..b%..~.\PY...P..*..5......`.z....1.l}. .a......k..ZX"[.m].u}K..-,1..~-*D..,-.|...c../...../..s.C=.8.0#...,....x.jz..;.s...b!......~..Q..D.9.D.@.....%1.`..w{....|,.UX..Y....wo!l?.._J..{}Q.T.`M..o..1a..31....B J.A..U.,.B......%X...,.O;.W$......!P/.~.a.x.\....8........../.(.#..rv.D..!.y.Y.....A......X.N....[~..A.Ykd.Z.....G..D...a*...`.R..`.)....^.%..4b..n...I`...4.3q...0....i.)Q..K.x....PY..5}.P..s.T.H".....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):2740
                  Entropy (8bit):5.169131893234689
                  Encrypted:false
                  SSDEEP:
                  MD5:A4638A5CBF33CC163A322ABF02DD0B20
                  SHA1:4DCB71DA4D1F51FF840E7A119910E00768FF2863
                  SHA-256:2655682C10597F676F03D5F52F73C170561F34CEA754BA7B97EDDBAB3461E4AC
                  SHA-512:29A912497C770618E6FC61A61E54F990B541D9F0A5F9BAA80A7B165F795FE72D75D8910082C73FC72F97DBCBA2481D4CAEB1B86EC79DF7C3DE20915C039E3B28
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="5"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="6"><path id="" clip-rule="evenodd" transform="matrix(1
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):4283
                  Entropy (8bit):5.292096941662713
                  Encrypted:false
                  SSDEEP:
                  MD5:5ADE2F218D9A287222F7BCE901958533
                  SHA1:8CEA084AF846BB685E7AA93364F063AA5A2BBAE3
                  SHA-256:8B04C330F1470E17BF1ED5FED3F59C869890A32E563DC120729D212866B3E22C
                  SHA-512:3739C1EB90C4CA503042DDAFE72AE00658F5D52233CCA956643D6A0FB5A1E903056AA475393B15C29A1EAFA7F48F332F91D2B2DBF94E754B47D3136F3C693979
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (322), with CRLF line terminators
                  Category:dropped
                  Size (bytes):3648
                  Entropy (8bit):5.247724184057739
                  Encrypted:false
                  SSDEEP:
                  MD5:56C3A5C5B0C3E61793ECB1A41C07EBB8
                  SHA1:E6B02A26043B4BB2EC0597CD12F6D15AC0532ABB
                  SHA-256:309CEDB8A09AE7445FAA11BAEE169FEFB33329C91FFB435C660A210C8266388B
                  SHA-512:A5FED33E884B70BD3D0847B4048AC9465A8A71668D3641BAE5450F437237B85FC736C836AC8799E45356024F61B3A6341419C401C2B317090932CBF4C2262674
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="12_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="12_1_files/img_05.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="12_1_files/img_05.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.82em;top:5.0608em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.2992em;">6.0.4 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2288em;">Curve display page &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:34.038em;"><span class="stl_13 stl_11 stl_14">Description &nbsp;</span></div>.......<div class="stl_01" style="left:8.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 579 x 467, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):342649
                  Entropy (8bit):7.995152755127364
                  Encrypted:true
                  SSDEEP:
                  MD5:D92F52543385EFB317D74916AA2432EA
                  SHA1:51985DE5A749DF2178E626DB57838008B78529F5
                  SHA-256:23AF9F2C121DDEAA27D0713B14B7F7C95BF7A81931C560A7C53DD6575669C6A0
                  SHA-512:3463E2C256F61B62B301EECF27E7191AF3B3461DB0423CBE7963220C468ED090A2E3AAE4018380D8989E4C08D460DF64EC239402E3CFC35EB0DA56DCA7D6AC29
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...C................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.}..........z..$$!.B.w'hqw.........-....B)Nqw......KHB........f.g..3...g............................................................................................................................................~.$|.u..E].E].E]..N....u..3$.H&RV0.We..3.n..SZ9=$.2SgV........2N.l.-|..]Qn.wPT+0RF.......%...%.o..YS...;H .,..2.;.v.s..B.I..,...K].E.u.....1.....v.Ei"..;9.(Y..... ...:.........;...Y..8L..jx\Q7&..E.F......sG}V..?.$.$.hJ.'Q.,S\&.;.`..*...>NTr%rEJ.....l.;Z.r...G.<b../"[..CQI.HUIU.EtP.Hq..R..5.ARR.."....%IpD`...V..."...#1.$KT.Q'fM.d5d]...).-...u...$A...........lI..B......?..$...().@tY.%.....d.dXd...d.."k....`.....f.l..I...../0. *t.k...BU.O..?.Er.WP...oBVk./.0IZ.........@..&.!..........\.*...1.4......?.ol.`..p..`H...b..RIsH.I.H.}..%%Kr...*$m2.Qh.G.XS5.,* ...X".M...YM*.rN.PC..PH..c(....P....XPm........M..gG...I..%Q.......$.d..!P..h.."...[...2....C..........i.%.2..t
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 578 x 466, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):349805
                  Entropy (8bit):7.996857768537495
                  Encrypted:true
                  SSDEEP:
                  MD5:CD499A29EEC86434DC58B0BAB044CFDC
                  SHA1:96417B526218035E0E2162BFD846C601A823B9FC
                  SHA-256:A514602F7CEE6B9BA6432844D0B56F05035554EF64026F2D94E131EE8169F0E3
                  SHA-512:766BE7D2D487698CC9EFEF8C8DC004BD9FE72F9E5EBCB8CFF8703EF83A21DFECA273EFFA16F0C519E71EE68F14D31D3A921AFCBF855F49B490527F534FE8AB51
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...B..........K3.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....E.?^.sx....m..3"(.(..s.9K..."f.........s.9.wz...S........-..y==....S...C..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..$...^n.vj.vj._.Vu...z[;...*....r;.S;.S;..........I&R.....\.8"..."[D...%...r[.. ...Z.R.-.\....F.....I.D.Dv..Zi..^.j2.%...D..Q..dj.\k..O[.5.T....(...+.m...z.N...I..".A<L..........*..[pl.@?.S.6.-......,..."}...p;...U\T.....:..j%>..?eje...X..<..?&..AQ..H..y`.\.B.B.Ba.8q42......+dXr.I..U$_.,I.e..G...s.3ue.b.I..i.R...2.vp...ZD8Q.@&..J.L...".D..h..p..$...ErL.".....RBQD..R|\"9..}..N.U.S.Eq...(0..=.`2t..+.:*.j.!.....OR.4.A.K~ [hu../....Nz48U.T.TO.=.t%..&....;u_..k....QIs..7.......}..IB\.R......!@..WJ._"U.c....r.1%KV..LR..,.l.LS2-M.T..('I.l.`bU&....d..u".C.Fr...Wd...PeCStC...=..q.)......i.:..Dq(SU.....Y..Rd.$...........L.).5.v4.Q....YzT4.)CM.Qo.HR.TY..D.'t.8G..B..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 577 x 465, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):324695
                  Entropy (8bit):7.995656861891807
                  Encrypted:true
                  SSDEEP:
                  MD5:B7AA42DED2E876968614237E7D2406DD
                  SHA1:8520308D7F252F0155515B142D997CCCB7275D5F
                  SHA-256:50BE1AD61719EFCF7DF87E69AF93EE58898BB76CE5BAAC0AC79A9087C0AF8DEE
                  SHA-512:006612EADEF0B44859B7C96E0A7C39906948ECD5DB58681BA6E2B5EB8B9725B7E59CA988F9B5DFC666DA4A6BE1BF205B03FF972756ABD60DD16B93FC138B2FAD
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...A............$....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....U.>\.s.9...{.N.....DE.Q.......bN.0+......u.5.U1..*.].{.{..A}u.....N.jz.v8.N.z.N.>M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M.N.~.:NwS7uS7..S.Y\.:Nw.......P..n.n..z.0..P..?.......?.?.Vx..+..}o'u^.......'.w..D9........Lk..RxM.A.......V....2.."...qW.Bx{p.?),I..b..Pa....*....b...i...o...Yl.....,...\.M.._K. .!.l..a...IGw.n.......t..>(p...[...._.e.......o.2...,p..=.R.0.,...B^.u...?....U..r<...I.eQPE...b...&......"..bPN.:.F'..<...q.....2.uQ..1%Q.(.D9"H..(MB.D...URTSQ".hB.$......R.$.$..".J...R(OS..H..... 8..KHM'.".&E'Q1e1-Q9X..$..D.$O..........Ek2.I..(.*..h........t. J..lE...%.!W!W..e.u.4F...\!..8.m....=V .U.u.l..2=2lRMA......?Q....X..uHg..8....n9.<i$.I,....\....%.$].\I.`.4...N.Q".iE.`.T.m'..O!G.. F%.Vax$....LXE.......$..q.S..@7.4..eR,A.4YqEr#d&EG#W ..!.$R.a..0.....#:..v..Pu..U
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 576 x 465, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):339596
                  Entropy (8bit):7.993638214022514
                  Encrypted:true
                  SSDEEP:
                  MD5:15A26806FDE08C194920582DCBFD4C5B
                  SHA1:C33E6C02B817FD244A2662DCB35B71CA5F8BBA37
                  SHA-256:E52064B0EFC1F3F8F922FA1BD10D00066391D385B6A60C4730DAD7C256F6BB64
                  SHA-512:B278D1215269BA9179F0FD8E052E54014F048604CFA541E03444559EE8E486290456F6057F67AD470F1BB3DE5D46A0D91A3A265CE41B528FB58A95FAD4A4B176
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...@..........*......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.....E.6..v..{.>.99q%.....!J...n.........M.'.=.e.....L...}...|..Ne.O....U.YOuu5..P..C}....>..P..C}....>..P..C}....>..P..C}....>..P..C}....>..P..C}....>..P..C}....>..P..C}....>..P..C}....>..P..C}....>..P..C}....>..P..C}.7...u..C}....>._g.._.....>.g.@.D.L$.~._..........G.^..p../..~\"...:X......y...v.N~.~vEt..........p..#{J(\?*. .|-R@...=xI..`.|....K0..........Y...;..R....`"....m.?..v8Xo...#..C?.E.+8Z.?.Crx3...?Bx..9.].-....N..P..:......7...~;>...1..p.<..5.!9<.:x.Q..V..w..]"........x.`.h._..(...7..!*t..__....Pw..[..S&. .%.!R..j.+B.!SW.3#.eR.D...T.T5[%M'M!U..A%."..i.e..,....Pj.?q.F:.Z.D...%.8....2$.,D.....u].MJ.C!f.[!.A.9......&8(........eU.5U.M.mAs..%.b.h......).Q\"."#KA.e..).j.LEteQ'S$O.p........R.$EQ..[F%0....B.S:..F.A.&(|V.8!...(. ...C.4Q.DU.d.,.."s]*H.RDG.<M.....(.*.*W...IhV..v`...l.... .e..%.,....M.E`..uUPTQ.P.ThP.G`\u.UM..]2...I2.G..h:h.h..#PL..HY.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1654
                  Entropy (8bit):5.1747931447886435
                  Encrypted:false
                  SSDEEP:
                  MD5:1CE882E844111058A9CB4C2C256D87D0
                  SHA1:41D1B4EFF3230F458381AEDBA3A0AB86CDE1C09B
                  SHA-256:3E0730D350EA875191B7D8DC879E2CE5486DEA208318417A9CCAAB5F5BCFD2BA
                  SHA-512:4B6179078545DEB46F6F2C7A76D2BCFA0D657DB7CA100A7EF2992B9016B5EC759BF17BE91E7A7EE1118DD06E3ACA12592508565072610253EA221D1F3A2E83F7
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.3274612 0 0 0.3271092 102.6 85.2000
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):4008
                  Entropy (8bit):5.322201660987247
                  Encrypted:false
                  SSDEEP:
                  MD5:C10E385D739053A292F50679629D4C40
                  SHA1:143777DA8F34709C5903D0261594CE8C631B2130
                  SHA-256:1939767619B7D435C34B4FD35AB8CCDCB6753825677A63422AA5B5736811EA84
                  SHA-512:1EC6CA453648550E6060E3AFDB73752E562F06DE93886568F246B5490B120E5D11AEA96ABD4D367D69F970BB9819BF62A1382CC142CF6EEA7A1DD48326ED3D01
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3794
                  Entropy (8bit):5.237210396338873
                  Encrypted:false
                  SSDEEP:
                  MD5:62AC24E7C1CC45DDB843E1B933755338
                  SHA1:57A4B1CAD7B0236C08F5C683368BCDB1E598D271
                  SHA-256:5026BC320BD93D77E685B9F3F7DEE957F84579D2B5497F3F2B076EC08153055F
                  SHA-512:E4070F5267DA39531046738412E0164ECC50662C9C1FA44194F7641D4685D613ECE82A931F21326014790B727A78C05051C0F64634742EA7C803A26577F5F4C2
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="13_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="13_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="13_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.82em;top:5.1008em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.2992em;">6.0.5 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2253em;">Wire resistance measurement page &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:20.7579em;"><span class="stl_13 stl_11 stl_14">Description &nbsp;</span></div>.......<div class="stl_01"
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 720 x 580, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):228624
                  Entropy (8bit):7.994563700307665
                  Encrypted:true
                  SSDEEP:
                  MD5:A4E5011893C7D73037E80CBCD0516774
                  SHA1:4F5F5664C6273492BFE9BD4FF6315B8EEF5DC809
                  SHA-256:B1CF1CA5194AA43E7E280414925DBB4E3AE6F29C66C87816892847659BEF09A4
                  SHA-512:6E275C1D376BD9F1BC4412CC202C00DB25624E9CB4200032C7E179B0352295E765E930ED522583F3F503F26BE26CB7BEC0E8B53F4460D6FFA43D5C31838D5F74
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.......D............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^......?.....e.h..l.-33Jf...r...... ..q.p.....Y2.-.....}n..j%...=.s..L....[..|nuu..S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9.S9........B..?.<#...i.....D......b..X.L.@..K.i...X+}E..g..A...!Y-dX.%?.4.Ut#.V..b..U.....O....R...ti...YC.....'...RRu.s.%.}.y.T..&U.Cp.'.R=..J.....u.I..>.....?.....UnI.We......}NRM.2*...z.8.\....i.X...-...@.t./.YJ........O'....L(..3....4.....N.w.?&U.?...838..tP..vTG...>.gu.............!....n.3..i@...g...6vP../_$.S9}...p.+...JNZ..ag'.3.=h..s1..W..*.DA.?.-yd.F.V..Bh.'.@..%......d..e.u@.... Y....O...Rc.S...WA.....tjpP....=l.!....SP'..,..^TUTD.#..O.f.O..:.NM.........4.3.....=.(....y4.X(..8..F..]..YK..|..H.h..x..pB...*.!D!|....tg...(.aJ.&..[.<.R.J.,...bv......|.....o.....)|E.%.....e..:K....)h.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1132
                  Entropy (8bit):5.213176194480719
                  Encrypted:false
                  SSDEEP:
                  MD5:3559BCCC4C30CFE50F03ABA1E3AA5436
                  SHA1:25926F788E7A760BA7A7AB37E496575F5EE93A07
                  SHA-256:4F1AB213F338B07000F53854690E8BCF4EB15DB15D780A683501B96B45DBC6A4
                  SHA-512:97FE078498C7A416467EB703FF637796DD89DF640C1FC66232EE57C72A66DFAFF58E2D30B30827284E4A5352853AD31549B3F15A56EC70ABC46B76D83F1C0C84
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.225 0 0 0.2248966 216.72 92.04004)"
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):4104
                  Entropy (8bit):5.310252634444653
                  Encrypted:false
                  SSDEEP:
                  MD5:12C34D958389282F60CBA5C9C53AC8C4
                  SHA1:819EF6ADD23B60ADA76D24A901BA35318FEC1601
                  SHA-256:C8DD84AFFE8DB6A65229ADD9F73A86FCCEDB84C1091D6EC261D6ACDACDA62602
                  SHA-512:BD55092011FF1E08D4E88387B3E403CEB88B996125FD684228F99525CE99CAAB0E1B3A4EDFA252621C60292D85D51B632DA32CC8BFFC0235E2C5D3CA66D532AC
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (303), with CRLF line terminators
                  Category:dropped
                  Size (bytes):3372
                  Entropy (8bit):5.215096963681439
                  Encrypted:false
                  SSDEEP:
                  MD5:0E7C0CBEAA561849F4A3DA562E69700F
                  SHA1:B47EEF148676193CFB1D0C49AB343BA2B8CD7FCF
                  SHA-256:2CC3D198EA32C6C78E5FDECDB17B90A7A7B997858ECA678710E69153BBE24EDF
                  SHA-512:3549A1BC9F637FC1E60F0ADFEACDCAC81C8F8C3EC31F3E33A970B5ED889FFC12AB686A99D35F3F334F07BBDB5CF2B47A00BB83245BCA2ADC9754A5F23438A02F
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="14_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="14_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="14_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01 stl_07" style="left:6.8299em;top:5.0375em;"><span class="stl_08 stl_09 stl_10" style="word-spacing:0.279em;">7.0 </span><span class="stl_11 stl_12 stl_13" style="font-weight:bold;word-spacing:0.2515em;">Record function expansion &nbsp;</span></div>.......<div class="stl_01" style="left:6.82em;top:7.8308em;"><span class="stl_14 stl_09 stl_15" style="word-spacing:0.2992em;">7.0.1 </span><span class="stl_
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 660 x 532, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):249039
                  Entropy (8bit):7.995963350045906
                  Encrypted:true
                  SSDEEP:
                  MD5:15604F88A547D3BE15C944EFA44AD51A
                  SHA1:0068AF2CD125BF29FEBEABFCCCCD66D2162E1DC6
                  SHA-256:58A578DC99628A304A8DF46535E878879F5EEA52072EB4A804863698CF9B8382
                  SHA-512:6B1751A906944BD5E10157BC44040C8205CBFB0472BF11AC38D7412C8231F49BCC0476E27C0F11B606B0A28F90506CD08DAABF27847BAFB332B8B2AAFC4231B8
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.............+.+.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.}......;..gv...;..AADA.EP......v.vw.W..(X v...yg.9.8.p.......{...{b.Zk..}.Z..E..!B..."D..!B..."D..!B..."D..!B..."D..!B..."D..!B..."D..!B..."D..!B..."D..!B..."D.._A...."D..!..E.n...."D..!B..."D..!B..."D....b..&.xX._A1.........l2..E..!B.."..|.Q<,...MM ......(^f.Q<,B...".....D.Q....l...I.V..B..| I.... 2........s....[-..!.~.......w.~^.......!.$2.U...SU..s.....7.rp--.4._..PD..p....*....\...[...81.70T..C.........K..X._x.....#D.............4>..(.......i(0]H........$..A.R.04..-H.eE.C..r..*%.UjT........V$...^yS...@&.w..M.$&4..G^...Q2....,..3$YH.,.......o.x..C..(-QLVtE5t.1.....u.....4 <.q.$.ra..6.(q..i.%.G.P.....d.v<EE.!T.....$.jJ..fq%..3..HQIa..m...U.q ..2..y.3[.....&..%.._"....6.....-.......$..W.8W.|p....q....o."D...|[.4&o.XE.uIuI.I..Y&MH...EQTS.,.....$U....._.=.Qt.E...j.Q3..L.Z.R.....v.........n.^.}.`.$......M.p..l...@.:x....6.T-.,.e...).(......gUu.n..[>a1.............$.F
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1134
                  Entropy (8bit):5.222237327197464
                  Encrypted:false
                  SSDEEP:
                  MD5:AE82BA4F3E7D670151AC87715C0CB60B
                  SHA1:1B2811A15EBA3FC6097087DB477FA5AF1DBA7D69
                  SHA-256:7F0BF4F2652392B0D584006B45A219C76E9B937D27084CB2852B6BFCB9D16EC0
                  SHA-512:FD1DD2D3F808BE66E219A3A958315657D5BD7DEB25D241D4B012F0BEE5962886D951EC26BE0FFD80DE6A6C40E898BEF207354210B01FAC71F04A3F6A24B1117C
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.3272727 0 0 0.3270677 188.88 123.24
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):4224
                  Entropy (8bit):5.337829523883509
                  Encrypted:false
                  SSDEEP:
                  MD5:293C23731A7CD8113E6FDAEB3AA20794
                  SHA1:78A0D995F71736A9787DFDCE89960B70F011C9CE
                  SHA-256:1F8AC8AA9B6B9DA32F1ABB09E386043B7B7C35D776FA361AA6DD20BA5102C266
                  SHA-512:1C04686DD9544FFDB36BAFEE5CA1591B150A8CB0F83E54A659E2C1A291773EAE4759CDD1B8396F248B24564055C3F587D2CDA048467EA17866002BB68D61B09B
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (335), with CRLF line terminators
                  Category:dropped
                  Size (bytes):4745
                  Entropy (8bit):5.244075849777729
                  Encrypted:false
                  SSDEEP:
                  MD5:72110060CF911B1D13707A2347DD70B3
                  SHA1:C73E6E5EEFC0016F56A6F0E44142AF218CFE67F8
                  SHA-256:0C27C246B623A20FCA30D6C0A4DE688D76412F2850A1E20CDDBA4ECCABE5726C
                  SHA-512:9A9D883C48244DB7B1A296C2342FF198F9BC81D67BA651A6588DE64BDE321E5C6CA051CA286281870E01638EC1D48A9F299E8E355C9EE9AE6703B814CAE908A0
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="15_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="15_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="15_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.82em;top:5.0608em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.2992em;">7.0.2 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2252em;">Battery capacity calculation tool &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:22.818em;"><span class="stl_13 stl_11 stl_14">Description &nbsp;</span></div>.......<div class="stl_01"
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 720 x 580, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):288261
                  Entropy (8bit):7.996243202086689
                  Encrypted:true
                  SSDEEP:
                  MD5:3825E81DB85063F53A0E4247DDA06C19
                  SHA1:FB0F599F287997518A6E58C711088483FA02148C
                  SHA-256:DF4C56D88FC0F2D81E92069928A5C826A039BD473559EA16FFEA01C6A1185C05
                  SHA-512:EB5125EBE899D1142F7C0CCC86BB4EFE3441A5EBCC3A16C36558CC4E9EFAA2830206738C150E2C37200860FDDAD775149966EF3592473E814D0CC6972BDBB04D
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.......D............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....]..>..q..n..On\........I....Tyk./..X....ZZ.RJ[....P.....yf.9...%....~...N&...........#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.H.I#i$...4.F.......WS1..TJ.L).../f~......N..".M}.S.N)...#.*.0....t]..L..]....?%.?,.?.Q....K..p..R...&}...<..<.ki.U..%.iP.b.O....&}..M.G...u..`!8.+.?.[.S_e..N...g|b,F..c.(.*..s......4.O.V.X.......>V.Y.....b.3./?...W).,.?..z.:k............y.Q!..&aA.Q..M.a@.!..|I...S.......#.X.H.....J.>.....jv...V..xM.be.1.R...c}..T..O.V.hI.W:S....e.M.....,.YU*....iI.V.B....Ti?+._.......W....m2.2}.|...\L.?.../.'..\..]....Z..Z..2.+.{...a..*.......&..\,.uI...:D..-....,.>K..>.K%?.?.P.}....O.K.....T..1.L9.Y...6..j.....V.../.. .~.)4[..g%\B...-..*.Q.."N.I.L..U..".XL...l5..C...Nu. ..............dv..v...%1LM3..^....[
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1133
                  Entropy (8bit):5.208140976327068
                  Encrypted:false
                  SSDEEP:
                  MD5:8DF901CB4AE44C6525E59C0A9ACE8446
                  SHA1:1CB18D743679B5005FEFB408BBE82D103DD479B4
                  SHA-256:46982BFCE5371E7F92BBD30C2564E9E878A1B7A195BDE6E7577D72A7304FF4F2
                  SHA-512:4122E141C1FDC657D7056BBDEB4D9926E15CDEEC460E655D36D175A554D353700F98C9D0086115860F554A18E64F34B05B8C71F539E85D11A566E2794B1AC24A
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.2905 0 0 0.2904828 192.72 92.16003)
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):2897
                  Entropy (8bit):5.321683726464648
                  Encrypted:false
                  SSDEEP:
                  MD5:78DEE04593DAA5775E61B3D236F47BC8
                  SHA1:66E88E2F85866E8982463C2F5A790257E999A86F
                  SHA-256:84249CC5B65B1575EDDC6C067A6E2B5043D3AAC4B8D037EF2BDFE7FD22E9BFD6
                  SHA-512:E16FC4A9EC869EA445FB6488993DE0FA867B49BB3942A7B57DAC513BC7AD4B30F3249064C9AA7E9079CC43123BC2981BC80470B0E0892990996AD3DD74F1AF4C
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (311), with CRLF line terminators
                  Category:dropped
                  Size (bytes):3466
                  Entropy (8bit):5.286541486236986
                  Encrypted:false
                  SSDEEP:
                  MD5:B53C7F259DCF07776C45728AC3811D68
                  SHA1:C9C47B30D18F403735233B0E13A1DAC7DE086016
                  SHA-256:964222D5C3B0D92C8CF33E0C50F500A3A042D620BB5CC6AC17EDFBDEB10ED0C7
                  SHA-512:89B8776C8C8452B0E283821CCB9E2412C710F09280F1390CD85BD7CD98515C2B869E9AB8D82DFD9BD7E519E621D8CE8D99BF4B9068B8ED029D00C43340B81B31
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="16_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="16_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="16_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01 stl_07" style="left:6.8299em;top:5.0375em;"><span class="stl_08 stl_09 stl_10" style="word-spacing:0.2926em;">8.0 </span><span class="stl_11 stl_12 stl_13" style="font-weight:bold;word-spacing:0.2254em;">Quick charge protocol trigger and detection menu &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:22.998em;"><span class="stl_14 stl_12 stl_15">Description &nbsp;</span></div>....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 720 x 580, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):212661
                  Entropy (8bit):7.994904152175331
                  Encrypted:true
                  SSDEEP:
                  MD5:E6FBB9FD13BFE562D48D3027D781B465
                  SHA1:08B416C15318E0A8D7035BBAEE961B4936CFBDA0
                  SHA-256:F3A560EE4B565A5F1A5849B839793240FE2A5381119B6B6D435DEAF38AA2F14F
                  SHA-512:CBA0463372B42D24094ACD35C34B7435A117FDAE2586EE40848E4D0622D5D71BFDF08E308E1D74CED19F2A035AF6D9F6BCC9CAA39D602B6023CAF9A7D65691A9
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.......D............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...|\..6..2.VlI.,.-33'.39...4O.!.'..ap...M.&m.!.0.(.2.|.5..V..y.......5....9...s.u.sV...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.JCi(...4...P.J.?Lf~.U.Me....r0..,YN.3<P..3....,......RI.t.J.{.h(.....r..../a...h.....@%.3...........@.}V....I....~............,.5A..=.R?......tF..cd&N..O$..;..).....L.h.....&f..W5jU...&.r..[.|....1!U.W.nOg|-...Z:i...>.L.P.\.~0.4..d....#.*..G.....!.,.)`;....{............\..T*.3..J.Lj....uy....i...............q..C.Y......./R.3......4U...P..K.85wP..S..V[..^...+..#hU...u.2....I......xP.`.64L..F..+.G.`G.<Ed...b...^2Z83X..(.K:..|..,lV....6y&.U.-..hu.lv^P...FZwav.....Z'D.l.R...?.Q.9..K....~HB.ru&...JEp@W......(.c3..I.!=.~.|...N......g..j../U>Yw....9..nmp....(.P...o.^..h:........~...^p..e.EMd-@zZ.yU.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1133
                  Entropy (8bit):5.219757618656066
                  Encrypted:false
                  SSDEEP:
                  MD5:973A8CA763D7912BA0F7916637551A39
                  SHA1:AE06DE6E1A1C38E25FF1BCAC036225E6D36A5B81
                  SHA-256:B42B47AF707E155C3D085E805A22CF16D0F0D098A2806E15923B324D7D40D5CB
                  SHA-512:3210A4406BDD229F032E7C0C25090A981EDFC63C460CB80F7C57DB0F4E5861F316BA4D494758A105C1B39ABEC3A132F688794BCF0BFC52B2F3779A3C1691929A
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.2771667 0 0 0.2772414 198 96.60004)
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):3812
                  Entropy (8bit):5.3321642850037465
                  Encrypted:false
                  SSDEEP:
                  MD5:D6ED5546887821636D5E6D6CFDB0F9F3
                  SHA1:CE97B500E1BA55271EEB406FB01AF4A8EA7B4BAD
                  SHA-256:F4D839CE62DB9327114DBFF1D64A40EBDE792DC59CCD9145559E63C62568ECEC
                  SHA-512:61FEAE95D5682EF876DEBC09FFDEB2A95B30C8AAE01D5E2273215CD430BCBE32CD583E1692C5B8AB3FD9ED5D08D791FBABB0C48752CA8542DC09F7639261B0E0
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3553
                  Entropy (8bit):5.223422457500052
                  Encrypted:false
                  SSDEEP:
                  MD5:1DD6595537E907D5E43EFB58FD72CC2F
                  SHA1:CFDD1ED5DDC572D1802C7E36A56F90D62A6A96E7
                  SHA-256:A695C8789AD6DD1C2DE2169BB9403CFE086BC3DFFFF53DA0C873421E4BD3D763
                  SHA-512:DE17CFB70931670FD2A31EED09662676DF4C6EE17428B29E9124465D630B090D46F774F4E03255D85278AA7D099A7FF3E154A1F52FD14D5A1E28F31E342E57C5
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="17_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="17_1_files/img_03.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="17_1_files/img_03.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.82em;top:5.0608em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.2992em;">8.0.1 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2251em;">Fast charge protocol automatic detection &nbsp;</span></div>.......<div class="stl_01" style="left:9.09em;top:21.5948em;"><span class="stl_13 stl_11 stl_14" style="word-spacing:0.25em;">In this mode,The meter
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 601 x 484, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):371241
                  Entropy (8bit):7.996296308497711
                  Encrypted:true
                  SSDEEP:
                  MD5:4A97D30E35467681D25E40DC8039EB06
                  SHA1:09136ED067DAACA36B136FBEF224FA19A4A9102B
                  SHA-256:154CE746F36C6D7192C9E7F353CF99EA029628C20A946B0C972E266E166025BA
                  SHA-512:12BA3EB27FFBF7940E4CEE7832AFA47BA9498CA1D0FF0A3BD56E57AE64ECEEE0D9CB0ED0FCBE1313855BDDC3A1A1227C71CF2E37839C4DA21351D9ED87B92786
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...Y..........&.&....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....E.>|:.s...3.e..dAQ.9+**.0+"...(......5.s..D@..(F..t.wg1........W.S......S].My.K^...H[.d.$... Re.4"]"....s..9x$R..Hi.D6..s.yI8.......!...*...=..T.L....>2.&#W.,....F...QIVH.<..d.$/O$FlT.......M.+.>Mvl2..D."^^y.K^....@.-q8H.I....&2).b..p...'.....6....~.,D...|.*.).....L..R6...J..u.g.m..Sc..".P..b.m_.....$....Td.'......%/...".vi.k..I.".....*..p.8..J...i.?..`!.2e...y..e...e.......J6..@...:S...:0....B.[.z.:8..Td...".&.$..T%.......%/.o...[)d...(@.......,or........3...[#.....0.!3.....+..).n:#....v...zC6a...Xc.b,..G}d..s.r...T%..@...k...........%/y.K^..........`xX..'.!...4..R,..t.........n....c(.A..%8..7`...f.....qP.0..j..7.P.!.........c.........../..y.K^....`.l..70.8x.......G...@(._1:.w.,....X.5...n.c...O...062..x..@..%.Iqe.P..#;O....9....`...3..L.4..$>.-..1..i....%/.o.l.....=.f2^(>...p G:@.'.4 ./A./.@....x..F.09Dr..(.9..1..B..).W$?..!L..'.c\d.........).
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 643 x 518, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):245419
                  Entropy (8bit):7.996177642826375
                  Encrypted:true
                  SSDEEP:
                  MD5:C845528D2C459F46FE26B3300B1ED06C
                  SHA1:49C3D1C8A203B48895361B2B6C04C203D2D96ADE
                  SHA-256:C6628483971856AEBE91F8A3EAF832D490DB0B994F2861996A9E740F2EADB7C0
                  SHA-512:902978EF6AFF58E669D6C3569FE0FDA4C2820099A31569D849A9275556535FFFD6F03CF541368C23ACB8FF46540C09AA79A569077EBBFDDF8D5422443DFD4A58
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR..............q......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...^...=W..u......'...B...B../V.ZZJi..-..n.%.1<.Y.M..g..\....~..}.'..sg...s.g.TD...l.(7.b1...dTE.J.;.U*.....T4..Q.m3...VF.3...g8.'G...V6....Z....J.4U......DT.cF"...rle.J).9J.......k..n...U<....ij&.TvXE#*.2.A+.v..n..3...g8...=9h;..h.g..k.,a3.$;*.P..GI......$.<0&....5..:.Z@E].qT...].c.R..p..k&.V#h......7...g8........5.A.a.@.......T:.i9.i..e..........d..>9^.#`e.*`.0...8.8.....r"..m.).d.._.r.*@."...................M@.U...r....w.ca.i6`.....k(.....a..2..M.n..Ys..:.....5...M..\..........N6._.i.....$.r.....Y>.....31.....m.........)l....(..s*G.....g.r@.++.0s,#j................S.j.g_..X.%q..^..2.`.L...H...;.8..a.....m.[RS.b......Y*.v....~d..........%I.j..Mp....p.E.h.........VCp.$..za1.....GU(......a.....C::...e...#..;*..f..m..k...fgdFfdFfdF.2`...M...7...}%.*.4.S*+...(.(Kc..@[`X.X...0...PX.y..u.K.[.P.$vtpN-.8..L..*.._...=]....S...N..I/m..........Nz...M..NU.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1309
                  Entropy (8bit):5.207773000841539
                  Encrypted:false
                  SSDEEP:
                  MD5:EF5973483913EF75F08B6435D63B71C8
                  SHA1:7BDB7A8ECB8758567FF3A161D85E7E092560E8B3
                  SHA-256:FAB31A59821BE5B6AC1039F75C37DE912A75DF3AAEECB4B815BB9C1EFE0C1049
                  SHA-512:292F5BC94162E802123867EE5E21F294C617ECDD38C4194D8044B63A56CB6CD98892102BBDB4C56AAD39A9ABC99A68BDD042AA54FD501D95E43EA5C9BABDA47E
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.3270549 0 0 0.3272727 198.72 91.560
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):2568
                  Entropy (8bit):5.285606309213994
                  Encrypted:false
                  SSDEEP:
                  MD5:016ADDDDC938D55BB842665336D63663
                  SHA1:1CCF5B2D681602D7BDE4186A880AB59C3929783F
                  SHA-256:3FFD3B738ABC34C4DA3923A7D35139CA39CEAFE81D9295A8907B8ACCC5E05817
                  SHA-512:03E917F57F9DE79C4B33BCF1A122AD893B039B627232A2A8ACEA5D32B19A9410C98D3647D0C41095B396F51EF13F5976A43957A2B1DDB5F3020F7F619F97E1FD
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3128
                  Entropy (8bit):5.258981060125224
                  Encrypted:false
                  SSDEEP:
                  MD5:9B74B81E7B8E6D1F35CCAB7B1117DF01
                  SHA1:B9F29DB22DE7638A5D6344138A012144A5F58D97
                  SHA-256:17BC26839226132529E372735E436D7757ABDB73A9765037E0D745CAA79542AD
                  SHA-512:DFF1AF7999C6BAB6AAD460DBBC23E0535E87F9B11D137DE22109B56B8B457D918C6D0CA5DA3F761C87F7FF6CADBD6145642EC3C7F5B6008B437F5816C8697009
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="18_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="18_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="18_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.8299em;top:5.0508em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.0191em;">8.0.3 QC3.0 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;">Trigger &nbsp;</span></div>.......<div class="stl_01" style="left:9.09em;top:22.8448em;"><span class="stl_13 stl_11 stl_14" style="word-spacing:0.25em;">In QC3.0 trigger mode,Use the left and right keys to decrease/increas
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 660 x 532, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):241665
                  Entropy (8bit):7.9949585943832515
                  Encrypted:true
                  SSDEEP:
                  MD5:F2F46BBE9A6F4895B3B773059D960D0C
                  SHA1:3AA8D24C2B58EEDED7A70A236A0561BFE2E19E3F
                  SHA-256:0B36A81B107811BFC1F63464DD7FAEDB0962FF5489E0A93AB455AE2C3AA2B380
                  SHA-512:31B7EBA3C7E0FC902DDC125DAE581344D2E10DBAE7963A85DCFD9806EB8EDE5A37774450869B5960F032DF260CCE962F9BF962B3A83C1B3369E974EF65FB797F
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.............+.+.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..|..........%.r.w...^B......$.....H ......!..1..1...wY.m....F~...[.......x...;;;.7...=wJ9..!C..a(...<.\C9&eJY.|..6cq.jOQ.."!....,e)KY.......oOQ..b*.yr....H...(..t.\;.1.1.J*/GY9.H)..(n....M..m)...Ak.Z(.t....].t.s..w{.U..2|.\S....Y..Y..Y.....=.mO..uH!3.2.$.*7W....Uv.........+3.m.....e..M..A.6........O.oJm.h:$.....s5.~.gy.gy.g....U..,......y2].|...F.R..\GY.2.. x{....I.: .;M.S.]u .7.....v..|.c.P.gy.gy.g...w5..C...ar..p.c....n..-..!...".A~..m.Y.{.f...AS}.....oY.m[......M.S..+.U6M.<.<.<..w.......|my@.r-.S.m........SY.2.\.S.........v.M... \....*C..c.y_.r]..m.3..BA..=...$ey.gy.gy...p..5..r[....< N..F.s0<l...O.......-..J...B&.m..%..x...d....B.......@.Q..w...6-......,..,..,._.Q...4.>|......^g8..Y...G.U.40nj...l[.l.".)#....,qB.c..;...l......8.o.vX9...u.H.4.A2...,e)KY.."...d9..Y....X:.oQ......b..T.c..2.<e.P....$.bw%..7.M...A...d.3..H.M.3.?d."..vl......T2.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1136
                  Entropy (8bit):5.218525364970608
                  Encrypted:false
                  SSDEEP:
                  MD5:9BB5869FF6206FDA069112758632E3E1
                  SHA1:B2276630DA46E324476F3C48BC0A13EBD3BB756B
                  SHA-256:912051F1E4F5AB3F7C9EBD150736B65C447A277D1F3BCB3F87DD5600ACD086CD
                  SHA-512:6063ED6C531A39B3233A2C8ADDB2DCBB8B9F2A34D58466B725BF15A5CB6ADBF4BDA7046AF11820AC17D2AC56685A5A09767CA55719F5825B8FFA4134A5D354CA
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.3272727 0 0 0.3270677 200.88 89.760
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):2660
                  Entropy (8bit):5.2897315276310755
                  Encrypted:false
                  SSDEEP:
                  MD5:6F1D9AD62A23B5B68C075FC9F1C58B8D
                  SHA1:054D5F624EB42C5E0ED1FDA690DFE78CFE8EA4BD
                  SHA-256:7DE442418D0AE81E74F8CD08A5461FA023AE1377717C344A665EC845374BD911
                  SHA-512:8F0CFBA60E1939985672922D8CA2FB1038B6451A251125BC2D3A3ED9C710A465BE32D0C22758294E0C4A6B68A4F72EC8287012E48E47970DD315C1DBDBD5413C
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (334), with CRLF line terminators
                  Category:dropped
                  Size (bytes):7193
                  Entropy (8bit):5.244056530778733
                  Encrypted:false
                  SSDEEP:
                  MD5:52F1E8F4960E7CD78F24A4AA20B89385
                  SHA1:EB387D0FE47718D47B3FA2C8517333604605CDBD
                  SHA-256:768D8D6B6072597ECBA5F8C0FFC6BFBD1DD165A6596394742068EDC04D18E42E
                  SHA-512:353D8B54F5D551A715767764624506FBDBFB4728C640AE3F25137AB7AF9216053BFC858403CD16E780BE226F2D7608B69C07067FDF118947BE5C3DF5B86CDEF6
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="19_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="19_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="19_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.8299em;top:5.0608em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.0287em;">8.0.7 PD </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2246em;">Protocol trigger &nbsp;</span></div>.......<div class="stl_01" style="left:6.65em;top:20.7448em;"><span class="stl_13 stl_11 stl_14" style="word-spacing:0.25em;">Switch the PD communication switch to ON,
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 571 x 461, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):303751
                  Entropy (8bit):7.996886110097699
                  Encrypted:true
                  SSDEEP:
                  MD5:C4A1173617C685F7894EC3E81CFB2850
                  SHA1:B2AC1C1CE0CCC6BDC2D082FE61CAFB6FCBF02817
                  SHA-256:ECDBF5C4A5F1F3976AAD706068963DA24955C59CB276F68827EF517C8FF538CF
                  SHA-512:475156D56179EF3A9F20B1EF0553327DE75E03D759C2E6BA5E8F963D966327C1DA17437A270361594AFCE99272BBE72534C5CF41474C6786C783000204F38C55
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...;.........w.-.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.}..U.........a.a...A.AE...;.}.k{m.z...B....E.F......5..3..~z?....{.u.^.zc'c..L.).(....,j...B..UAW$U.eM.uY......Y....f4..9Mh..+./....^.Mh...Kc..FB..E..U.<..&x.D.%A..."0U..A.DQ.. x.5.L.t.A+...|...,h2..t...N..j.y@.......Zh.qH.+.&.V.J.....eU.......$...4.,.!..d.I&..&...5....$AU.%...Uf.LA*...-H...@/j^..,.h......HU...%.x..pXA&...Ac ..t..t.*.F..A.)n..e3.a......)..k,If....I.X......UCPMA5DU.5xoP^...kB..k...Al$.+.&.V..jc!."S4..L6..3U#P....3,f.L.1..d..mAT...4(&X.p..r....Y....E...I]1.f..4.Y..Y.0..Ub..&.WBb:c.k,...K.._.Y.......+1Wd...C.\E..O.|..H,$.."...Dc.>.t..D..p.HW..EJL...O.`..d..R2....C.YC...z..._.U.EI....i.4.0..9c.)..S..%.*3....,j..l...{7..*s4......XcY.3E..L...kZP..X..I..#%i...$[.mCrl.....A7.d..&.WB.E3n...f.~i.a...LK.-.6...2....s.q...G..&....:...5].Q@....#..n..(@.9:...Q...&`2.:4..S.h.....I.....z.h.=..a3.f.F...Q$Kc.N...v.tf..1.`DW..;.p.Dv...R.\,...$..A.9^W..........:..#/O
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1130
                  Entropy (8bit):5.215396877849932
                  Encrypted:false
                  SSDEEP:
                  MD5:C638B8641D5F63649387C4780C6BD74E
                  SHA1:8409E19B21E32B75A59E412E7F5F92048B90143B
                  SHA-256:7AFC7EDA25FECA8922B4AAE496A4AAC70CE0A64402E15916B53FBFB441DABAD3
                  SHA-512:B5AA690C8FAA7D7AA7BF9BDA6D5E598149A4C032F70FC44B7FA8D5DEA6AA19702823A8A9D02DFFBD281A72FF417735B6795299E60B3D63D5C279BFC5127F7E2B
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M286.35 813.6L303.95 813.6L303.95 813.6L303.95 833L303.95 833L286.35 833z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.3274256 0 0 0.3272017 206.16 94.08008)"><
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):3119
                  Entropy (8bit):5.341362517417763
                  Encrypted:false
                  SSDEEP:
                  MD5:DB64B14E99C311A1DB8CD9FDC0E26E85
                  SHA1:03682A7176B477F2CF051189F1C8F6F2722A7B81
                  SHA-256:F9D08D6742B719D2198DE2D5F99BDA5149744E3DE8A4D36F74CB33059097363B
                  SHA-512:AA4B6C153C019210CBF675F38F173CBD5D67781AB8429912640CFCDDB9A01C1AD1B5298F76195B4FD2135169D0666FA951E7E0EA5DBF9A50907B20A9196D6838
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):1067
                  Entropy (8bit):5.28002651805164
                  Encrypted:false
                  SSDEEP:
                  MD5:69C2497A1F25BEB50B2011E0C12D48EE
                  SHA1:D3D73227EF74841DFD187203CA7580C35C67A43D
                  SHA-256:99D6009B2E806A1F1465C42C474E9995E68F9DC023455F07FB181392EE92FE01
                  SHA-512:BBC2D3267A188C18D238D7D06623E1D7E8DB4DF3C92324D10FB9491CBF98C3FC80ABE1821499F1581C66C4DBFBA79145C8005C6316B8733574F0C54E6EE48D19
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="1_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="1_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="1_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:18.51em;top:15.7054em;"><span class="stl_07 stl_08 stl_09" style="font-weight:bold;word-spacing:0.2434em;">FNB48 User Manual &nbsp;</span></div>.......<div class="stl_01" style="left:24.0299em;top:18.4454em;"><span class="stl_07 stl_08 stl_10" style="font-weight:bold;">(V0.6) &nbsp;</span></div>.......<div class="stl_01" style="left:24.5799em;top:63.7796em;"><span class="stl_11 stl_08 stl_12"
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 584 x 390, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):256144
                  Entropy (8bit):7.993223474074527
                  Encrypted:true
                  SSDEEP:
                  MD5:08CE6DD6A29AB6566330BEF5EA0C5C3B
                  SHA1:796727A3E15BDED3E970DE8F7D97320E02907404
                  SHA-256:C07D26E6ECB03686BD6A6FC5D7E41D5D147F06220CCDEBEA2674156D77E24CE2
                  SHA-512:FC8A36AF77B5B053615DD15EE32C29F7AB954D9D74848044783214DE9969EC506B0A448D3733A16A5A8FAFF3121D3D0BB1EB720B19FEDC06A8E77A4AF7082E3A
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...H..........v.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..|.....^.B[...[<.....w.qW".....]..R..nqwY.$...NH....}.......y....nfe.;.3....L2..J....t:.Z.R.4.....;a.....{...j.z..[.{.Ng...#........*P.%.....!...V..G...".....KQ....6.."..L2..:a$3....F.c.i..o.^.Uch..a...F...%0./38.<.Pa..)<..2.4...9.. #.t.%..B.f..'2..$.L./.....&.d..B&.".7X..wvv*.J(.. v..7 ..}".>.U?L....F.S.. .J%...L.|..a+...l.[..f.I&...8.....<..z....j%.l.!,.ae.j.)...........*.`..........@........a...A...a&.C2..$.L..........6t!...K---....A.3b.X.....P.Y.b.....ex",..b.%r...4..0.(..q..&..d..I&.._'.* ...h(....... .P...))).......~~~...6mZ.|..+CC...?..W_..........g.h..Xkksmmm}}mOO...!.-...MV3.#..L2..F...5.m.........ss....6o.f....m.n.s..M.6,[.........TV<W).....F.Tt.tw..5575t.7...T.?...?...W.......mJ....x..S...m..2..$.L.....0.QM.3TU.\.p)##k..B.X,.n.i...V}.n.:.....-Z.p.|.D.d.7lX..g7.f..\....j.....N`[gGKOw;,..l.5h`5X..+.i.......v.JSS....C...O..l&.d._FXU.`..*.&..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1140
                  Entropy (8bit):5.207812452561599
                  Encrypted:false
                  SSDEEP:
                  MD5:BD515C1F052FBE4144C438753BF4B2AF
                  SHA1:6D342EB0E981E58E05600EFED0E61562B98AE2BE
                  SHA-256:FDFA776D751C7F5474C8955A53FFB62935A473D1D136C21300CCAE8CFBBCE463
                  SHA-512:5AD8D0B9BCFDFB9557334901EFD19637A4420320EF73C8FCCFFD03BFCCD3D566FD01CABA1837AF6A824AC8F6C905C9D47BCD5B2A967F16CC8FB5118A2EA1AC12
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M292.95 762.05L302.25 762.05L302.25 762.05L302.25 775.95L302.25 775.95L292.95 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.5697945 0 0 0.5701539 128.88
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):2004
                  Entropy (8bit):5.248704175086612
                  Encrypted:false
                  SSDEEP:
                  MD5:79936F9C449BDA47564B862132D9C6A1
                  SHA1:CFC8444358B9CAF2174A1D9E3D51FEE8147264E7
                  SHA-256:BE8C66160D353470B2E7929824DCBA5DF4AB1582F4C8C0B8F7FF06DE41EF038A
                  SHA-512:6EC65F6D85A5B3E6319638567D216E1F3631F38A9127932FEB7679FCE6888B5EA11DCD5582D20755C4DFFB582063F0658233303C7A31BBD55B085D25BD6A8C15
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):1967
                  Entropy (8bit):5.287196620697173
                  Encrypted:false
                  SSDEEP:
                  MD5:8690588694F5F7D85F64BB435DE0DB2C
                  SHA1:67BABD6ED0C54C4E68A578583CFBF593B870A854
                  SHA-256:8E9B77FE890C24728D9721604B9F759085F6030DAC41050A59D8A341693E09B0
                  SHA-512:C7F2E99AC4122350C4244D0C4B23EFC991FC3D2AAA9E22D04B58755349015806488ED9B8E75E4E2A2608450DA830A1A56C3F8F5FD366771F4ED52ABE9FCE1AF5
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="20_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_view">......<div class="stl_03 stl_04">.......<div class="stl_01" style="left:6.82em;top:6.8608em;"><span class="stl_05 stl_06 stl_07" style="word-spacing:0.0113em;">8.0.9 VOOC/WARP </span><span class="stl_08 stl_09 stl_10" style="font-weight:bold;word-spacing:0.2288em;">Constant voltage trigger &nbsp;</span></div>.......<div class="stl_01" style="left:8.8299em;top:9.0247em;"><span class="stl_11 stl_09 stl_12" style="word-spacing:0.25em;">The operation method is the same as QC3.0 trigger. &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:13.4108em;"><span class="stl_05 stl_06 stl_13" style="word-spacing:-0.0037em;">8.0.9 SVOOC </span><span class="stl_08 stl_09 stl_10" style="font-weight:bold;">Tri
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):2565
                  Entropy (8bit):5.337144052883955
                  Encrypted:false
                  SSDEEP:
                  MD5:F5F4FFEEB36072355E48D087DB785CB9
                  SHA1:3CD05389F9A5CEEE13F53BD5EA00E6901110C9EE
                  SHA-256:DB1BFC2123A0981611AC853C12219656611DD3B77DDAAE7F75258D07E543EFF3
                  SHA-512:3C6833E53F827372842793F7DBE7209F7B1831FA32D9EA379E9BF4156B449EB464A7A75C03E291ACDAAB17223E9780C17E57CC5F317CA8BBF77A4C4FD54CEEA4
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (317), with CRLF line terminators
                  Category:dropped
                  Size (bytes):6007
                  Entropy (8bit):5.2503366369068525
                  Encrypted:false
                  SSDEEP:
                  MD5:1D08B8D65AEA9C0307DCC46A595716A6
                  SHA1:08EB858F911EEC6BBB6648F27BA5ECE2061F22F5
                  SHA-256:E0E997A29FCDB3F181FA0444EAC33CCCFF29A57DEE72EEC2077FA2ECF310249E
                  SHA-512:03DA78A6E9E2A6486165E3B48EB8AC5038AEB14279EE2C07CA4036222CCDA1DCDD1E799DA7805FC2A4B23DE7983B48E4CFB97FCF7A7BCE81C58F0DFDF31E0912
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="21_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="21_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="21_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01 stl_07" style="left:6.8299em;top:4.8974em;"><span class="stl_08 stl_09 stl_10" style="word-spacing:0.279em;">9.0 </span><span class="stl_11 stl_12 stl_13" style="font-weight:bold;word-spacing:0.2475em;">Charging tool &nbsp;</span></div>.......<div class="stl_01" style="left:6.2em;top:7.5548em;"><span class="stl_14 stl_12 stl_15" style="word-spacing:0.25em;">On the (6.0.3) fast charge identification pag
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 636 x 513, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):358315
                  Entropy (8bit):7.996203655243639
                  Encrypted:true
                  SSDEEP:
                  MD5:C21FCC4EBA26863BA3B0C0A0358F0CFF
                  SHA1:8FC89FED7A51DD56406C6A65E45B77E05339CE72
                  SHA-256:9B71EB47C10DF252ABCF803EAF1813AA9B7C1873E95E7CC88F7115818E5D6C67
                  SHA-512:1E47C1F92C8A9DDD686AF7856692CBE3873916BC522142A16DD9F4F945C45F60A54A800534C2552F23A5EC75341480DA2C7CF10BFD14E4BEFD868A7EAA36C49C
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...|.........\3......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.......{.....9.r..... ..3..l..Ad.....6`r.9..&.`L.".%$.u:E..~=}ZNw'8.?..[O...S]]..So....A!.B75Ss."....H.kaW..,C...5..-$..ED....`@....8.)Nq.S........a..[v..<-d..!......"....\K.\..Zz.6B.f.>i>......k....H.D<.y]3M.%..3p"....#..lkN...c.)Nq.S....w.5A....z.6"....9"h..!.....n...p........%4S..n...aG......#L..(}...{z_.\..v....@.S....8..].../.N./.v.(uE..">..l+`...iy..[..2.vD....]...&.]S..H.&..l. w..,\.4X...........Xue.m.S2%S2%S2%....HH.+.p)l$u+D...a...A...."m.V.......7`h.7...,..%,.Q.:.9.5EH.a!B>.b...;M.....m@^.6.)5].w.ik..K'%S2%S2%S.(.f....-u..uzI.p,..]..y@#..*i..GY.0,.0L..q...]...l...]..q.nA\Xe..#.0..H.......e]...R2%S2%S2%....44...;M[..K.P-.N>...4.1u.V#m.<5Oh...7.nP....2%.F\C&.*...&7.zP..[zX..}..C....Z>...)..)..)...6l...)trN.0 ...............X...T...t...$%%....."..{.2.....X..m.!.;.~..K..6j..)......)..)..)._..!.I..4-..../...z.|..u.g....9$.y..0..........nm.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1133
                  Entropy (8bit):5.206433440268524
                  Encrypted:false
                  SSDEEP:
                  MD5:9DD0014646EC284EB4A00954638877CD
                  SHA1:3BA03F0E2661CF6C55F571F1DEE10851003A678C
                  SHA-256:EAF097B2CC13DEF6AA3A11F69E323914E96C2DD80615B19B54F4BE906227E22D
                  SHA-512:2BF648D01A6F899C114386A4ACEFDF1C0698AD1EEC83110E070027A0B622BEC559241D05A169A81F357501ABE7F95A46B365CFD78E09B7C46132DB9921AEBB8B
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.35 822.6L302.95 822.6L302.95 822.6L302.95 836.5L302.95 836.5L290.35 836.5z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.3273585 0 0 0.3272515 193.56 583.2)
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):3672
                  Entropy (8bit):5.336706696729673
                  Encrypted:false
                  SSDEEP:
                  MD5:36938D95388E9712B45BFC0AD4884117
                  SHA1:512FD26928034B1456E140F8F95977C3D4F8A2C7
                  SHA-256:EB2B910612BD3BCE28ED3883EBE9E49294A65BB84E684D8EE3892E3735B47808
                  SHA-512:D6793A65B1BF582959950A3C32CE1F202DF3A1E2CDAD3180C5FC8B86EA442E196EA84954BD17F8C44CED1BA558EC3667E30FD7100D4FFFBC0052E3D0960E3CB4
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):5021
                  Entropy (8bit):5.246954995269481
                  Encrypted:false
                  SSDEEP:
                  MD5:3333FBCA7A09B50374C993C6F9C293FB
                  SHA1:3E083D4B8D838C1DA30F2C68CFA3DE0FC98F7FD1
                  SHA-256:1105B98B3C201F1AEC8DBFD46B96F2D6CD2A79B64E3888A55B077233B2003686
                  SHA-512:C973CD9E8F2BC97C49530F4A0847AC4C5F941C6655A296982D1527B9BE15BDEE63F52111CA113F485E2276A6C708F145DA055BCD3BEB00C5AD40F6224661FBA1
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="22_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="22_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="22_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.65em;top:19.8948em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.25em;">Click the middle button,Can switch to the page of "View detailed &nbsp;</span></div>.......<div class="stl_01" style="left:4.65em;top:21.2247em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.25em;">communication process",As shown above.Left column,You can select the message to &nbsp;</span></
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 638 x 514, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):356519
                  Entropy (8bit):7.9953278771074405
                  Encrypted:true
                  SSDEEP:
                  MD5:DC43E9FE162C56F776012FC0C50755F2
                  SHA1:738F754170ABFCFE1E6613D8A4F22ACF07636109
                  SHA-256:567519FC96612029B01AB6DF298FF7F9A47EAF110B71BB2881B65DE1272C2CA5
                  SHA-512:A5C6E06F452C1A459D34F188CE44478698913C8BB8C0A5B07AD20E10C19B4D1C6DEC8B791B95DF403BDA33C3B791704D65CBC9AD044C66BFA7781B728B6ACBD0
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...~..........RW.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...^E..?.?......kz%!..J..EADl....A...E.)..RDD:.H.R....n.)..=wv.lv7a.....y.L..9sf...s.........../(.a......9B.}..D@h..FE...6|.....Z....$'9._s.h:...8.[..s,.k*.$..$.Z.6......0.x........Y..`...c..........YP.C"..A.jM6.-.t....o.q.-lk...c.INr....$...gZ.].V.5.....8`Z~X......+q.../.^...!,M.z}.M...].....-...,=d...uW..O... ..l.....$'9._s..b..4\W.._....c]..IM.3$.....e.......=.%..?K...-.D....).U.zoG.[..#..f.....6.c..l..q\a..i2M..4.&.u...;(S..............4.....Qa..S!/xjh@/.K......X...Z......uL..EH.......FL.."k.vLK.H.j246.....e.$.d.L.i2M._..tt.Y>.t..g.N..t/....>...Sw.[Kb.d@W.j.y....m.^.w.@._..-.).T..gJ@.tU...[.g@.1.....lj.!Yg' .K..4.&.d.L..)`ih:....n. .F.;.]8.....`P.a.......B...zu.4.zeP.......7$.*.%@..jZ@.QC..-.....>=8.....u/"O..4.&.d.L..m......V.kv@..+..i...PP.C"..=.U.......+..:.,!X#........3._.5...lS.f..E..A........R.}..u...I..4.&.d.L..eJ....m[....?[....d.y....j...
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1133
                  Entropy (8bit):5.214544869690366
                  Encrypted:false
                  SSDEEP:
                  MD5:C5EFE6B92A562893033268EA97DDB614
                  SHA1:06C3FE31DC4E30C60352A85E03AF5825F9464307
                  SHA-256:FCA70989FBF21FF8C2A6383E208A0DB7803EA660A96FDD745C4EB84F0FB5B132
                  SHA-512:543FC99C123DE819CEE75C09896FB74176E28722460FC956A91A7E95258BF483F5FE54D215370C7ECFAC65323280077BC26DF1987D1EFED8BC55A97EE8F87641
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.35 822.6L302.95 822.6L302.95 822.6L302.95 836.5L302.95 836.5L290.35 836.5z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.3272727 0 0 0.3273152 191.88 59.88)
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):2256
                  Entropy (8bit):5.275127207532423
                  Encrypted:false
                  SSDEEP:
                  MD5:D88463E54625C350B96F56454B89AC41
                  SHA1:2D7C09A0931F9B527750C186F20AAAA11D133173
                  SHA-256:B6E97B95EF5873928CFB0A62281BE1EE838D84DA7467E57DECE9704E4799E9B6
                  SHA-512:DDAB65CC0B7E1CE5FF8353CE120A922B2B65329833302353985FD0472D4D2CFC46E88CD7483C9E944781D28D3EE36B3AB6A66579437D9BBE0D6C50CC23CE2BA0
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3744
                  Entropy (8bit):5.279189642813959
                  Encrypted:false
                  SSDEEP:
                  MD5:4AD3B701A4A330ABCC0BCAE4D150A91C
                  SHA1:765EE44474AA3E2F360C0E02BACBCC201A0CFA53
                  SHA-256:CBBA05D510C543CF7E820CB72179DA5AE1DD643886577DCAABA961DA5A839387
                  SHA-512:06FDFE35BADE2310DF3D1D51CA6CB8099EBA78C1EEC1044B8D2937F17EC16871DD6E12E4D6F70581A12112FEC4FAF987CCF1E284EC9F74EF46626E5CB45315D7
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="23_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="23_1_files/img_03.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="23_1_files/img_03.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.82em;top:5.0608em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.2992em;">9.0.2 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2288em;">Read E-Marker cable &nbsp;</span></div>.......<div class="stl_01" style="left:7.11em;top:7.1648em;"><span class="stl_13 stl_11 stl_14" style="word-spacing:0.25em;">E-Marker cable refers to a cable with an E-M
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 720 x 580, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):254834
                  Entropy (8bit):7.990635646988199
                  Encrypted:true
                  SSDEEP:
                  MD5:E4ECD810DD0D2592AAF8B464C4E72274
                  SHA1:6793FBC0986C500CCD614110236FC744C1BBCCC4
                  SHA-256:074058210CB8E8C4234445F3A82804E23C449E98A0DEABA0B08EE351BABD6B1D
                  SHA-512:136F97E6171A41B92B34BDE78258A617F2B89FB292CD2ABB7BE0D3C9E2E00BE7C52455653848798D1AB24A775E412C87A172DB300848C7CEBEFFAD6419488C68
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.......D............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].....~...Zm.{....;.;w....B......IH.t.CB..c..-.'.@ .cl.....r.7.....)..&...yN;..y.f4..hD;Kn..`.`......Yu....+.R.%.;...;......*..w........<.B....f.. ?...`.....P..v.8..a..v.a...3Yxw8....C.#.../.jp&P.,r..Jp...G.4n%.+/q.a..v.a..L....._..L......z..n.....$.].....%Ai..R8...;..{"...^;3..,=...../.g.v.qN...x...Oz.....;...;...s....s....:v.1...Hf..3..-...I=.2.tB'tB'tB't.=5....z.....K...g8Dv.0.V.Q.GX....N.N.N.N...y;....2...2..%...A...P.......v.a..v..=..l..m......`.....|..R.C..Z....a.T....>...!...;...;..2<.I.t.............'.....0 ...6.t/y|d....^.t.T.....Ll..l.Pn....;....,6..o.....<t8}.~.....y..p0.3*..?..`/...z..*.>p.a..v.a..L.........Cz......q..8...d..[h.Q.m..v.a..v../.o........:..Y..Vw/.PI.P8B..."..P....:.=..).a...{?...;...;..3.k..~...........p.p.p...$....2.`..b.>7.h......K>#.I......D.............p;.-.....:.{8}.~.T..0 &=v.A..Q).`.b.AD.D.D.DC...\%..2...N.N.N.N.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 693 x 558, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):339318
                  Entropy (8bit):7.994872632302477
                  Encrypted:true
                  SSDEEP:
                  MD5:DFF0C6F555AE53432CC949DEF5162731
                  SHA1:50B9F3B4F3C990C1F955A3488BE19DD6FEBD1D9C
                  SHA-256:5F5E2DE9C1E63A2CC5CEA02F55D52361764580A7226A595FB75DF3B3AF996575
                  SHA-512:EA677FFAC997223C4BEB3D6C785A8C0F6AC78562475490BA7AF88348795AE5FE1040A9F40110334E2FD3739955BC09715792DE0B81C04D313C45B469FC447E4A
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR..............cg.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].`UE.....K...!..CH....D.b.^PT\.......emk..+..t.. ."....w.yy<^...]...p2o..3...fn.B.X.X..#Y(`UhI..6.{.Xv}..g.}......[...K.."..j.8..!E.%...B.N_.R..........*wP...>.........%.."..R......r..(.....{.@J8.m...D.).@..+~.J.....B...>...>...Of.cMJ...F...u...5E.r..H.1.j.6...@24a).fIX.g.}..g.}..,..d..w....PH....m.b......q.... .9:..$Q...a...ne...>...?..>.\p.../.A.^l..R.....y...')..0st{.....p:(a.w9.g.}..g.}..,.]...i....9M"...F.&-....!u. ...[...R0A*1>H%...l.M.tP...>...?...&.Ix[z.asi..H.....`]V4....p.(...............Hb.k..]./}.K_..?Jz.&.m%..4..lH.-.0.maZ.0.n.........;.{........U.E......F.O.....PQ.+..4..%.../}.K_....l.y..\j..=..p.!.I....#"......D...-,....c...|wB....5..j+.....U.....;.:.j..iI....A.Ch.,.\J.jk....../}..mJ.4..H....Xr..p;"uM..6`..AL.2=F *..pma.B.>.['<.p.%|..... )5.5.` .U.:....G.[B..."...-..J.*...../}..mHC.u.L..p5zD..k..;...uS2...H....."..A[X.0..(....C....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):926
                  Entropy (8bit):5.20654025592604
                  Encrypted:false
                  SSDEEP:
                  MD5:0FC3F69816A3D8D82D5B9D183B7A3F71
                  SHA1:91EC2BFE34E81F75EADF063284C44EF46A1A1795
                  SHA-256:0FA505B3AF4A0ADB3DBE0FE72891B36107DAA401864CAF69E6597E115C6CA378
                  SHA-512:F06B59E6DE022C413AD3CF7DA19903081A6FEF2724998537119C22B71C203269369739A42090C983AD6AECEF15EBFC2E3CAFC79E4DA9168852C9625D7EFFF1C2
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g transform="matrix(0.3145 0 0 0.3146897 196.56 265.68)"><g transform="matrix(1 0 0 1 0 0)"><image x="0" y="0" xlink:href="img_01.png" width="720" height="580" /></g></g><g transform="matrix(0.3270996 0 0 0.3275269 195.6 478.92)"><g transform="matrix(1 0 0 1 0 0)"><image x="0" y="0" xlink:href="img_02.png" width="693" height="558" /></g></g></g></g></g></svg>
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):2570
                  Entropy (8bit):5.316233070975578
                  Encrypted:false
                  SSDEEP:
                  MD5:EC685C51BCE1F651E39F6D73C3F5DB66
                  SHA1:EBE8813DA6CDEEA7727C6F3081149E6928EF52F2
                  SHA-256:84A161031945323EAC52AEE6D3B199BF616FA7718EAB4382EB8C5D14D24E658D
                  SHA-512:61D32D389A6A2E613C83611C5A6F090A37B6FB240E09F840070B744B202F030ACD1D7CDA81E5FE085EB3512CE7F4D5B46A2C519672399D62BB6F881FD6723A20
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):5004
                  Entropy (8bit):5.3111890136792885
                  Encrypted:false
                  SSDEEP:
                  MD5:D32307C4854FB2BF5326CE8857FACE94
                  SHA1:442A881E50F08FD3BD1D9BDD860B744D141794CF
                  SHA-256:4580327F6A331CF46C9833898B3D7E20F22A8E9E522CAE7BA8E7BFE9CD572F18
                  SHA-512:38643A7BE7C21CC8E484BD8BD7ABEF34AE501623E6CEFFFC5D99BF68F0732B392F5C436A43DBFE7786C42BEB9E1A3C7281F71FCBB9EFFB818A8F7901E6E1E040
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="24_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="24_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="24_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.82em;top:5.0608em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:0.2992em;">9.0.3 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.233em;">Read DASH cable &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:6.9548em;"><span class="stl_13 stl_11 stl_14" style="word-spacing:0.25em;">Enter this function,Plug in the DASH cable,You
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 720 x 580, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):211734
                  Entropy (8bit):7.992819413215471
                  Encrypted:true
                  SSDEEP:
                  MD5:D4DBCABA83B1237785183C1A1A4E5B57
                  SHA1:CA56B2A25C4F3261C854D9EA45FA333886ACF1FE
                  SHA-256:E6474C29BD7F0F50846B5F1BB8F6729808DEE753035B27C710A7CD9950EE89F4
                  SHA-512:D1A0FD717BA70E82315BD2A29ECAE16C817EBC38273E2DEEEE296965848821FC6DE2C30CDD9EF8592B45EA80DDF9124C1256B387349223B1278B98F4DAA48669
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.......D............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..|VE....=... .....T..{o...(.P.(.K..(V.k...w.^A.....=s...$.Dq_.....s..9s..-........<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<..d2...p...B!=u.F..1......bz.H$...~..k..:.....,Ma ......T.....7..M$..c.j%Z.......P....;uC.r@C...i.p.UG..oP.^U.8.TEYM...a.\mZyvv..6...ZjS..^Z...z.s.T%..m./.r...W..]Z'p=.@kVV..x<.9.%Ga.@.).}t..).v.9'-.9.hi..j...v.vCO.fv........7...@.F.I....x........Z...j.Mw.....t.....h.7..[..B..v.N..3G'....(...g..$69..Z....B..kg/.\.\...........3.4.B.M..SJ.._...zU.A...1gIiZ.4..&@.d.........)....P:....ld.....u....e.V[m...z.A.B.R~j...y...w_.KMJ..*<.1q.x....AAA......"......q.?......].Ne....L.=x....KM.r..&.Q'..g.E.9uU......O....O.t.M.....a/FD'[...w6EG.@@^^...P.3...Q.)j1]..pCVZZ.....8q...1.. C.@}..;p.h.K....i....s..N8a.Q*N..q....m.).u.e.7..uRV;..q.eVcJ
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):753
                  Entropy (8bit):5.202834925319109
                  Encrypted:false
                  SSDEEP:
                  MD5:4CDF78ABFD1ABF49A5F5F7A567C8F941
                  SHA1:21E5DFCCE6E017D3D2BC59BC5E0539D8DF0E430A
                  SHA-256:A7F2955E3F7DECC0E461506B52B811981B23ADCE30A3C678AA2BF1C7FE5B29B9
                  SHA-512:1EB9066452B7D5E9E18CB04AEB55BD378F0E69755807B81D957F407263F8299831B55C3AB4F399F471A93618D8732030C4C6FBEF07AD3F5079BF5199A9A12DB8
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g transform="matrix(0.2853333 0 0 0.2853103 195 127.92)"><g transform="matrix(1 0 0 1 0 0)"><image x="0" y="0" xlink:href="img_01.png" width="720" height="580" /></g></g></g></g></g></svg>
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):3119
                  Entropy (8bit):5.31695141822346
                  Encrypted:false
                  SSDEEP:
                  MD5:693C9188ADBE66B8C06AB973ADA177D2
                  SHA1:8CB72591051FEABA0E524F4BAD6F5CC8E29816AF
                  SHA-256:2D1F4D612922D040D6D9545E5EE07AAF6CDA62E646AF731F88EC0C162AE6B6D2
                  SHA-512:85442A22F5C5839A4EBA832BD979F5FA000AA81A68DA541846CD0C17DDA52679C6D8516021B97C674029D026DEB64D791678B44116AD28F41400347B78855782
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):5846
                  Entropy (8bit):5.223788144576952
                  Encrypted:false
                  SSDEEP:
                  MD5:2017CD3E1E6BEDA6EAFD0185AC33C2CE
                  SHA1:8E937FE60AFD0F2A86F294869F58D79BA73CD0B7
                  SHA-256:69623E49DE77D2F3F92FBECFF74B33E951C1D93B1EE1A19B4DF8F9FCBEF33ED5
                  SHA-512:83C47504DC13448667A7CE46DBC07FED1A232A45168A447A72E34A275768E8F8DB02D78B8F2DB0E655711ACC9B5C327BD5BE70163FF5D0A0E8699439DB1766BA
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="25_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="25_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="25_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01 stl_07" style="left:6.8299em;top:5.0375em;"><span class="stl_08 stl_09 stl_10" style="word-spacing:0.2852em;">10.0 </span><span class="stl_11 stl_12 stl_13" style="font-weight:bold;word-spacing:0.2546em;">Setting menu &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:23.448em;"><span class="stl_14 stl_12 stl_15">Description &nbsp;</span></div>.......<div class="stl_01" style="left:
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 720 x 580, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):220817
                  Entropy (8bit):7.996000482936011
                  Encrypted:true
                  SSDEEP:
                  MD5:4CE65EBBF94DAA3E3756A02DDEED8D9F
                  SHA1:A817E5DD61BA348CDA4195ED837708831DC8AD4C
                  SHA-256:03BD68B0A8FC736CEDA43EB3EB3F1F309C6761B4BAE287B7B9A1F93CE010FEA5
                  SHA-512:46138B69B9F93DFD9C4896A711E978A4F985E417A8E949169C2E008ECF7296D9FC38DBC46D4782A1CDA8D477FF2318B12BB1A000D03914B3A221DE0C1E86CF80
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR.......D............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..`....<W..z?.jY..nc...kH...:..j.`zh.j..t.\(.!.QCBB..Wc.]...Ne....b.8./._|.cX..v_.3.yo.<.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l.l..(.L&\%IR..l.l.l.l....j..zY...,..l.l.l..fp8....N.3...6..!..!..!..2A...=X.VI..Ou.%..!..!..!....<......hp.eC6dC6dC6d.W&..`.....:.b.Z...dC6dC6dC6dC6.w....}."......`gg..g6dC6dC6dC6|E.8,..........I....:.._.0..4..e....1.4.4&nF..A.^.R.>EA..(.N..,4.....->..6%..Y..hZ..QFz..~e4...O.?@...=....d.KA.......1%..w(.]x.?..W.D....%K_.R..z.m.\..=>..D.b...........uh.......e6|..26.]..._.K.;.... f.;v(#...=.....YQ6)J.DW.&8...L.Tv...f. #H..+.FEA.*.mJ.[J..Jf.2......;.VF...[.CJ.[t..s.b.&2.=..;;;.b...pd.2...j...Smn....j.*F...aed.H.4.I.....P.0.1`.......);.*....C.i....*...........m..+..T.Y.Eg...@...a.4....~.*C...M.I.)....E.@Q>....j...z.^Q6....M.{\..(/).....Ve..L..^..Eye.'xM}..+..s..'Y.R........{.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):752
                  Entropy (8bit):5.237550129331542
                  Encrypted:false
                  SSDEEP:
                  MD5:BD49A45EFE67E64A127CBC22E3B0EBAF
                  SHA1:FB823BAC89F1853D20B17F6DB0FA4B50D9A0F249
                  SHA-256:480F17AB16AF6359380040EAC2EE28A8312F43B77630F17F72232FA3C92755AD
                  SHA-512:6D692C9EF001A297AA9A530DB07AE45278D11C7B3D75EDD1B605C85AB70671FE7034271A95AFBBED12A2354AA039C684F6FA2402BD7DB45CAED4F70655C08DB3
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g transform="matrix(0.2666667 0 0 0.2666896 201.72 96)"><g transform="matrix(1 0 0 1 0 0)"><image x="0" y="0" xlink:href="img_01.png" width="720" height="580" /></g></g></g></g></g></svg>
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):4428
                  Entropy (8bit):5.32357392460681
                  Encrypted:false
                  SSDEEP:
                  MD5:9D296BBDD28A1C78CA6ED1AB1B501A7A
                  SHA1:2A4006E2087E917AB558D3F04CA473820EFDBD60
                  SHA-256:FE64000F8E0FF372089C1523DF93F201F5AA373C79F1FF88E5F81D8A6F5FE47F
                  SHA-512:8ED75E4D4BCD40936C2B1221D13315F7664DEDD5881280102FE4EDD339095886E08B509E320DECAE38535D55CC65EA23B787E2C57B52F7C1648768A399FAEE23
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (336), with CRLF line terminators
                  Category:dropped
                  Size (bytes):7892
                  Entropy (8bit):5.193420560990427
                  Encrypted:false
                  SSDEEP:
                  MD5:2DB2ACA1FB864889BBB126F31BE259AE
                  SHA1:ED46D7E6D5A79336ABE7F8AAF4537E387B4EA1BD
                  SHA-256:90856B6BF67126BFCFB8EA0AB250F5930074A8883C06426DCA225B05C78B9A36
                  SHA-512:9692B5FBD2A89650A9AB71A36BACA8194D196704C162DADE2EBD0BB27021F7328A46A9F50910E3754F42555CDD5841D7FE400651CBE2A68EE0DC6FB94EB0E3F9
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="26_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_view">......<div class="stl_03 stl_04">.......<div class="stl_01 stl_05" style="left:6.82em;top:7.2131em;"><span class="stl_06 stl_07 stl_08" style="word-spacing:0.2929em;">10.1.7 </span><span class="stl_09 stl_10 stl_11" style="font-weight:bold;word-spacing:0.2328em;">Current change wake up &nbsp;</span></div>.......<div class="stl_01" style="left:8.8em;top:8.9348em;"><span class="stl_09 stl_10 stl_12" style="word-spacing:0.25em;">Set the wake-up current,When the current change exceeds the wake-up &nbsp;</span></div>.......<div class="stl_01" style="left:6.8em;top:10.5648em;"><span class="stl_09 stl_10 stl_12" style="word-spacing:0.25em;">current,The meter changes from standby state to normal working &nbsp;</span></d
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):3962
                  Entropy (8bit):5.317387077078373
                  Encrypted:false
                  SSDEEP:
                  MD5:0D9AA9BA7F8F99629FB885BF7E33E344
                  SHA1:F3B2D6B15C226810B003850600B57B4980C882C9
                  SHA-256:109807017EFBFFAEB6D03B3204E9DA865D5260274255A4C9FF268D4666569745
                  SHA-512:F0885F87B51222D56F01F27E1389BB9FAF8E08DF0F60AB6D4BB1CB919DB89438BFBFFC144DCA71CE98BE4402C0718DA02049B7E2AA46F302AE4A59DBC54F949E
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (424), with CRLF line terminators
                  Category:dropped
                  Size (bytes):5869
                  Entropy (8bit):5.22998332411911
                  Encrypted:false
                  SSDEEP:
                  MD5:AB814ECC723DB760939AEC8D3B0F292B
                  SHA1:46A17F6C24C93CEB5C2A9EFA025B1622FFA567BE
                  SHA-256:D9B47828C6AC9F0D2D1018AF954E6898E2B9D04A97032FDFACC02411ACBFA330
                  SHA-512:DA1306F20C6331EC5ABAC276246629453BA1DB19FDE04AC7240093CF8671F3CA3959C441CE8870996107681314FDDAE474145933B62D9EEC69D51E0A8EFF15B5
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="27_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_view">......<div class="stl_03 stl_04">.......<div class="stl_01 stl_05" style="left:6.82em;top:5.0631em;"><span class="stl_06 stl_07 stl_08" style="word-spacing:0.2929em;">10.3.1 </span><span class="stl_09 stl_10 stl_11" style="font-weight:bold;word-spacing:0.2391em;">Trigger time &nbsp;</span></div>.......<div class="stl_01" style="left:8.7799em;top:7.1231em;"><span class="stl_09 stl_10 stl_12" style="word-spacing:0.2667em;">Set trigger time</span><span class="stl_13 stl_07 stl_12" style="word-spacing:0.2667em;">.</span><span class="stl_13 stl_07 stl_14" style="word-spacing:-0.1667em;"> &nbsp;</span></div>.......<div class="stl_01 stl_05" style="left:6.82em;top:9.1131em;"><span class="stl_06 stl_07 stl_08" style="wo
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):5270
                  Entropy (8bit):5.304173247656639
                  Encrypted:false
                  SSDEEP:
                  MD5:3177750879ED51B51B79433F070F034A
                  SHA1:56ACC4A5173226DF561912FFB3804125D607BBB3
                  SHA-256:EA4117C7547946812BF4F7147CC3C1DB5E1D6CE45AED089F33B515887868B9A9
                  SHA-512:301BB74BA0462EFF50ADFAC61A20ADDE3BB36F48BE1ED840A2A339172C918515DBB2FCF0F44DE35119C36D5DE6C7B824E4E6D68FF2B10ED1C104100AD8FF3309
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):14853
                  Entropy (8bit):4.83505003311263
                  Encrypted:false
                  SSDEEP:
                  MD5:81A5E05A114E3C9398E6FA5A85E92487
                  SHA1:102378D9DA293C7518EC96772C0BF4DD73B16D7B
                  SHA-256:A8AF490AE7B5823CB6F64FEF1A0EDABF1EBB041EAE840B65AA9F191D24B2904C
                  SHA-512:06A30859939BB6C9267ADACA7798BE42171C35F7D3696B161FD714D6DE8344A847F8E2A407737E7922EDBACF7DAA4571D022ACC82FADD525C9FC263604C592FC
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="2_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_view">......<div class="stl_03 stl_04">.......<div class="stl_01" style="left:20.99em;top:5.0386em;"><span class="stl_05 stl_06 stl_07" style="font-weight:bold;">Catalog &nbsp;</span></div>.......<div class="stl_01" style="left:18.25em;top:8.8036em;"><a href="#0_0"><span class="stl_08 stl_09 stl_10">............................................................................................................................ &nbsp;</span></a></div>.......<div class="stl_01" style="left:6.82em;top:8.9498em;"><a href="#0_0"><span class="stl_08 stl_09 stl_11" style="word-spacing:0.0002em;">0.0 </span></a><a href="#0_0"><span class="stl_12 stl_13 stl_14" style="word-spacing:0.0375em;">Versions and Updates &nbsp;</span></a></d
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):5061
                  Entropy (8bit):5.307248604613895
                  Encrypted:false
                  SSDEEP:
                  MD5:98876A3D866F6908759C0C68E07FB1DF
                  SHA1:A526E22B7BC11D96A957723713E6899490AFE284
                  SHA-256:A4CE43FFE5236F0F13CD29E3BDDD50A2D9B7CE5745CCFAE9D5C568CAAE8A1396
                  SHA-512:7502AB23DF51DB37741670DD513A9EDB5EEBF3306D8FBE7DAFCAAB3C52C75306870077F93ECADFAEAB3D4A963F1167EB835B73C734164785D65E21A71E3B5FBD
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (497), with CRLF line terminators
                  Category:dropped
                  Size (bytes):15708
                  Entropy (8bit):4.882800224560122
                  Encrypted:false
                  SSDEEP:
                  MD5:CE90C598212EF21DD3C3CB493FD0107E
                  SHA1:757152080846D71F9FB72F8007F742B823C0D68D
                  SHA-256:EBB9D0A3FCD2A81B0FEC44931A5D0D24FCBC9EDB589F23B9BDF8CB00F1BF94DC
                  SHA-512:39286AD6A5C9268C1C8ED23C17818CA6097C18BB4EEF330F7B2C7E5A1EFCF30412CF677CE8CA9F7BBB833C9E979E21D7DA747D078437609D3F0D96DA82D1E2EC
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="3_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_view">......<div class="stl_03 stl_04">.......<div class="stl_01" style="left:31.2299em;top:4.6036em;"><a href="#0_0"><span class="stl_05 stl_06 stl_07">................................................................. &nbsp;</span></a></div>.......<div class="stl_01 stl_08" style="left:6.82em;top:4.717em;"><a href="#0_0"><span class="stl_09 stl_06 stl_10" style="word-spacing:-0.0113em;">8.0 </span></a><a href="#0_0"><span class="stl_11 stl_12 stl_13" style="word-spacing:0.0426em;">Quick charge protocol trigger and detectio</span></a><a href="#0_0"><span class="stl_11 stl_12 stl_14">n</span></a><a href="#0_0"><span class="stl_11 stl_12 stl_15">m</span></a><a href="#0_0"><span class="stl_11 stl_12 stl_16">enu &nbsp;</sp
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):5987
                  Entropy (8bit):5.264414072595035
                  Encrypted:false
                  SSDEEP:
                  MD5:F11A38A2096ACD39B322503F405B0F61
                  SHA1:966F8D38ABA3E6D29F858C5E21149B63FA23DC9D
                  SHA-256:3B449C346A709BC4365157B045758DCE5AB648A0D221266E6331D6943D147EF1
                  SHA-512:78608B32401647E19E2856593DC60C392DA729043D208B972F57BA1DDE6B325722F5CA9C58CCD55285EE621CE93073174B517D72B9B4B5B36D874EC7F8869867
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):7647
                  Entropy (8bit):5.221803539861778
                  Encrypted:false
                  SSDEEP:
                  MD5:AAB44F200477BF8722FDF866BB87B04B
                  SHA1:3E77021B763B438312E7E14025557D73FEBCDCE1
                  SHA-256:31397CD83BAB6793FF2D282C470818C675BACCEA3C8F09B52D347007BF8AF2C3
                  SHA-512:1D4B7411D70CF584638DF9AF7CC394F13FB2E10F7A106E578A96C2F8B095850463186562EFED4C186A3811BB4325B31F3B767A7EBC5CFCE59BBB2F591D7A55BA
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="4_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_view">......<div class="stl_03 stl_04">.......<div class="stl_01" style="left:6.8299em;top:4.8974em;"><span class="stl_05 stl_06 stl_07" style="word-spacing:-0.0066em;">0.0 </span><span class="stl_08 stl_09 stl_10" style="font-weight:bold;word-spacing:0.2404em;">Versions and Updates &nbsp;</span></div>.......<div class="stl_01" style="left:8.8299em;top:7.2148em;"><span class="stl_11 stl_09 stl_12" style="word-spacing:0.25em;">As instrument products have many functions and frequent software and &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:8.5148em;"><span class="stl_11 stl_09 stl_13" style="word-spacing:0.2609em;">hardware updates, the manual may be updated at any time, please be aware. &nbsp;<
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):3825
                  Entropy (8bit):5.296375744975428
                  Encrypted:false
                  SSDEEP:
                  MD5:243AD3170CBFA12F30B380A70A017101
                  SHA1:246289E0CC0F04B9A237B9F72F32AB90287441E1
                  SHA-256:F2AD8A21E6D454CD3BECB8A6B1B9E0145004012677606D56AEDD388875F403C7
                  SHA-512:5FDE5EFB40495000EB44C1DFC5FA990139BA052CDAAFE4917560D2E74C9B83B17818B430C86C1251B61A03735F7F4848ABEC2356FA517B5DACF6F3E3BFDBECE1
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (363), with CRLF line terminators
                  Category:dropped
                  Size (bytes):8053
                  Entropy (8bit):5.227134679141053
                  Encrypted:false
                  SSDEEP:
                  MD5:B4B96FC8AAACF3AE2012A4A0B594EA56
                  SHA1:DA6F04CAB3AEC0AAA6FEE5CE0639507B9EA62265
                  SHA-256:6B8D32F6A58E31D0DF6B903E5A0608916CD23B6629A729E48B40021F3502B94F
                  SHA-512:7F57392340D07E8D95C9F6EDD33D4F44F28D7C0D0A5D7828DD6D648E274AAAE2E27D232350A8A26D2615F8268FAF283F550185EE1EA5F714FB923AE4C251AD53
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="5_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_view">......<div class="stl_03 stl_04">.......<div class="stl_01 stl_05" style="left:6.8299em;top:5.0375em;"><span class="stl_06 stl_07 stl_08" style="word-spacing:0.279em;">3.0 </span><span class="stl_09 stl_10 stl_11" style="font-weight:bold;word-spacing:0.2555em;">Performance description &nbsp;</span></div>.......<div class="stl_01" style="left:6.82em;top:7.8308em;"><span class="stl_12 stl_07 stl_13" style="word-spacing:0.2735em;">3.0.1 </span><span class="stl_14 stl_10 stl_15" style="font-weight:bold;">Interface &nbsp;</span></div>.......<div class="stl_01" style="left:6.82em;top:10.2131em;"><span class="stl_16 stl_07 stl_17" style="word-spacing:0.7599em;">1 </span><span class="stl_18 stl_10 stl_17" style="word-spa
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):4652
                  Entropy (8bit):5.293998685806474
                  Encrypted:false
                  SSDEEP:
                  MD5:D14E762069A726077BDDABA5052A8B1F
                  SHA1:268C9BA9FE2244F7430FF73CB0F12741276A5D30
                  SHA-256:D0DE238E6106653A0ECBB9F240A761FCF3FFEAC9CC167CFE15E0F869BCBB53EC
                  SHA-512:54DFB9EE3A3944AC7537A5596FA52011270DEADE867ED98A81602E24A5949E92BC49214D538CBAEA46BDEC0DBB3F268D0C8986B16E27965BB9F78F4FDCCDBCB6
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (318), with CRLF line terminators
                  Category:dropped
                  Size (bytes):5994
                  Entropy (8bit):5.170461139704445
                  Encrypted:false
                  SSDEEP:
                  MD5:54A6F658B7DCB9EEFE2C3610AF5DC000
                  SHA1:158D81493F60DC27ED5451D394506BEA0AAF3B1A
                  SHA-256:94C398BCE7D433487039EC25FE72C85E3732328A2F1F193CB22F7EBC10D60250
                  SHA-512:3D41C8861F4B1A9987362BC133D88F548851F2EC9BFD69C38C21429BDA96983C4F964376B5C75F78F4AD81F6AF414C5BA592C378D64CE931D316E50AD410F605
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="6_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_view">......<div class="stl_03 stl_04">.......<div class="stl_01" style="left:6.82em;top:4.9531em;"><span class="stl_05 stl_06 stl_07">4</span></div>.......<div class="stl_01" style="left:8.3299em;top:5.0331em;"><span class="stl_05 stl_06 stl_08" style="word-spacing:-0.0108em;">PD2.0/3.0 </span><span class="stl_09 stl_10 stl_07">Trigger</span><span class="stl_05 stl_06 stl_07">; &nbsp;</span></div>.......<div class="stl_01" style="left:6.8299em;top:6.9331em;"><span class="stl_05 stl_06 stl_07">5</span></div>.......<div class="stl_01" style="left:8.31em;top:7.0131em;"><span class="stl_05 stl_06 stl_11" style="word-spacing:0.0052em;">VOOC/WARP </span><span class="stl_09 stl_10 stl_07">Trigger</span><span class="stl_05 st
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):3862
                  Entropy (8bit):5.291387668661022
                  Encrypted:false
                  SSDEEP:
                  MD5:036322AF7C3BE2B2B3FB9D892B5516D2
                  SHA1:A5B5CF831E03BB3ECB817382D47077E0D4C51141
                  SHA-256:86B3C0C9788DBE3EBE38ADA35414D82ADE44E11C632888AE9359511493E03809
                  SHA-512:A9F16AB34EC6727369E01FC87B038AE5F3D7644A555BEDE7026EEE9ACA8879EF4005AFBFFF8BC1D000CD354527495727421FE76B126DA40DDE195644EAF90962
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, ASCII text, with very long lines (353), with CRLF line terminators
                  Category:dropped
                  Size (bytes):2902
                  Entropy (8bit):5.334857584848571
                  Encrypted:false
                  SSDEEP:
                  MD5:15976ABD2947FF9482A0782F9375EC36
                  SHA1:05BF46EBB97204F59587775AA0AAA04F9CD0CE58
                  SHA-256:6479C4B14F55EFA306586DED7B6915574920D6543F9C442662F1862E7E20DD82
                  SHA-512:868122D93B2DD66EB57CC9107A919567DCDB5E5D5544CDA05A7A76DC66C6F135D3391F67B3370AD1E2EF9AA8F42C952675A12CB4959E7FEA7D8AAD7946A4E0C7
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="7_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="7_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="7_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:6.8299em;top:5.0275em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:-0.0066em;">4.0 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2415em;">Structure appearance &nbsp;</span></div>.......<div class="stl_01" style="left:6.82em;top:7.2247em;"><span class="stl_13 stl_11 stl_14" style="word-spacing:0.2517em;">1 Input monitoring port: USB-A, 9-PIN male;
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 706 x 400, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):153758
                  Entropy (8bit):7.98148807362303
                  Encrypted:false
                  SSDEEP:
                  MD5:31619516A7158F6684A0232D5B36003F
                  SHA1:A6EF349744EBA42E85279CEABADBE6FB09972781
                  SHA-256:64C6372698FEA9EBA00482AD5DA845203E819C84084761E5F1615C3A41D3341A
                  SHA-512:6FDA6532B1B4C7E773E7F81F2B82C7141027994CF29868DA191860F8382AD47C83C53BD01339333A0148696F16B03F6298836E3031A9B9E2D596474FF3D9A30D
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.............+......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.F.g.w.mzM..z5...4.c0.q..@ !.]...]..\.KOH(....-..q[o.E.'.zXf........e.i%...f^.F.b.....d.9.+...d,....6..X...q:]3..G..|.x.........(.....h....L.E....S.0.=...b......6.-O0.Ocg..u?.....-..F....@V#...h...L...p.^#.h..O....l..k.N.....Y..[.#h......v....q.....X...1..q;...|.f88..5.q^....||..F..2.....*.......p......9.........qb.N..a.9.v....9..r/....f...|.f8.P.9Yi...b.LCp....m4(u..wOm....tX...sG..8..;.....t...opblv....f.0.......[..F....Op.[......^#.h.Q.......f.L..........;.......b...l`..L8..!x....k....l.....0..L...b..>n$.....\.......p...F..N..x. .>ne..m...`.;Bp&.6M./.%..[..F.....$..;....`O>0....H..b..>n$.v'......8....s8.:..p../.%.[6p@...Nb_.9...........w.........|.j......})...r.@.y.....0.&.....h.N,..v.?..~.p.!......".p......@.6...v.^#Z)x..U.`..&...80..j..LAm..0.Qkt.DN.A...pZ.v...........|..G..j8..mz.Ekv....263..c...6.2....X.F....*c6..c4..E......n..02v..bb
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1136
                  Entropy (8bit):5.206161528123398
                  Encrypted:false
                  SSDEEP:
                  MD5:15A30EC2547862E46C7EAC552F900593
                  SHA1:4CCEE2D50C49669CD85914ABD6BD876655ABF4F5
                  SHA-256:6FD8FACD9A196AD0A2AFC77D2CA96EEF5130763857175ACFA53EA8676362F310
                  SHA-512:209F00FEFAEA622F6A8F0026381F4E1B5E2747855FBD586900FFDF5BE263E89C9C48DA32213CDC76A01D0D80A5758A78D387B6CC12C13509E0945B86CDCA22AB
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M292.95 762.05L302.25 762.05L302.25 762.05L302.25 775.95L302.25 775.95L292.95 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.5245326 0 0 0.525 110.52 286.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):2753
                  Entropy (8bit):5.337887862501138
                  Encrypted:false
                  SSDEEP:
                  MD5:D66009EEE103DF49C81F628083ADB331
                  SHA1:DCBDC538EED3D5C99360B3CCF3AB34920556AD2F
                  SHA-256:74A70C0BA0F668B54416BD0276547079842CEBA72039095C6BA2FD371C27DD32
                  SHA-512:CF450947FB144246852998050C356C938E1DD5117F942905544F9B3721BC04FBFB3B1BE42987EED43376939EB8D70741174F98ACB41E7AD4C48AA9CF362B7BB6
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8366
                  Entropy (8bit):5.228965230979921
                  Encrypted:false
                  SSDEEP:
                  MD5:5B7FDDC481FCF85B586A2516335EAF82
                  SHA1:DE5144F0A80816D8D840E57F53126E52A09B55CE
                  SHA-256:CE1BBFC333A7D4DE38525FDE112762519CE760D6CE2E499E4911A88E0CE3D337
                  SHA-512:EC8D4B547292CFB5CABF4AA3AF4E08B587538E8E4A5FA514F627030BD0D2DC4B5DB7D1C7510A0D52E1D1175BB4BB55856870445A2ED63F53FEB4C9C61243BF9C
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="8_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="8_1_files/img_01.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="8_1_files/img_01.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01" style="left:4.2em;top:6.6875em;"><span class="stl_07 stl_08 stl_09" style="word-spacing:-0.0066em;">5.0 </span><span class="stl_10 stl_11 stl_12" style="font-weight:bold;word-spacing:0.2413em;">Technical index &nbsp;</span></div>.......<div class="stl_01" style="left:10.1em;top:10.3075em;"><span class="stl_13 stl_08 stl_14" style="word-spacing:-0.0027em;">Accuracy: .(a%(.) reading + number of words) &
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):22640
                  Entropy (8bit):5.091519196155896
                  Encrypted:false
                  SSDEEP:
                  MD5:E25C0C2777892496920E44BBCE49B30D
                  SHA1:F8C441939F8135D90BCCA1384662EDCFB9A06E3A
                  SHA-256:D79A2FF04C51F6EE31284C5EF53B7ED0418E8E1BA2CF01550A18C7343EB7F31F
                  SHA-512:7C59DA715213789FFE0330507A98C25D8CA3826BE7ADFE3C50DB2AF6710B32F55650CE20F796E80AF751E1AFDD23C65B84E776BAB7C0E29BE752B6FD36BF3D67
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="5"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="6"><path id="" clip-rule="evenodd" transform="matrix(1
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):4705
                  Entropy (8bit):5.270186338421268
                  Encrypted:false
                  SSDEEP:
                  MD5:63700D4D6EEF2B4D51411F130FA47241
                  SHA1:D7A06998AC99FD08252391D15D22D8CFD29AD35F
                  SHA-256:C230CFC18572C7DBC61DF66D3B6B5034DD5958C502B36FFFA491AE2E8116222C
                  SHA-512:9BEB00755F324E5CD057E8E52A0EE007DAEC57B2F2E845D17BFE2FBF1BD4F9352B0FDBFC40893183DA41756F5E84FF962CA2C0A47837FD85200FCF38029ACD71
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3913
                  Entropy (8bit):5.248874960656298
                  Encrypted:false
                  SSDEEP:
                  MD5:973BDC6E20E5616884AF197C44D94A89
                  SHA1:A23D5724EB37A35FCBABCB0F95908B98797C71D1
                  SHA-256:3F3167880F1E2AC59CE076E85BD97141FEF1088942F6653AA04B2C5A20E004F8
                  SHA-512:3C641487E6429FC846F10201BD8CD149DC580BA60D00EA8B4C458628463FE38182DECD32EDCE11C3AE9B74C49DC278D27828035CA2C8E0369F1949DA08864ED8
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html> [if IE]> <html class="stl_ie"> <![endif]-->..<html>...<head>....<meta charset="utf-8" />....<title>....</title>....<link rel="stylesheet" type="text/css" href="9_1_files/style.css" />...</head>...<body>....<div class="stl_ stl_02">.....<div class="stl_03">......<object data="9_1_files/img_02.svg" type="image/svg+xml" class="stl_04" style="position:absolute; width:49.5833em; height:70.1667em;">.......<embed src="9_1_files/img_02.svg" type="image/svg+xml" />......</object>.....</div>.....<div class="stl_view">......<div class="stl_05 stl_06">.......<div class="stl_01 stl_07" style="left:6.8299em;top:5.0275em;"><span class="stl_08 stl_09 stl_10" style="word-spacing:0.279em;">6.0 </span><span class="stl_11 stl_12 stl_13" style="font-weight:bold;word-spacing:0.2545em;">Main page &nbsp;</span></div>.......<div class="stl_01" style="left:6.95em;top:7.5548em;"><span class="stl_14 stl_12 stl_15" style="word-spacing:0.25em;">Except for special instructions, the left and right
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PNG image data, 574 x 462, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):192043
                  Entropy (8bit):7.995125966929197
                  Encrypted:true
                  SSDEEP:
                  MD5:91D06741A86E750C85782087153BD7CD
                  SHA1:CE5854C01359064FEDDD106251DF7F82CF4B0748
                  SHA-256:8CAAF7FF21C8053A68D8D65113A1F93B6EDDD42E2EEDB14ECA3A0053215EF10C
                  SHA-512:9816D959E9D75889E1B6B242D69BAFE1FA7B91A90D22D9EED9D008E61F1439BCFDA6A944C746AAE44125D18AD8EBC669B027124DE1E70EEA1DF35301019B8874
                  Malicious:true
                  Reputation:unknown
                  Preview:.PNG........IHDR...>..........*......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...eWu?...9..qw..L2.w......B..Z..!@..@."m....q !.D.3.{r...._..7...I...z..=w.r.>[.w}..MR.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."..0..)yN.'..?./....H.#$.I.b7u?.'..d.O...+?.-x.R..".[j........?.'...o%W~.-x./.w../w..vr.......>.$....)6y.>v2'.................H..>..|.+s?.,..?%..+..<mJ.6..g.8..,W..i..2. ....G.....n.A!@+.t..N........S...V.J...n....?.f.3.$...3....EN..Tt?6.ax..9...^7.'?.ou...$....<y)H../.H......]..h.b9"0Db.............9..2.$.....eU.e...
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1134
                  Entropy (8bit):5.221245752576639
                  Encrypted:false
                  SSDEEP:
                  MD5:6AFCF547DB85FB3D35B08AAF82B70627
                  SHA1:47ED68125B764B1FB867C66AB2D263E33C6A43C9
                  SHA-256:D16AF8BB19219C113F353DEBFEB20BAB3CBFBBC40A1604BFF66D5A2A971317B5
                  SHA-512:FA4B6E715B3523D855C8A8A48AC90720878259E2237CE216E4C63D394117F963492601E23E6614D0038E17D0559E5D041CAD731B11E3D8AEDDE92E9F0D3020E9
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="body_1" preserveAspectRatio="xMinYMin meet" viewBox="0 0 793 1123"><defs><clipPath id="1"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 842L0 0L0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="2"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath><clipPath id="3"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M290.3 762.05L304.9 762.05L304.9 762.05L304.9 775.95L304.9 775.95L290.3 775.95z" /></clipPath><clipPath id="4"><path id="" clip-rule="evenodd" transform="matrix(1 0 0 1 0 0)" d="M0 0L595.5 0L595.5 0L595.5 842L595.5 842L0 842z" /></clipPath></defs><g transform="matrix(1.333333 0 0 1.333333 0 0)"><g clip-path="url(#1)"><g clip-path="url(#2)"><g clip-path="url(#3)"></g></g><g clip-path="url(#4)"><g transform="matrix(0.3296864 0 0 0.3298701 203.16 251.16
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                  Category:dropped
                  Size (bytes):3680
                  Entropy (8bit):5.310024921042107
                  Encrypted:false
                  SSDEEP:
                  MD5:C1180F5FF60F905168281E1380844EB3
                  SHA1:7DCA5A889FF038BEA95B52D981430A375D4A610F
                  SHA-256:DDB8A98F43195A0B2F43F36CECF3D57BEE84DEDE9A277BF58AE1929FB281C35B
                  SHA-512:CE99F20C7FACDD18C6626317258D3AB02A166059A32F35863A8DF6DF2AF771F5B67B20E98A706581B7E820FCEA1ADEB9429B16C30B71C2114EF98302AD96E6D0
                  Malicious:false
                  Reputation:unknown
                  Preview:..stl_ sup {...vertical-align: baseline;...position: relative;...top: -0.4em;..}...stl_ sub {...vertical-align: baseline;...position: relative;...top: 0.4em;..}...stl_ a:link {text-decoration:none;}..stl_ a:visited {text-decoration:none;}.@media screen and (min-device-pixel-ratio:0), (-webkit-min-device-pixel-ratio:0), (min--moz-device-pixel-ratio: 0) {.stl_view{ font-size:10em; transform:scale(0.1); -moz-transform:scale(0.1); -webkit-transform:scale(0.1); -moz-transform-origin:top left; -webkit-transform-origin:top left; } }..stl_layer { }.stl_ie { font-size: 1pt; }..stl_ie body { font-size: 12em; }.@media print{.stl_view {font-size:1em; transform:scale(1);}}..stl_grlink { position:relative;width:100%;height:100%;z-index:1000000; }..stl_01 {...position: absolute;...white-space: nowrap;..}...stl_02 {...font-size: 1em;...line-height: 0.0em;...width: 49.58333em;...height: 70.16666em;...border-style: none;...display: block;...margin: 0em;..}...@supports(-ms-ime-align:auto) { .stl_02 {ov
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1944, version 1.1
                  Category:dropped
                  Size (bytes):1944
                  Entropy (8bit):7.455247782274024
                  Encrypted:false
                  SSDEEP:
                  MD5:A5D3CA034457D187A3E25C75B0CB3928
                  SHA1:D65FC3AD5F40CCC749015DCD285F7505705A79C4
                  SHA-256:2E0829DF3A1FFD2BFB4DB55C021C43FDEAF67AE4A27C482872F51183FFE97C19
                  SHA-512:904A261CFD2A7F982E64EEA0D29C4470F5294FAB3936C908868210B56AE19BE850D4FD2DDF44BAD0B3EBA13255762F8948D5E4475B2BEE860E4F77B2CB393316
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF...............@........................OS/2...0...>...`.S..cmap...p...y...0....cvt .............)..fpgm...p........J...glyf...........o.j.)head...P.../...6.P.hhea...........$.6.Chmtx.......+...<.X..loca.......6...@.."}maxp....... ... .n..name... ........qC..post........... ....prep.......{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..M.CP.F.{Z..#..#...QM:(..d16..`b..7........iV....>.T...9.&1%.5/..|....3.c\.........A....Wtw"1...<.2S.2i....n.G.=Y...x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.U..n.0...&.c.c...f..*..V.K..B...Pq@.c.8W..J.....O.B.>.O.. .'.tk..x.....@..yG.,p.........y........6.......W..<H.V.*U-.C..k.6..b0J.".....x....e......5....8UY/.K.W......uU:..I6.gjx..< ...zOc=.....9/...8@%.>.&G..q...\6...I..{....GQ.g9.......T....uF...t6.e.Y|....4.NO.4..A....m.+.....%[....3..B.y.O&....h..vnP.D.j.E..M....U...n.v@)'.O..O.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 2176, version 1.1
                  Category:dropped
                  Size (bytes):2176
                  Entropy (8bit):7.544443117952828
                  Encrypted:false
                  SSDEEP:
                  MD5:85BA9E0E24B23CF0FD5787A9B871821B
                  SHA1:4C841B831ACA8F0E2D7BB13B42B6C423A43DCF34
                  SHA-256:79B2A8C9883DB6E17AC275E932F78A8646B63BB6363000E00C993DACA4902AA3
                  SHA-512:CC97F8AC7A0254C27839463D0FE373B2C998C7815F4AF55E9DDBA236AD7BC5DF91A9741A91D6D107647B14854B23700EB8D83AD4778D52360491FDE9EC7DC352
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF...............<........................OS/2...0...>...`.S..cmap...p..........".cvt .............)..fpgm............J...glyf............B.D.head...(.../...6.P.hhea...X.......$.6.Ghmtx...t...0...L.X..loca.......A...P..>.maxp....... ... .r..name............E|..post........... ....prep.......{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x....@.E...C......b(.Qa.....5Y....^.`C..........\c.....'`.r.u..Fl(.c...#'j..\.r..m.......R.C21.E.2c..............UH...B....L ..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.]TM..4..ub.N..Il.M[Z5...K..4o... ... ..S.OUy3...,......_.@l..|.t..-'.=.......-.p........W.5.o.p...@..?q9..3..wH......fS.m.......x..0T.v8.......G ...^...LN.+Sbj]W..[/...`^Nt...L.zb.X&....{B...O..1Yf-..#....O..<E....t....7....g|..u~yn..i...=...7t...S33.......<.!.J|......gJ'....G..:....J.8.L...ph..K).../........w..(p.b.!.....HwY
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1748, version 1.1
                  Category:dropped
                  Size (bytes):1748
                  Entropy (8bit):7.365625856504636
                  Encrypted:false
                  SSDEEP:
                  MD5:739626831B489CB3C5CB7B5291F883A3
                  SHA1:DB121CEC508EF74662E39053603C95AD248C5069
                  SHA-256:49F7FC95CD03B31A7D69F3C3DD14F05ABA0FDE0F82225B64245631880A01D4BA
                  SHA-512:833C1F1F8F9BA1B9B7569EF0F85ED1BF4FD3A37AD1EAAEDF6A074C3B0A7DEFA9B75673761F499AF488F560166472B7713701864B58F054486EC1AB3AAF9E6249
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p...s........cvt .............)..fpgm...h........J...glyf...x...#...>....head...........6.P.hhea...........$.6.Ahmtx.......(...4.X..loca......./...8....maxp...@... ... .l..name...`........Q.!.post...L....... ....prep...X...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x....@.D.......S....H.a...q14s..\....jg.......?u.L..)o.X5w.4).i......Yx...n.v!...Jq[...<NEO.....)Z.p|?....,6..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.U..n.@..'v.......7.&6.R.......@..7..+7R.'..z.....'.)......i..w.7......[.@..`2.....g..}..P...P....!0...+...[T.b]...E...z..."."...e...ry.!.J.z...|..RU..\7.*...T....U. ..h....o1K.$.....'.I.H..c,...`..1o.......Y.$...t..E(.....r.M..P`.3sF..{..uCSLYv-.{.....KS.Z.....V#...].C*D.....mrD>sVA....n.A.[6.b2.X.X....a....~l ...^v..m..d[C.{.2.j.e..#.}......;....I
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 3288, version 1.1
                  Category:dropped
                  Size (bytes):3288
                  Entropy (8bit):7.750590998975412
                  Encrypted:false
                  SSDEEP:
                  MD5:981A3148450BFE5FFA595B37C1B6F559
                  SHA1:8F44336CC7FC527B46C357B3920533FFD2B1D5D0
                  SHA-256:B27FB3BA26333E9CBE0807C39E0A27647098F3B911D2A44442E52633E0D055F6
                  SHA-512:60BEDF93350C0B455F260A7906D29E70FC24CB44CD6FFA2E747F8AD62C5A3232F5CEF3735DF13FE240BC36EF1823113CBB3C2B8A7A29DDB66046D63502C4B3C4
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF...............p........................OS/2...0...A...`(.#.cmap...t...K.......}cvt ............NWW.fpgm.......)...P....glyf.......C...L.|X.head...@.../...6BG.Ghhea...p.......$....hmtx...............|loca...............Pmaxp....... ... ....name...........@p.k.post........... ....prep..............T.x.c`f3b...........q..f].0.Y....(..80(.f.(....,G9..L..5.R``...S."...x.c```a```.b..F.....@.. .....U..i6 ....`.`..?.....r ..e..j) ..f3.T.U.y....0.x.cKa.b``.a....%.A.D...&....X..AV....C.H?S....SA.@. .;32.m..b....Y .....t;Ta......|.B..% >.e...(.pu..."(......@.3.a.@....{....`Q=.......T...8 L...@S.0.0L.....B2.24.....f..<.".>`.1.....5...>.m.e...n.....e.b...*...b..j.nl..o"...>\...z.-.;......0,..........3.0rR.....b\x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.\.4o]...G.....L..{..g.JgN......;....'..N...t..k%(...97...JC@~..J..47eA\...2).....0..'..8a..Y.\.xc..............4~..~.:p..M..^.g.Y.,.D....&O.%`
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 9160, version 1.1
                  Category:dropped
                  Size (bytes):9160
                  Entropy (8bit):7.936614573862318
                  Encrypted:false
                  SSDEEP:
                  MD5:5F04EAD1AF2B6E3C75C10F2385C362DE
                  SHA1:B1AEC95C7352D0BBC259FF9C6029D85CD3C7132F
                  SHA-256:534579AB4A539DE28E299696C185E1D6FBEB2B83D6DFA76D3FA6280377735EF4
                  SHA-512:05C2109C5F2B798F6640B579332D4C52C949F18CF764EFF25D562D6D2CF16AA20F5F0989451D080A51F4D64E8ABEF70476E74A1300A94D41A3150777194F1692
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......#.......9.........................OS/2...0...>...`.S..cmap...p.......xIHU.cvt ...D.........)..fpgm............J...glyf..........+....%head.. ....-...6.R.hhea..!(.......$.6._hmtx..!D...P.....X..loca..!...........z.maxp.."0... ... ..O.name.."P........p)-.post..#@....... ....prep..#L...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...GJ......b..!*...Dq.......m<..."c.;.n..4.!|/r.F.K"K~b........\....5y]..[.h....m.e.]{..8t..3..\.r..;..<z...7.>|.Jq.Rw+a.x.F.2.~...Q0....0lT..`.G.V.U..&.A.Y..3.g.&#.M._Sz)...?.+.Lx."eUb..... ..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.z{t...U.....U]...[...eY..Q....E..8@.....$c....Y3IxN6xwa.d'fv'.....)...g.c.{.......6.G......z.[....c.Y.[u.T..~...~..8._.:.!.Q.p..u.....]..w#.W.."$ D.....M.e....>.q...6w?......g...=g.l.p.....I..*EG....9.G.\.L....Hz4.>.1.-.xzGzg...v......L.....G......lE.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8024, version 1.1
                  Category:dropped
                  Size (bytes):8024
                  Entropy (8bit):7.935919944276693
                  Encrypted:false
                  SSDEEP:
                  MD5:8923D5D93EDD45ACA6D0558D70A48453
                  SHA1:C4DB49ADDE75719BE3F65BD5AD9C62E2EFC09A58
                  SHA-256:8EBFE1B40E04B6D6DC0BCF88CA57EFDFF6E761970D8D89387F2631F9534F20F1
                  SHA-512:BA20EAB215BA29ACB3B62C96A8A5713C77EFAC41A08DEB4463CE5ACF55ACD4FDA65DC007FFEBADC5DB9EE1D63767E91B7246EA598E9E8B2B5D357C749580FE1E
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......X......3.........................OS/2...0...A...`(.#.cmap...t........RVb3cvt ...T........NWW.fpgm...d...)...P....glyf...........?..Phead......./...6BG.Chhea...........$....hmtx.............f..loca..............R.maxp...(... ... ....name...H.......@z.N.post...H....... ....prep...T..........T.x.c`f3b...........q..f].0.Y....(..80(.f.(....,G9..L..5.R``...S."...x....J.Q.....W..{...(.\(.z.cW.X.]....0....sB.9|/...#...)..Y..$.4E...(d.+.c.....[.h....l.e.]{..8t..Sg.].t..[w.=x...Wo.}..fcR.'..29.A-..i...P.Y...:...l.kH.~]........lZ.j.*T.U.LI.NT..v...<.<.<...;.c......Yd? .....x.cKa.b``.a....%.A.D...&....X..AV....C.H?S....SA.@. .;32.m..b....Y .....t;Ta......|.B..% >.e...(.pu..."(......@.3.a.@....{....`Q=.......T...8 L...@S.0.0L.....B2.24.....f..<.".>`.1.....5...>.m.e...n.....e.b...*...b..j.nl..o"...>\...z.-.;......0,..........3.0rR.....b\x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 3348, version 1.1
                  Category:dropped
                  Size (bytes):3348
                  Entropy (8bit):7.760299619515885
                  Encrypted:false
                  SSDEEP:
                  MD5:67ABDBE6480487C61632E9A35728B631
                  SHA1:C539B6D879C0F3D9B3100B596623552C160B7662
                  SHA-256:2D27026C57669C44FF1645E9A3F6F8743626C6735FC61FAD4247252E6A65AA73
                  SHA-512:6B1B9E4FCA42A3F6CDD30681108F93FDF2FC8B6015F934036827CDF1A4D094C8ED9689CA039C89C4D53BF758A85DBFA987A1144B4C0009FA96C7801CF2584BF5
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...A...`(.#.cmap...t...K.......{cvt ............NWW.fpgm.......)...P....glyf..............PMhead...|.../...6BG.Ghhea...........$....hmtx................loca................maxp....... ... ....name...........@.P.cpost........... ....prep..............T.x.c`f3b...........q..f].0.Y....(..80(.f.(....,G9..L..5.R``...S."...x.c```a```.b..F.....@.. .....U..i6 ....`.`..?.....r ..e..j) ..f3.T.U.y....*.x.cKa.b``.a....%.A.D...&....X..AV....C.H?S....SA.@. .;32.m..b....Y .....t;Ta......|.B..% >.e...(.pu..."(......@.3.a.@....{....`Q=.......T...8 L...@S.0.0L.....B2.24.....f..<.".>`.1.....5...>.m.e...n.....e.b...*...b..j.nl..o"...>\...z.-.;......0,..........3.0rR.....b\x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.\.4o]...G.....L..{..g.JgN......;....'..N...t..k%(...97...JC@~..J..47eA\...2).....0..'..8a..Y.\.xc..............4~..~.:p..M..^.g.Y.,.D....&O.%`
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 9828, version 1.1
                  Category:dropped
                  Size (bytes):9828
                  Entropy (8bit):7.944472940368074
                  Encrypted:false
                  SSDEEP:
                  MD5:B834475619BABC894EB799E6055A2EA8
                  SHA1:1339143F63E339223D8ABE85E7555DAF41C4BD9E
                  SHA-256:9D5E53C001465B0B4DEBCF5A55690C907E403CDF4FF01691D9F13F7304343199
                  SHA-512:7D63EC7EC313B601232D0B2D5C7F189228E94461D8807732779124DD21AD3CA3EFFD2CC5794F64DE384D7B3CDED256B1258A7EB79BF5D3EFEC58205D9C3B053C
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......&d......=L........................OS/2...0...>...`.S..cmap...p........N.[.cvt ...L.........)..fpgm............J...glyf...... .../...AXhead..#....-...6.R.hhea..#........$.6.ahmtx..#....X.....X..loca..$(............maxp..$.... ... ..O.name..$........._1qpost..%........ ....prep..%....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...7N.A.....@.9..B@.hH.!.R...D.p.ND.ah./wX.b=.-k<..E....I.."J..YA.S&..B...3f..`.....i.....;p......p......{..........b....Z..".i)cF....T....g*h.j....5..*.5.R.A.Z5.U..2.......s.h.h..?'.7E.Ta..:..E..c....x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.z{p\..9..{.}.....R?...m.",P.c....^q..=.$...[.8.Rk6..a.A3!.d*1;..S.........,.*......wbl.V.U...5..~.v.!.[.....{..5.....}..w....p.$.xD....]...=.i.;..<.~.....'.b.F.}.M!.].../.....Z.!r.....`L1....>.ih[4N.................\....+.....//.0...Wde.....I.vH.(J.6"._.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8156, version 1.1
                  Category:dropped
                  Size (bytes):8156
                  Entropy (8bit):7.929411368920047
                  Encrypted:false
                  SSDEEP:
                  MD5:F4F83506D79BCA57E18F58B4C6A1CEC2
                  SHA1:5BEA752B601F94C0D01EFC37CCD171A583923937
                  SHA-256:9BC3ECBBFECFEEC2FB87B2A719B5EDBE9594B05A9EFB6F69560B3671FF7E69DE
                  SHA-512:923DFAD8E3DE9C55BBFBEBE3FA67D39CC4CE25D858E5539B80DDF375321D71CB1311134523F5123089FB3B46987B36F0D700BDE6D9BFF692EA70E4813001696F
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............3(........................OS/2...0...>...`.S..cmap...p........=.Kecvt ...<.........)..fpgm............J...glyf.......R..%.V..head...$...-...6.R.hhea...T.......$.6.Zhmtx...p...L........loca...............maxp...D... ... ..O.name...d........N2spost...T....... ....prep...`...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x......a......5.E.5....(....{C.kH..q..N.........y..s.?...Y..-..(~..x.B.UH.C..)..a.m;v.;p......p......4.{.....Z.......VKo.S.K.&..0g........Q.`L..%...b.>...5.....Z..2.....?,"#.\.....#...v.Yx......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.zkp\.uf.....5.53...3.`....C.9C.IY.`.R...b.v..%K........F\o...J..%.-.|Bd..*.#....!.......h.".Pe.Z#..;...J.c........9.;...i!...a.....Bx.O{....-......;./......%...=.~.2hW..Q...M.]...R..].......7#.t.q...|_9.....\P$E.^..#.B....mZ.a.'...4.M.7........[.'.b..}.Lkj.\r.B....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7640, version 1.1
                  Category:dropped
                  Size (bytes):7640
                  Entropy (8bit):7.925256379416001
                  Encrypted:false
                  SSDEEP:
                  MD5:44F0F22C688B26761DD5468572AFA962
                  SHA1:1E0F65C188E1C5555304D76A617F7BD7C743B0EF
                  SHA-256:B576B82D30BC57E257F9D8C6295E37AE46610229A688E0E9CD3B4F08D17D2A75
                  SHA-512:03684F092F433102FBE24A97FFA7D4A69806F49128E5CA3336515113D06C65D0A626700C9B6D646F730300EDD576422392FF6F45B40BCC62159FBC07E2D0ED88
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............,.........................OS/2...0...A...`&.".cmap...t...R.....=..cvt .......x...(p..Vfpgm...@........h a.glyf.......4......m.head......./...6,...hhea...$.......$...Jhmtx...@.........X."loca...T............maxp...l... ... ....name............7...post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.1.....Cf....2.M`..58L... .@.R............x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7140, version 1.1
                  Category:dropped
                  Size (bytes):7140
                  Entropy (8bit):7.926071718846967
                  Encrypted:false
                  SSDEEP:
                  MD5:508D901F547F0070A3A80F669D716F8E
                  SHA1:1AAE3E0CD5709E7EBC4928A10D4802F08553C724
                  SHA-256:9E4FA1DA2208DBDB49DDB8ABE170924010EF944C2C109B15F4C6919549DEDB9D
                  SHA-512:EFF5BB6D462D8EC3272E74F74857EF87D8C910FFB7DBDE62C6FE85F1753E6C381635FADCA25478DC0CA839689E8B4B077753FDA1DF365B4D90278D3D680DC644
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............-.........................OS/2...0...A...`(.#.cmap...t........<0I.cvt ...D........NWW.fpgm...T...)...P....glyf............7...head...\.../...6BG.Chhea...........$....hmtx................loca...8...z......u.maxp....... ... ....name...........@rZ..post........... ....prep..............T.x.c`f3b...........q..f].0.Y....(..80(.f.(....,G9..L..5.R``...S."...x......a......<...XZ.7].!$....HLA%....2.U.vm.-...;.<.s.?...Y..-iE..|5........j....i.....;p..Sg..].t..[w..=x...Wo.}.......t..[....EK.U....IO[3c0r^P6../.....&.)...sF.E.Ab...+c...X.."....4..;wT...#..x.cKa.b``.a....%.A.D...&....X..AV....C.H?S....SA.@. .;32.m..b....Y .....t;Ta......|.B..% >.e...(.pu..."(......@.3.a.@....{....`Q=.......T...8 L...@S.0.0L.....B2.24.....f..<.".>`.1.....5...>.m.e...n.....e.b...*...b..j.nl..o"...>\...z.-.;......0,..........3.0rR.....b\x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.\.4o]...G.....L.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 3348, version 1.1
                  Category:dropped
                  Size (bytes):3348
                  Entropy (8bit):7.754484433041775
                  Encrypted:false
                  SSDEEP:
                  MD5:3E18E728D644A40E29D3F389B73AE9DE
                  SHA1:FD312EA472111B4D387F1ED731AE920459CB20EE
                  SHA-256:0BB08F3DCCAF132F0DB9A66B77B511F2516B0DC81AA5C1383E5A11643D356E25
                  SHA-512:7EA587214DEFB8B380F73185D1424BF7E75D0ADE92FFAF7E581A023158F920DB550927FA6E59929A358252C009ADAE5EE846AF9740A78A889DCF0C152380AB85
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...A...`(.#.cmap...t...K.......{cvt ............NWW.fpgm.......)...P....glyf..............PMhead...|.../...6BG.Ghhea...........$....hmtx................loca................maxp....... ... ....name...........@..A.post........... ....prep..............T.x.c`f3b...........q..f].0.Y....(..80(.f.(....,G9..L..5.R``...S."...x.c```a```.b..F.....@.. .....U..i6 ....`.`..?.....r ..e..j) ..f3.T.U.y....*.x.cKa.b``.a....%.A.D...&....X..AV....C.H?S....SA.@. .;32.m..b....Y .....t;Ta......|.B..% >.e...(.pu..."(......@.3.a.@....{....`Q=.......T...8 L...@S.0.0L.....B2.24.....f..<.".>`.1.....5...>.m.e...n.....e.b...*...b..j.nl..o"...>\...z.-.;......0,..........3.0rR.....b\x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.\.4o]...G.....L..{..g.JgN......;....'..N...t..k%(...97...JC@~..J..47eA\...2).....0..'..8a..Y.\.xc..............4~..~.:p..M..^.g.Y.,.D....&O.%`
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7560, version 1.1
                  Category:dropped
                  Size (bytes):7560
                  Entropy (8bit):7.92041221850361
                  Encrypted:false
                  SSDEEP:
                  MD5:9505B2BD224B68F221A8C064A7178391
                  SHA1:631FAF1F7FC1ED317613390B35B7A9BD8A1E1D8B
                  SHA-256:6D6CD97B89815A86956AA90A21838FF6585ED78DED29FD90FD77BAF7225D638F
                  SHA-512:A23D806648D7A4E14153EA26494EE26B46CEE276319F38E7CF59B6F1BAB635B45C3D563E9FEC83DF1D6630D95F32010C39447E9A5BF1BECB7D36D1ADD8FE5F8C
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............+.........................OS/2...0...A...`&.".cmap...t...R.....;.~cvt .......x...(p..Vfpgm...@........h a.glyf...........{.sMihead......./...6,...hhea...........$...Jhmtx.............X.wloca................maxp....... ... ....name...<...........post...P....... ....prep...\...*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.2.....Cf....2.M`..58L... .@.R............x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1752, version 1.1
                  Category:dropped
                  Size (bytes):1752
                  Entropy (8bit):7.35556806697024
                  Encrypted:false
                  SSDEEP:
                  MD5:73A3562924DD730F87E5A43F37A2D01F
                  SHA1:F7CF2B678001160D616E6C4C57F803E6E190AE3D
                  SHA-256:1DCE9BF035ED5681EA7AFD84302980BE5D466649BFB9B91E043081845B3CF724
                  SHA-512:1C13B8BA1D0BD7F7278D1DAB1A88A401CA279EECB4862551BCE7FA0C616937885F81C00CF9827AA71ABFFE577377A30EF02BCFDB2F15CA0582C0FC2EE4D24FAF
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p...s........cvt .............)..fpgm...h........J...glyf...x...#...>....head......./...6.P.hhea...........$.6.Ahmtx.......(...4.X..loca......./...8....maxp...@... ... .l..name...`........q.."post...P....... ....prep...\...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x....@.D.......S....H.a...q14s..\....jg.......?u.L..)o.X5w.4).i......Yx...n.v!...Jq[...<NEO.....)Z.p|?....,6..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.U..n.@..'v.......7.&6.R.......@..7..+7R.'..z.....'.)......i..w.7......[.@..`2.....g..}..P...P....!0...+...[T.b]...E...z..."."...e...ry.!.J.z...|..RU..\7.*...T....U. ..h....o1K.$.....'.I.H..c,...`..1o.......Y.$...t..E(.....r.M..P`.3sF..{..uCSLYv-.{.....KS.Z.....V#...].C*D.....mrD>sVA....n.A.[6.b2.X.X....a....~l ...^v..m..d[C.{.2.j.e..#.}......;....I
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7520, version 1.1
                  Category:dropped
                  Size (bytes):7520
                  Entropy (8bit):7.922420689151813
                  Encrypted:false
                  SSDEEP:
                  MD5:B52F26DCCAD7B0EB6DC707F4CC1A8C71
                  SHA1:02800468B6E368F3CA6F879F327FC460968AAECE
                  SHA-256:8EE68FB968707A21D42FAE6F5D0320A0FF5DCF26C7F6D1ED4E9EDD27F9992522
                  SHA-512:09C7063CDF7B864F26DE516FE625BA3424A2CF2CDDE6415164EC7B257E8BDC2454AB4EB26A9DF93F72D44A9A01D6F04B7A49B52A531D77E5D190BB4E2F9E9AC4
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......`......+.........................OS/2...0...A...`&.".cmap...t...R.....A..cvt .......x...(p..Vfpgm...@........h a.glyf...........lQ.g.head...|.../...6,...hhea...........$...Jhmtx.............X..loca................maxp....... ... ....name............/...post...(....... ....prep...4...*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.1.....Cf....2.M`..58L... .@.R............x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 3332, version 1.1
                  Category:dropped
                  Size (bytes):3332
                  Entropy (8bit):7.7571304342740595
                  Encrypted:false
                  SSDEEP:
                  MD5:50784D247D6F5953F235E2D5978033E3
                  SHA1:54633EEBDCC7598486204C95586FDA08783B9B12
                  SHA-256:9E39863E5C199370512314CB655C82C977E0F601BAA481CDFA23C9CB1D0C2470
                  SHA-512:9C99CE3E9342B62A9382256758EAFA816C66D47A413C66CEF5674BDAE2787AC038BE4C5E294EAC4B3D203CD5DF25D54A9E024CCB47212B2A1F9D98C551622DDD
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...A...`(.#.cmap...t...K........cvt ............NWW.fpgm.......)...P....glyf.......o.....I..head...l.../...6BG.Ghhea...........$....hmtx................loca................maxp....... ... ....name...........@zd,[post........... ....prep..............T.x.c`f3b...........q..f].0.Y....(..80(.f.(....,G9..L..5.R``...S."...x.c```a```.b..F.....@.. .....U..i6 ....`.`..?.....r ..e..j) ..f3.T.U.y.!..<.x.cKa.b``.a....%.A.D...&....X..AV....C.H?S....SA.@. .;32.m..b....Y .....t;Ta......|.B..% >.e...(.pu..."(......@.3.a.@....{....`Q=.......T...8 L...@S.0.0L.....B2.24.....f..<.".>`.1.....5...>.m.e...n.....e.b...*...b..j.nl..o"...>\...z.-.;......0,..........3.0rR.....b\x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.\.4o]...G.....L..{..g.JgN......;....'..N...t..k%(...97...JC@~..J..47eA\...2).....0..'..8a..Y.\.xc..............4~..~.:p..M..^.g.Y.,.D....&O.%`
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7724, version 1.1
                  Category:dropped
                  Size (bytes):7724
                  Entropy (8bit):7.927166358911277
                  Encrypted:false
                  SSDEEP:
                  MD5:9CFEEAFA6719CAEC5E2978BD7C3EEBC2
                  SHA1:285B8245E09679DCE979D03E0DCB964019F1BF1F
                  SHA-256:8E65EB8A55252D7EA9BD806FFB178B8758389EBD10A242714C19F3258E5BE69F
                  SHA-512:A473764687252BE624FC8AC33E2679EB1A926384E58404ED0F34BF5C89C4BFA53FF1D25205E3CBCD37B52AF84F33B400A660FDDB3DC80C94E2C94ED7AE01643F
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......,......,.........................OS/2...0...A...`&.".cmap...t...Q.....8..cvt .......x...(p..Vfpgm...@........h a.glyf...........l)..{head...H.../...6,...hhea...x.......$...Jhmtx.............X..loca................maxp....... ... ....name................post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.3.....Cf....2.M..?8L... .@.R.............x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8740, version 1.1
                  Category:dropped
                  Size (bytes):8740
                  Entropy (8bit):7.937884955049439
                  Encrypted:false
                  SSDEEP:
                  MD5:DF96435AC6F3E2EDB845067FCFEDB5AC
                  SHA1:DD99C3749F6B2FD023EEB9848448CE969C886392
                  SHA-256:72E79E999BEE10A1B6E4E6E0801B7F2AE1FE26569BC5CA039BC27BC2F0FF51E9
                  SHA-512:C2100FC16451EA9B1B9037C106B5EEE046E15BBDCC9BAC2C637E73DDA041B52AAECD5C7D7CB0E39461DB41973A8C7D9D0E989F16738CF2864272C8FFC82D4D40
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......"$......1.........................OS/2...0...A...`&.".cmap...t...^...^....cvt .......x...(p..Vfpgm...L........h a.glyf.......[...5....head...(.../...6,...hhea...X.......$....hmtx...t... ... X.Floca.......$...$..'#maxp....... ... ....name................post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..h..@.'@......."....B.:=...C.#...g.........4..4....h.;....00_.H2.!.......+j....x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 2024, version 1.1
                  Category:dropped
                  Size (bytes):2024
                  Entropy (8bit):7.477383469275956
                  Encrypted:false
                  SSDEEP:
                  MD5:44C8117006D9C9443944C82C769EFD3A
                  SHA1:86E35E643FD66E1E07A8C3DBA6DCD3D4C9A3361B
                  SHA-256:9A0A1FB1C6436266915D1450B73FEA8ED2960A25CBC8AAE6B328E214D84FFC24
                  SHA-512:53A9C15FF77A2F5084DF156AB71889670E46247BBF80D4FACA765689AC8B2828A885D48D51E5C8404F2930234F879ABB549B033B6D356AED9DE487148EF4E2A1
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p...~...N....cvt .............)..fpgm...t........J...glyf............`z2.head......./...6.P.hhea...........$.6.Dhmtx.......+...@....loca.......9...D..*.maxp...P... ... .o..name...p........Q...post...`....... ....prep...l...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x....`...|.<..SQ0.#.X8.1........}.>...;....;..\U...K.6g.....x._.V[q.J.;.-.=.#...u.J..b....."|.J.p.DHL...?...Q.~.O]o1.?...x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.U..n.4...8.c'N.$..f:;.&.B.P.d.../....q...j...{.a.x.*..x.....d..G.......s......x..,.1....W......;.o........\..wP.......m.wE......$f.[..1.no.@....{...cR......v.._4....0t..Z.Z..0...|xW...H;c.+...#'.9.dQ....$..k.2.0..:7...C<B...!....~.."y7R_..../{....=R....{.L.72..cx...^.di....QX\..'.b..S.6...97..M.nOQ.3...:.d.J..W/..x.._.rk..9....=........6M.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 27028, version 1.1
                  Category:dropped
                  Size (bytes):27028
                  Entropy (8bit):7.986456344335822
                  Encrypted:false
                  SSDEEP:
                  MD5:59990A1551A90E6DC8976847297DB773
                  SHA1:BD73EC099CF9D5E2FAF556436A4F75F91CBD90BC
                  SHA-256:7700B26FC282759F5EFDF0A97ED92E962FB1F542404B0AC0FC0C45BA77BC5B9F
                  SHA-512:58B05FAAFC873BC4C8435986BA7A5DE9FD1454D36434D2139AC31EAB4A1D69922F1329EF0BC50CE4D9039669E11B6C776ECCBC03DF7F272B7639EA81AA450DD9
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......i.................................OS/2...0...A...`&.".cmap...t.......,T.c.cvt ...X...E.....0..fpgm...........4...glyf...D..P...n....Chead..]........6,...hhea..]D.......$...3hmtx..]`............loca..^.............maxp..^.... ... .d.9name..^........j.?.'post.._........ ....prep.._........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x......P...o.buV[.....D"B.....F.xu7kx.ucgr...I... .....1KvG..T6.4e...W..l(.o.....[.h.....e.]{..8t..Sg.....\.q.....<{......|......\..3|.+.....R.VY.*...]..C.jI.2.U...F.p.q......0;.I.a..M..E.E.E...|.o 2../....#k....x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 10632, version 1.1
                  Category:dropped
                  Size (bytes):10632
                  Entropy (8bit):7.949766493727366
                  Encrypted:false
                  SSDEEP:
                  MD5:4FCBF860A78A874AC4FEFDC90999D04F
                  SHA1:99128AC50360122810D299EAE776DFE32C1013D2
                  SHA-256:2C6A6D2AF1E66048A9B35106A99443CAB98C59E101F0857F6AC4B504DED9BB15
                  SHA-512:68F48D0AADB55526E1DF7D34FA9842BA0A7EE9A0282B66D8AD192DA0686B82C49188A096CB137B8002556AE9509F8C603A92155103C3264D58BEDD689F985958
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......).......B@........................OS/2...0...>...`.S..cmap...p...........cvt ...t.........)..fpgm............J...glyf......#}..2. x..head..&....-...6.R.hhea..&........$.6.jhmtx..&....h........loca..'<..........rwmaxp..'.... ... ..O.name..(.........tDNWpost..)........ ....prep..)....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...N.A.E...(.8.(. ..8......I.....!.yN. ]...o ...RS*U/u.M...S-.z..V.Y_.....2J..r...9.l..6ev......pH.#j.9.3.i..K:t.q.57...[..G.x.W.x.O~.T.6..v.Uu..{1t1.$I...VD....H.[tc.Y.[...xB.C.;+..L.u.i....!..SD.aA...gU...tY.<.x^..ye.^.y}NJ.?..W...]......x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.{{t...Uu....].....!.R..z ,[e......0.H..!<B&..1v..!.!3..@l&..............H|...G...l.ja..p6Z.w.[....?..m..Vu5..=~.......<...B<....y.....}..w#.W..!D....!F)$...n....|o...5.#..g.B....0.X? 95mL.jcbbf.............
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 2004, version 1.1
                  Category:dropped
                  Size (bytes):2004
                  Entropy (8bit):7.481180501270483
                  Encrypted:false
                  SSDEEP:
                  MD5:E5649F87CF4591FEED06794654AEBAED
                  SHA1:B3349D6CA35CA1AF252781388F4426624B910B7A
                  SHA-256:581FB7AA2A634DE8972CF8BC1A8E33008783E54CB33F836F7AE10202D0A232EF
                  SHA-512:03D9181F4C53CDC5AA9A811A668876D671CB94ACD6E559312D716507B068B07E2BE43BE75AB5D5A809AA09CDD977655633812FDE84F33799354AE499432B7757
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p...{...0....cvt .............)..fpgm...p........J...glyf............:?.!head......./...6.P.hhea...........$.6.Chmtx.......)...<.X..loca.......6...@..&.maxp...<... ... .n..name...\........C[.hpost...L....... ....prep...X...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..;..P.E.{ ?.PQP......@.....\........;..$s......Mou.....t...QjRp.BK..wz.F.L<..Ew..>9...:b.D.s........)e.he..i..n...=).x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.m...F..k...V..j.?4..g2..l.&.f.xo9l.$..r3.y./.6..G..O..l.Dy..KHJ.x..R.>.._..*.........LN6~...w...?..... ......0.x.....k.^5].1.n.w.i....6..w.zE....U=..].2....rn.&".....MDd.D."f...9......A.z7p..T.H....GMT.n.yQ....=/R.z...8....b6[..6.|.r.b......."v.n.ul.z.e..&<...~.SH=_.....(.|Ll.P....p....F{S.;.J...C......?cvC..-..iM....Hgzs0\h.!...@._.kx....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8640, version 1.1
                  Category:dropped
                  Size (bytes):8640
                  Entropy (8bit):7.937557374652769
                  Encrypted:false
                  SSDEEP:
                  MD5:7CA3DA9DDAA083018FE7092DD1721A22
                  SHA1:1EA2140F37AF4B058E95D6268A83FAED8BBD4004
                  SHA-256:401C67631F5EE73AE3D9896FAA39810C21B023677802B5D59E52B7870975A871
                  SHA-512:D23EA0D69C6F4EF116883A5D10C163836433D732315691FD5081B9DD61B0966460FC5E885F44D802B18AF22D42AEAD7F80F2FEEE0923DC1304EF4B57B45FEC8A
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......!.......1d........................OS/2...0...A...`&.".cmap...t...a...|...1cvt .......x...(p..Vfpgm...P........h a.glyf...............xhead......./...6,...hhea...........$...Nhmtx.......#...$ X.Jloca...,...(...(..*-maxp...T... ... ....name...t............post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x..9..0..7!.%.....(..P...K.dJ....C.G...)[..C.S....b...R<.=.#.3.kJ.}iO.W....@N.?..z.`......u.....x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7440, version 1.1
                  Category:dropped
                  Size (bytes):7440
                  Entropy (8bit):7.921722737300237
                  Encrypted:false
                  SSDEEP:
                  MD5:5EBC62FE8204F06D0525DDEE8F9374CE
                  SHA1:B1BA82F8B527AEB1114D759E1A5B6CFCF4585D77
                  SHA-256:BD5045EEE1926845AB75B2B8B624A3EA3AF4CC0737FBC13A696AE9FA9DC269B4
                  SHA-512:8D826E06714EC66401DAAD12610390DB78F6BAADCBF07773F4E1ABA36BCFA53FC3A4BA32AEF472113BD3968D6EF2AE8B347AFD38ECD3E3364FAF42EBC55CF200
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............+.........................OS/2...0...A...`&.".cmap...t...R.....?..cvt .......x...(p..Vfpgm...@........h a.glyf.......l.......^head...,.../...6,...hhea...\.......$...Jhmtx...x.........X.ploca................maxp....... ... ....name............#...post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.2.....Cf....2.M`..58L... .@.R............x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1704, version 1.1
                  Category:dropped
                  Size (bytes):1704
                  Entropy (8bit):7.343090190735991
                  Encrypted:false
                  SSDEEP:
                  MD5:679E7EFE5751387895B7804EEB4AE7AB
                  SHA1:448F74840D0DD767B695B5C793FD1C5050A3DB5F
                  SHA-256:911E99BC45BE4DE8F6CB94E7C92059A06A0037162F23934414D45AD7C2C46CFF
                  SHA-512:BE260FC26F9176B65D82EA075DBB5AA19B1AC8572DFB81306A536B75597447C983985ED0E56F74767BBE3ADAC5DA804DE7F2AD2E15AFC8033F52BAABFE2CBEAE
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF............... ........................OS/2...0...>...`.S..cmap...p...g........cvt .............)..fpgm...\........J...glyf...l...........head...x.../...6.P.hhea...........$.6.>hmtx.......!...(...ploca.......(...,...'maxp....... ... .i..name...0........U..post... ....... ....prep...,...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x....0.D_>.$..T.l...."..g.......g.wg..<.....[.*.*..&..N.gdbfaec.r.(..}#|......=.....f.heB...{.w.,|.x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.U....0.E_.`06.1.I.4Q.@.....*u.]...J..e2S.....|Q...j..tT/..s....!...)....._.~.'....................P...-.U.6.f.....v.5;g.*../R....2O.PR...0.4...y..m...R.E8...v..\G.E.-Q.G.[..)..A.l..ll9..n..k...........w...u.gS.....<.GHE}...u.M.b.L.....c.$..(x....l...-.......0J.g.0..{.g...9..._8c..F.8..m6..D........u..K.Mb........#m.]......b.^..S.....P.^k.#...oc............
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8912, version 1.1
                  Category:dropped
                  Size (bytes):8912
                  Entropy (8bit):7.934393695445215
                  Encrypted:false
                  SSDEEP:
                  MD5:BBD3F407AFC12D7F34FD4C0C5D2DDD19
                  SHA1:8652992F6014EB139DFA3CA7C8B2E81C456AB95E
                  SHA-256:364BD1434A8107D0E149AB7713A7CFB5ACEBEA26A32E955D4569C571D07E53DC
                  SHA-512:8B43EBA2F2813BADFCEA37080038837807AAAA9A6F001C3A481553C2CD94F69194ADE9BAF2ECE791CB3EADB0DDCDC8A5DBD138C2B15EDBA27C03899913CE0825
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......".......7.........................OS/2...0...>...`.S..cmap...p.......xG.T.cvt ...D.........)..fpgm............J...glyf.......!..)...:.head.......-...6.R.hhea.. ,.......$.6._hmtx.. H...X.....X.-loca.. .............maxp..!8... ... ..O.name..!X........~<Hkpost.."H....... ....prep.."T...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...GJDA....;.s.9....qd....`..#....7.v..'..J.\..|.)I.x.-..g..#..;>...(..`.e+V.Y.a.....;p..Sg.].t..[w.=x...Wo.}..T"?..4F9.9`.Y.a1..%cr...1...0..Q...Zu....4.NK..[....|..ez..?.E...U..v.+........x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.zk..U..y...%.2%..T.$.[.......mW.4.5...h..U....6;..MG,..hp0...6...qa..e.ijb.4.g..5..f.1c..Q.?:f...z.M.v..........RYR.s....{....m....E.....5....x..\...!...'.b.A.....h..BbqbM..Wj.G....P.1...0..HNU..8.R?r.q..7j......>....`..l...xi.....zEV..L.#k...YI.EIzP ..?o"..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 5988, version 1.1
                  Category:dropped
                  Size (bytes):5988
                  Entropy (8bit):7.891371606503768
                  Encrypted:false
                  SSDEEP:
                  MD5:1BCD806D9A51A7E6AC23D69A7484150E
                  SHA1:A56E5690A247A2B2A8D5304CD0E89DE26730198F
                  SHA-256:824015F1BAD5A292A34A88A98895E9C01919726A31FDD3D1F32E099F544E97AB
                  SHA-512:978AABAA283E5F45907EBFF2E6067D80E0395911CAEF82C43064FC2864B05EDD1D3878D0B7CF815971382C2BD30D91B5BE578BD82396C0B0322B8AC061EB8944
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......d......".........................OS/2...0...A...`&.".cmap...t...@........cvt .......E.....0..fpgm...........4...glyf..............:?head...(.......6,...hhea...X.......$.{..hmtx...t.........X..loca...|............maxp....... ... .5.9name...........j.d.9post........... ....prep...........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x.c```a```.b..F.....@.. ...'.U.0..........Q...L@.. 9.<...>,.Vx.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m?....."3\..8.f.8....2.8./h...k}...B4.....r.....z....rSo..&{.q.~.k;....4...C....'Z.....,.2S.d.T.~i.6.h.].W.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 9928, version 1.1
                  Category:dropped
                  Size (bytes):9928
                  Entropy (8bit):7.945310517724501
                  Encrypted:false
                  SSDEEP:
                  MD5:A40EC44BF173BB93893A44CA50E5250E
                  SHA1:95482A3D4791FD756C2E6A2EE21A4EFA234887F2
                  SHA-256:09D9889B25ECAC0E0DF33042EB2C61F9EBFC004A66A6DD8945BFE573E30A1981
                  SHA-512:77BA4E3654DB09B48E58DF3E4DFD2E21F6EDD6F5021E0A352B981820B186B59EA35B22721861E2C66906115CFBEB34D5FA364A0105B27C2A5039350AF9BC2D2F
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......&.......>.........................OS/2...0...>...`.S..cmap...p.......,Tbb.cvt ...T.........)..fpgm............J...glyf...... .../...Khead..#....-...6.R.hhea..$........$.6.ehmtx..$,...].....X.[loca..$...........Womaxp..%0... ... ..O.name..%P........[...post..&@....... ....prep..&L...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...7O.@...'.Bo...{../..!..00.............ug[.l....$...H..+....e....h.).'kB.....[.h....m.e.]{..8t...p..KW..u..GO..x....3v.....{.zS....c.xp.iT.MZ.n#.if.i.V...ZB.~.Z..2.".g.uRy....RF..........|L.o <.[.......D...x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.zi....{./^.{Dfd.Y.Y{f.$...U..E@..f1[Z.,l<.*!d...c............3#...1.i......p.i.E.....>}.h..J....s.../........~.}.q......n.......>...@..@.@H@H.=.1...&.6.@Q.....2.."...>.....b+24.a4..[^..z...p}.....kN..h......G...K..%*..'.... .E..S.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1696, version 1.1
                  Category:dropped
                  Size (bytes):1696
                  Entropy (8bit):7.33530861052266
                  Encrypted:false
                  SSDEEP:
                  MD5:4C6B97DB5B51CB741339A3801FA2A8F8
                  SHA1:B63D68C19D95A7B0585B09FF05BE8CC94C7225FE
                  SHA-256:A3EF31E298E75A2C2CE3482566BD40E21C706BE2FAE446F46A26CC68F0CAE8C5
                  SHA-512:1A53833B7D6BD75199BB8B55D916386F0F4335409D8BFB0F058A479524F3D9252DBF8C77BCC8574132B98404CBF08971BB20FFB7CBD402DD35DDAC4E9ECCBD8A
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF...............$........................OS/2...0...>...`.S..cmap...p...h........cvt .............)..fpgm...\........J...glyf...l...........ihead...l.......6.P.hhea...........$.6.?hmtx.......$...,.X..loca.......)...0....maxp....... ... .j..name...(........e...post........... ....prep...$...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..;.@@.D..H$....M.@.B.(..]...@O.g....@.`.8.i2.z.~.c._R..i......YX.....C..FNV.9.....s.J.*..x.j..../.x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.U...0..I..vc'.;...&.......'$n...W.J.>...7...@<.O.. .4..#...|..`.....0...........o...?.F......}..+...k..j..k...J-.C.,gU.$.%..........*=.{. .J..z..XU..t..uUZ..D.t...u.3.0..yr.<..,.fS.2V...0.I.[b.z-D\.Y.&...v\.:..."JR.8...A.1.7&~.>.A.r.G.i.>.B..e;.0.V.I..c...>...\..:...qD>.s.v.c..H....J...b1b...C.Z-n..Et......\.....-|....2im..!......;..L..,.9.....M.I.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 3312, version 1.1
                  Category:dropped
                  Size (bytes):3312
                  Entropy (8bit):7.754808837187722
                  Encrypted:false
                  SSDEEP:
                  MD5:E7A8CF17B844115FAE15F2F7EA46A8FD
                  SHA1:DC90FDE29D70B78A9F84A474F7DA30A3CD530EF5
                  SHA-256:B52EF4A11E287096D978D6420AD8EF0439386C7DA9D5FE9AE6F0843E93061BA8
                  SHA-512:DB9A40C2073B4708AE5D444439C3CE87DC7F4F98D3F83D5479955FEEBF67B33470308DCF9C76CBA21BE00782B4695CE2A793AFBBB97C2DC295A4680A1B2A0880
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...A...`(.#.cmap...t...K........cvt ............NWW.fpgm.......)...P....glyf.......Y...fA..yhead...X.../...6BG.Ghhea...........$....hmtx................loca...............jmaxp....... ... ....name...........@.O.1post........... ....prep..............T.x.c`f3b...........q..f].0.Y....(..80(.f.(....,G9..L..5.R``...S."...x.c```a```.b..F.....@.. .....U..i6 ....`.`..?.....r ..e..j) ..f3.T.U.y..N.6.x.cKa.b``.a....%.A.D...&....X..AV....C.H?S....SA.@. .;32.m..b....Y .....t;Ta......|.B..% >.e...(.pu..."(......@.3.a.@....{....`Q=.......T...8 L...@S.0.0L.....B2.24.....f..<.".>`.1.....5...>.m.e...n.....e.b...*...b..j.nl..o"...>\...z.-.;......0,..........3.0rR.....b\x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.\.4o]...G.....L..{..g.JgN......;....'..N...t..k%(...97...JC@~..J..47eA\...2).....0..'..8a..Y.\.xc..............4~..~.:p..M..^.g.Y.,.D....&O.%`
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 21296, version 1.1
                  Category:dropped
                  Size (bytes):21296
                  Entropy (8bit):7.981418109872224
                  Encrypted:false
                  SSDEEP:
                  MD5:5A6CD98B1D85954A0F8C4F83E32386BC
                  SHA1:4BB92D868EC3E4E50F2568CDF54B5206D22623F9
                  SHA-256:C809C7ED512C7CE44806549B8B7EB99C5B1537DF5D3B98F0DF140B4B0175E31F
                  SHA-512:2A564D196465C94D0ADAF1945D36C769B67566CCA9C9D3A3C0F7F12D9547DE0CFE6D8CA0F37629A2AA91320F553B7A82D94373A5FED5F0948E636E5486255146
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......S0......y.........................OS/2...0...A...`&.".cmap...t........:.EVcvt ...<...E.....0..fpgm...........4...glyf...(..:...Q...`.head..F..../...6,...hhea..G$.......$.M..hmtx..GD...}........loca..G...........X maxp..HT... ... .X.9name..Ht.......j.q%Ypost..It....... ....prep..I........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x...GN.Q...o2C..!..[`.$D..6H."6......s..\28.av.O..."...!....|G....~(.?..+.M'...m.c.}..5.9v...-m..\.q.N....<{......n..sV^.........+.....s.m.(.,.Z..b.)K.L.7jD9..7a....@....@T..Bo....G...c....x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7988, version 1.1
                  Category:dropped
                  Size (bytes):7988
                  Entropy (8bit):7.927278782934105
                  Encrypted:false
                  SSDEEP:
                  MD5:DFA9DA017CFCA1F89412A06C05321C11
                  SHA1:4EB601E77094680CA110687580944FDA03C3C750
                  SHA-256:30D0267E7CF0A7989616596C6FDEC362142A07E74442507B30161A8B1398869E
                  SHA-512:A6E4B5DBFE72ADD636B81F3803297F00716BD9004AD8E715EBAFB3A182078090B3BB79F28EB36601EE2F662F46F81AC2A8265D4B7E39871976BE6E84117D9D19
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......4................................OS/2...0...A...`&.".cmap...t...Z...@....cvt .......x...(p..Vfpgm...H........h a.glyf.......|.....8 ghead...D.../...6,...hhea...t.......$...Lhmtx.............X..loca....... ... ....maxp....... ... ....name...............post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.....0.D_L..2.5.D...a........y.}@...@.u.|:.;...vq........V.._~*....i..g...)$...E..t.~..x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7080, version 1.1
                  Category:dropped
                  Size (bytes):7080
                  Entropy (8bit):7.9209380328089525
                  Encrypted:false
                  SSDEEP:
                  MD5:9BE9FFCC2E72E9DCE2674A6CA8F7F5C5
                  SHA1:B39520634F8B6FA8BBEB8EC1E8A5B9A30FB1BCB8
                  SHA-256:F7333946A609FA56EC77A6CC4D93AEFA07C8A1E65F1146B0CE4272160C881E29
                  SHA-512:271E3D3C66BAC66CDF38E9660F266BA0EBBD9B185E28976C10B94806D2356398B765F009117AE37562FE36D2F9FB62C1FD7D2CFAD6727B2BDC33D29111FEE218
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............+.........................OS/2...0...@...`)~$.cmap...p........:DG.cvt ...0...E....XMT.fpgm...x...)...P....glyf.............o.head......./...6C,.chhea...........$...+hmtx...............wloca.......v......H.maxp....... ... ....name.............M..post...,....... ....prep...8...n....K.:x.c`f.f......Q.~...q5.f=.0.Y....(..80(.f.(....,G9..L...L....^..Nx...INBA......N8..,..0..dc4N{.8.'..G.Px....t..U...!..+.W..^Xi%t1.?......#........c'N.9w..k7n....g/^u.y.....^/:..)...I6m.R.c.i..f....E.J.....5K....I..f...y.............{...^.R..$x.cKf.d``.E..%."..9*...D..3.[.Q.....a.d*...y.H.D5a..., ..........s.x=...&.&0.3.2.........u.l] ....vg.ftf.....e..2|e.b......?....1.cdgda..b.R$;..#.$.V.\.B.F;F9.[.=.S.Z.&0T0<..|g..p....9.`R..a..1.(.1..v0l.*[.........Tm..a'......B.F .!.!....Z...@.Nd..0.a.0|V.]....@.....:0d.2<....0..1...-'#.0&$.e.....u....e........U....x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8260, version 1.1
                  Category:dropped
                  Size (bytes):8260
                  Entropy (8bit):7.933534046480185
                  Encrypted:false
                  SSDEEP:
                  MD5:72854D8E131BC7FB2EFE51443B9FEC16
                  SHA1:9B71515F84806FC602EE7AAB3B8C2677AB0B830D
                  SHA-256:5F4F4B33292C96652B4918C0345E2D12838EB86FC2898B41F8964D8DF68DE8E4
                  SHA-512:CBA017D6A5FFC652328B9C7D295453FAB1896C34CAEB0C0154043D3246AB375981766CF8E9447BD49F9F32F96D24391326AC9E441025520C6C9D398C0C9976F8
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF...... D....../@........................OS/2...0...A...`&.".cmap...t...]...@...Pcvt .......x...(p..Vfpgm...L........h a.glyf.......~.......head...L.../...6,...hhea...|.......$....hmtx................loca....... ... ....maxp....... ... ....name................post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.....0.D_L..2.5.Dtd...b..d.p..6.,..e...F9.p.".N....].EFbbf........09Fy'Z..k.j..?.o.........x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 10820, version 1.1
                  Category:dropped
                  Size (bytes):10820
                  Entropy (8bit):7.943982363128977
                  Encrypted:false
                  SSDEEP:
                  MD5:347549D9C1878E23CC54F3A3F52FE71E
                  SHA1:916A221FFA15E310B1642AA760BC2C2E5B3F2467
                  SHA-256:A860F49BD08EBD39DCE66E535B20F585F3368AB0D1D991DDC5FD41F47F833B7B
                  SHA-512:577E79D931BE3D8B84E9AA64000EC3A886FDAC7F0A46E4D32004FF41A02CD2F90E20BEDCE997C6B00D43D61467A38A0C75A44EBEDF45B8D3A41BB543AA6D0AD5
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......*D......<.........................OS/2...0...A...`&.".cmap...t...v........cvt .......x...(p..Vfpgm...d........h a.glyf............U..jhead......./...6,...hhea...D.......$...Ahmtx...d...8...8A<..loca.......<...<....maxp....... ... ....name................post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x...DP.F.{.eI....%.x.b....a<..~W...o2......g8X..T9..Ky..y.G............/#...|._..L.......x.p.]fK.].d.......*/R..x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 9984, version 1.1
                  Category:dropped
                  Size (bytes):9984
                  Entropy (8bit):7.949251599983514
                  Encrypted:false
                  SSDEEP:
                  MD5:9C92722FD4BBB74E0C2DC7D1CF6F4BD0
                  SHA1:5B5C8BBAD70118B190C8F89C663A10B172254DF1
                  SHA-256:1534E145DC18392741FFAC50F8D85C48116E9CC58FFF2DCE93163A1056DE3CC0
                  SHA-512:E75D7CC022E2F67296B37AF458E3B777DE0C79D4008B85C279EB938FB73A9875BC9FB5C5E8862FE0992963420480512555BD91A65C8E5439B4E725D0BFC05840
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......'.......>.........................OS/2...0...>...`.S..cmap...p........O.\.cvt ...L.........)..fpgm............J...glyf......!G..0...[.head..$(...-...6.R.hhea..$X.......$.6.ahmtx..$t...S.....X..loca..$...........%Jmaxp..%h... ... ..O.name..%.........P8.post..&x....... ....prep..&....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...EN.A.@.o.www.p.<a...av8...U8.k..v.....b..R.Nu.{.".cD*f...b......l.;.y.r..5g.%.V.Z.n.-.v.....#.N.:s..+.n.s...'.^.z..P.;...T.'.;..6`...A.*...4.'..i3...T..0.V.O.&.jtk.5,.7.t..k.7.......s.QG.N.?P..G(._.......x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.zk....7o....*+...^.].V?....4j...!.k...a.,..6...[`!.......5.1..1#v..c.....E.........ib,.2."......U.j.x..F.T.u++[.s.9...s."...52B.b....U................=...Pt.z..Q/..Q.C..W..?...{./.....H.......7....-..j..q.F......u..s...oUQ.W.*P*.Z{.A...D.+{..(..n.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7724, version 1.1
                  Category:dropped
                  Size (bytes):7724
                  Entropy (8bit):7.9250834381906685
                  Encrypted:false
                  SSDEEP:
                  MD5:A88987D9B98DD85CDEBE7BA5862534CD
                  SHA1:1328C189C668FFE52382989EF294C619320075B6
                  SHA-256:16E2F905B86E143D6479896E9F73614BD815144847FCF25095CA18CDAA60C037
                  SHA-512:CDF452BC3692B3F1B983A9251DBE863917399F003DB9D76B2F9336EF1DF7D62590E510FB58E4AB646A7E923A4C9706C4DF1111C69E19A70E7D769A51C0EAA913
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......,......,.........................OS/2...0...A...`&.".cmap...t...R.....C..cvt .......x...(p..Vfpgm...@........h a.glyf...........jlLC.head...D.../...6,...hhea...t.......$...Jhmtx.............X.5loca................maxp....... ... ....name.............ohpost........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.2.....Cf....2.M`..58L... .@.R.......(....x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 11936, version 1.1
                  Category:dropped
                  Size (bytes):11936
                  Entropy (8bit):7.958181766643879
                  Encrypted:false
                  SSDEEP:
                  MD5:E282D9673B0D34146E46572984F74177
                  SHA1:25F89C7F171D670A59356BC694497D43EEBD5586
                  SHA-256:FDFC3FC2765BCE11F11C0F1B5F6EB5416A011F9BAA1B8C58D799F3094F468DDC
                  SHA-512:2E5B27E5ED8EBD32A942215EE29B288F06286A86363C8FA6F372AD4206FD63F9612D1B3E9FC5C33A3ACC43C8DA1AF9CAA079BC0C06C3D0EFBFF0B4873A9A8D82
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............L.........................OS/2...0...>...`.S..cmap...p........r...cvt .............)..fpgm............J...glyf......(s..;Pe.x.head..+....-...6.R.hhea..+........$.6.rhmtx..+....j.... ...loca..,@...........9maxp..-.... ... ..O.name..-(........S.5.post........... ....prep...$...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x....N.P.....Z..eG@@...V....@......k.I. \.e.%zA..,..8'...A..1{=.U.&.8..c.$}-.(D.`J.'...5 +g.a#F.......>.6c.y..-Y.b.._.Y..w.6.../....?[...g.CG..8u..KW.b.....n.J.y.M..{....eRwX.....Q.......$.QV..-A.N.gAk\G.5.*......'..s5..c.<.2|....;....+.Wv.......#b.gp.!.[/%.Dx......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.{{t............~...=.A.,#.....7(.#.I...;.8..L0..;.....L..d.{f.?.....s..'.p6....#v....6...l|v..w.[..g..=g.n...T.....~..~.../.AFH@.!..j.Eh...........Q..o`.....A.P.}=.=...S.+qW0...W._...|?8..H.....G.<
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 6820, version 1.1
                  Category:dropped
                  Size (bytes):6820
                  Entropy (8bit):7.9056129329267035
                  Encrypted:false
                  SSDEEP:
                  MD5:BE5AA7A8A7A39E1E7F4E0AE61422DB46
                  SHA1:4A1C6C5CAEF56A4A0ED7070B531FDE194E210C43
                  SHA-256:2F06CCD4A4AB5718601C6914C7D8A2A7C844DB803677A27EF02C40F9C989B236
                  SHA-512:60F2FA036B2F4F534C04998C9C540DADF1CB0B994EF341FF1162B46D7EED6A3F776E613DCB8A60FCC8FBD93E3F4DE7591BAC6135936FC26228D029B00D4C4EF0
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............*.........................OS/2...0...>...`.S..cmap...p........0.<.cvt ... .........)..fpgm............J...glyf.......Q...q....head.......-...6.R.hhea...8.......$.6.Thmtx...T...G........loca.......n......."maxp....... ... ..O.name...,...........post........... ....prep...(...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..9..A.E....[b. ........]...........`.S]U...^...(..:1lM..jPv..1.aI>..m:t..g...c...`.5....s..3.....x.~...*K..9..T....."T....2..D.S.......S..!..ty.7O... )>.|w...".r.x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.Ykp..u.w...~..],.`A.....Z..1$.....d.G....v...HYU.&3r.8Q....f..m..i%..EYq.vh;.5.&...BM*..a...63..z.%;...L!..\@ ......"..M.$#$"..^.u."......0B.....(B.?..Q..t':.2h.r......q.\.6.B....8al...>..z.==.0.Z.....P....t...W,.j.*..Z..4.QU...P.*.E..eI..]..w$ ..w.........Y.?.?....3.....YxF{._y.?"<l<.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1256, version 1.1
                  Category:dropped
                  Size (bytes):1256
                  Entropy (8bit):6.851971278659714
                  Encrypted:false
                  SSDEEP:
                  MD5:515122106F995665F3542C2AC58EBBF8
                  SHA1:916C2B2AF0F75204C5B0B096BC4756FD1C088F35
                  SHA-256:6B96F7E8E510754EEE0217461BD2F047B574C57EAC55FFC2D2979E4EF14C2884
                  SHA-512:C1ACF30C9382BA27931F2137C75776958A80836148F07FB191DAAD079C1E76BA16FD455D8C7E5982DAEDC6D43774FEF82379DF4671C68DCEE358BA51241EC1C6
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p...@........cvt .............)..fpgm...4........J...glyf...D.........70.head.......-...6.R.hhea... .......$.6.6hmtx...<............loca...D............maxp...P... ... .aO.name...p.........O.post...`....... ....prep...l...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x.c```a```.b..F.....@.. ...'.U.0..........Q...L@.. 9.<...C..hx......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.c`b.......f.v..F(..20.]...$710.U0.```e``..d22.2.0.1lb.c..,f$.*.,...(. .2.....fgd....y.s.....0....9....._..+....c.EE..E.M...l.M..A,sO.N.ON.NVV!N.~.M388..88*YX.$........x.c`d.....8...|e.....e...........101...>......x.c`d``......S...%Q...a7.o...X.............8......................./.....a=.....x.}.]j.@.FO4Zji.J)}..td.... ...o.. .M .........*.....v^R...r.s.......cy\....\(.rSt...?:nqE.q[..q.{....K..^.7.....c_..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1964, version 1.1
                  Category:dropped
                  Size (bytes):1964
                  Entropy (8bit):7.467232284108222
                  Encrypted:false
                  SSDEEP:
                  MD5:FDAA28DB08A06BB26540D514388263CB
                  SHA1:1F6C3FBE8BCB5C3BB7156C7AC9E5F96B6121F6F5
                  SHA-256:002CF9F5583E335B0A1DC027EB75B302DB2A8B12961F2DFA40339014738D3736
                  SHA-512:113267AEB9004DB3EC54B29A87036BA8269973A4E26444308093C5ECCE995C8508735B9601DD23A5E243A589075DAB2996507F8CBCCECD76CAF4898355C9EA00
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p...}...N.q.!cvt .............)..fpgm...t........J...glyf.............3_head...`.../...6.P.hhea...........$.6.Dhmtx.......+...@....loca.......9...D..%$maxp....... ... .o..name...4........a.."post...$....... ....prep...0...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x....@...;EQPr..(..H).Q.....,.~p........3....2..o].....x..D.-(..p.......=..i.I......XY.,;..9.'....w.......7{...;.@....x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.]S.n.@...c{.3..q=v..11...].y...XT,@.!vH]GI...{>.;....."...Ap.qJ.lE...s.1....e.X.%d.+./!......N.. ....q.6.D..-...!!Kp.r^.hw6-.>Yl.G..a.e..Y..}r|x.q....$.HLr.t.r2.......uYM...q/.0...,....)......H....`.#!&..>.#.b....pA.......5...T..~...J)=H.TC.}...y.8..H2..e...#.]..B..;..w.:.i....i].Z.zOy.@...$ox...q..B..M.@,.XS.M..d../...A......Q....=#_
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 10104, version 1.1
                  Category:dropped
                  Size (bytes):10104
                  Entropy (8bit):7.9471296178008535
                  Encrypted:false
                  SSDEEP:
                  MD5:74D130B5E783C9903E7037E11373D2FC
                  SHA1:34DC915EFFD52676F5AE9B49B59B0ABE957F0D98
                  SHA-256:2E192BF84327DF01C9C16A60591BC17BFE32D1DF5999543D9253313784652B07
                  SHA-512:A8028B815532407A2BFF4E2E8EF562CF0558F5E9BE47771ABDC62D900B7D50D1810C521F35807EFE15C164EB72FA82ABF6762661350F5F015044BBBEFEAE7B56
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......'x......?\........................OS/2...0...>...`.S..cmap...p........SIbrcvt ...P.........)..fpgm............J...glyf......!...0..3.head..$....-...6.R.hhea..$........$.6.dhmtx..$....Y.......(loca..%<...........pmaxp..%.... ... ..O.name..&...........-post..&........ ....prep..&....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...GK.A........{.\.Q.."V.v..v....k.;.E6a&......A..X.R.+.D..$.XF.[...B..^..L.5g.EK..X.n.-.v.....#.N.:s..+.n.s...'.^.z...g.....!.......V..B..1..Y..Po.q]..jRd(8...Q...J.y...*T..:..U...1...x.x.x.c.qw|..a.z.i...j...x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.zktT..9..s.}...T/..g.H ..Va......`..@'Nb.I...!N7.$~.....$..wwl.dM.y.h...b....t0~D..:.A<.{..d.5.a..U.p.f..#..U.w...o.{......FFH@.!..i.Eh.?..........Q.....H..].)....w.E....x.9...|..'..|....$..O.;+t..s.7....t!YXYJ.'.".....N..u7..+8D!....]LQ.[ucejm
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7252, version 1.1
                  Category:dropped
                  Size (bytes):7252
                  Entropy (8bit):7.919688484352462
                  Encrypted:false
                  SSDEEP:
                  MD5:6CBE23C4F934B49F31B0F172C761E6C0
                  SHA1:3C57DB662AB7E36DE680EFC0348FA2200D28F0C1
                  SHA-256:A0472CD5CD62FAA0EB1E31D3F39F30B6DD71F0A3674F769620108BD5064BEA4C
                  SHA-512:4FB7AA2CE1DD9BE9B9C15D4DE2D3E778E2D53B088B48D1483DD69645D496772840C29D89FC6C38913B257480FAE804F2A491C5E1975A42B062483C600871A9E5
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......T......*,........................OS/2...0...A...`&.".cmap...t...K....."..cvt .......x...(p..Vfpgm...8........h a.glyf...............`head...x.../...6,...hhea...........$...Ihmtx.............X..loca................maxp....... ... ....name...............post........... ....prep...(...*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F.....@.)@..H.......@.......L..GaA...2AM..>) .....R.V....)....x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....i.....<
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1736, version 1.1
                  Category:dropped
                  Size (bytes):1736
                  Entropy (8bit):7.315033958716457
                  Encrypted:false
                  SSDEEP:
                  MD5:5C4BC0BB86F53AC5E1E4FC69F310F207
                  SHA1:DF57E12707AD936125B62D4F7DE8931C441942F5
                  SHA-256:BE55E7E9590C6C6EDE30FC96185B6AC785223F309427C38FDA84B36EFE0AC6E4
                  SHA-512:DAAE342FA5966055BAF53291C02A827D03169D8DFC6CC5BF7E7B72F70E4A21F8638931DE54935D11FDAF8EDDE06B46323D2055B0FB997CE735391B0BE84A1FBD
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p...m........cvt .............)..fpgm...d........J...glyf...t.......I6..Phead......./...6.P.hhea...........$.6.?hmtx......."...,.X..loca.......*...0....maxp...0... ... .j..name...P........3...post...@....... ....prep...L...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x.c```a```.b..F..X...Y..@..H.......1..E........2.2.r.......J.........BF....L@;....8......K.I& ....`S.<.%./....x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x...j.@..G../I.wW..].*RC...%SH.6..c....!..Ez..4..<Q...R.Q.v`.j....3@..|.......~...W.....x.~.0.....(...=...8/.U.l.gV...s...mv....N....p...*..^.....3E.......(V6..)..i;M..7...(M.:..zq...t..|..F..^t.U.<....e..T5~.|.w="Dh?..FE.O,9..#..".a..L.8.RJ8..P.+...PB<....r4p..>"T\<._.s.....ib.l'q....x..^.9...W.Z.;.zO...<T.....m&.n8...v'...Y..\J.tb..q.I...g..0..g
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 5992, version 1.1
                  Category:dropped
                  Size (bytes):5992
                  Entropy (8bit):7.89107499548603
                  Encrypted:false
                  SSDEEP:
                  MD5:0FE160C8EA4FE5BB0534F01792603889
                  SHA1:BF7F616CAB3CD05ED1410D7A615437DF2C62D726
                  SHA-256:7A9031765B440E6C914CC331A8D4210F7ED3E4DF6CB52898C616818F242B9376
                  SHA-512:3A0C76423B6E8B69B58B86CA78D86F284E325F18F8B4A3401E8EDA73C2CD08C2A427E9712B69C378732DD40A67202696D9B28C92332252D394629552CA43CBD4
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......h......".........................OS/2...0...A...`&.".cmap...t...@........cvt .......E.....0..fpgm...........4...glyf..............:?head...(.../...6,...hhea...X.......$.{..hmtx...t.........X..loca...|............maxp....... ... .5.9name...........j.M.Gpost........... ....prep...........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x.c```a```.b..F.....@.. ...'.U.0..........Q...L@.. 9.<...>,.Vx.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m?....."3\..8.f.8....2.8./h...k}...B4.....r.....z....rSo..&{.q.~.k;....4...C....'Z.....,.2S.d.T.~i.6.h.].W.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7108, version 1.1
                  Category:dropped
                  Size (bytes):7108
                  Entropy (8bit):7.916579659162736
                  Encrypted:false
                  SSDEEP:
                  MD5:FF3AD3AA2E91FA5414B44EF6C993F2CB
                  SHA1:0D5AEC1C4C7C0E61F0F8D782F17103795C9DA6EC
                  SHA-256:E404C587A06A9823C9BEFBE100B032390A19E03924B5C19EEC92CC38184A73AF
                  SHA-512:B77B16971E2853038944999CFB062276D860521AADBD2F6BDE8BEC8E1CC4D75BE509D7BADE60457E86E5A8B6BCFD25062F2657CD14BA8CA7DE16BF3EDF15EB78
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............,.........................OS/2...0...>...`.S..cmap...p.......L5.?=cvt ...$.........)..fpgm............J...glyf.......l.. .H`.head...$...-...6.R.hhea...T.......$.6.Uhmtx...p...G.....X..loca.......t......9.maxp...,... ... ..O.name...L........~aOOpost...<....... ....prep...H...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..7....F.o...QE].......]....sz......&......X....!.qS..tWt.].b..h....e*T..I..=...1f..s.,Y.f..{..9q.....o..T..k.....I.. j.....M.|8q.$...(.E/...1...k.?.?.#... ...z_.....zO...x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.Y{p\.y?....{.....)...v.l..k...P..&&a.C....%C..t.4..%...$.fZ...N.l...g" ...i.I..y..q..3.m.Fu.sW~.0.L..fw............\$!...)..#....g.Z...zx.@...~..E.....N.t?:.......h..O./O.C........R.....7.w........>./.D..o.Oi.....i..&.D&D..Ba.{Gt=..H....`4.."'`..0&GuY#D5KS....mh.I....x....N.(* ...^
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7620, version 1.1
                  Category:dropped
                  Size (bytes):7620
                  Entropy (8bit):7.924757219381032
                  Encrypted:false
                  SSDEEP:
                  MD5:2CBD1329FC545228676B8D087C0D5686
                  SHA1:4B7240C57532836D4DD03BA943A90C4085FA90AD
                  SHA-256:68DE6F151AA0EE0CE29F7E08F7BA10EFA79EDB57DEB1C1625E1575D5A71BBEAA
                  SHA-512:D6C57AB813F3E149E6BFB9EC69061C0DB2AB6BDF604667077281661A6D2B9A01557569BED98F76FE41792EB0225E7964B86A7801C4BFAFDBD9A8660879A40B07
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............,.........................OS/2...0...A...`&.".cmap...t...R.....I..cvt .......x...(p..Vfpgm...@........h a.glyf...............'head......./...6,...hhea...........$...Jhmtx...,.........X..loca...@............maxp...X... ... ....name...x.........}..post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.1X....Cf....2.M`..58L... .@.R............x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1752, version 1.1
                  Category:dropped
                  Size (bytes):1752
                  Entropy (8bit):7.356331577369726
                  Encrypted:false
                  SSDEEP:
                  MD5:04BC5B4C385420AA2C4C199C29B39EA5
                  SHA1:1433818687C2DB501D00645732EB20F30938DE63
                  SHA-256:A1779633326085A4395C9B2F14733D2A2135522518FA1350CB9BFE9115C58EED
                  SHA-512:4E44555CFC7E948634B9499F448870FCC5C9A08A165A5EEA6439E2B668117AFE1AE48E6BEFEF1CDF628622EF3C90354832C75D615D9145038AA3DB6369D2C90C
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p...s........cvt .............)..fpgm...h........J...glyf...x...#...>....head......./...6.P.hhea...........$.6.Ahmtx.......(...4.X..loca......./...8....maxp...@... ... .l..name...`........M...post...P....... ....prep...\...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x....@.D.......S....H.a...q14s..\....jg.......?u.L..)o.X5w.4).i......Yx...n.v!...Jq[...<NEO.....)Z.p|?....,6..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.U..n.@..'v.......7.&6.R.......@..7..+7R.'..z.....'.)......i..w.7......[.@..`2.....g..}..P...P....!0...+...[T.b]...E...z..."."...e...ry.!.J.z...|..RU..\7.*...T....U. ..h....o1K.$.....'.I.H..c,...`..1o.......Y.$...t..E(.....r.M..P`.3sF..{..uCSLYv-.{.....KS.Z.....V#...].C*D.....mrD>sVA....n.A.[6.b2.X.X....a....~l ...^v..m..d[C.{.2.j.e..#.}......;....I
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8764, version 1.1
                  Category:dropped
                  Size (bytes):8764
                  Entropy (8bit):7.941574119981161
                  Encrypted:false
                  SSDEEP:
                  MD5:C9E8648191C7AD86298A5DE6CD27540F
                  SHA1:3E3069C370AFC2BC3F11D01659284429120CF19E
                  SHA-256:F4E6692771FD93E95CFFF4A0AD38E5ED4E18291CADD59B082F9956C6EB90861A
                  SHA-512:D873E779497BFEC467AC2A47D41CEEDF443427C9BA5595015AA848C2F566C41391CBE42A509713988037260ED4B8D096CE9855CC263EE1D85D60AFD854FFB4DA
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......"<......2P........................OS/2...0...A...`&.".cmap...t...c...../..cvt .......x...(p..Vfpgm...P........h a.glyf.......b...m..Ihead...4.../...6,...hhea...d.......$...Ohmtx.......$...($X..loca.......,...,..5.maxp....... ... ....name...............post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x....0.C_B.I........c..`......~...8 S.."nm.L.^._.8.{Z1.........#.]...>.V~Q9...g.?..T.B.Z....k. ..x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 10316, version 1.1
                  Category:dropped
                  Size (bytes):10316
                  Entropy (8bit):7.950784299240982
                  Encrypted:false
                  SSDEEP:
                  MD5:B6E4DE523D951DBA98A7285B47F379A1
                  SHA1:9A9330EC9F8B07147BFF465096AD785843BD6AED
                  SHA-256:3DE614EC79A6E12D7391F74AA55F7626DDB377E48895DF44CB9FB94CF5F6B43C
                  SHA-512:822786C936D925B9F53F74444998D4472FB92DE90D2A084556256D710977FFCDC0225C40AEA2C4C448830A01E51990FF59F51A4B390EE8D5B4493AC424C647B0
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......(L......Ah........................OS/2...0...>...`.S..cmap...p........Z.nNcvt ...\.........)..fpgm............J...glyf......"g..2...#.head..%X...-...6.R.hhea..%........$.6.hhmtx..%....[......./loca..&...........O.maxp..&.... ... ..O.name..&.........$ 1post..'........ ....prep..'....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x......P.......{........ .u.-j<=.'p5W.wNO....J....'/z..X.,..1E.d.).n.(.6b.q...3o..e...i.....;p(......p.........<{.........b.*e'n..S...5h2...._...u....l.P....Z.i....5..%......T.V.[.z-*.P.K..xO..9_.|...}.{..DF.r.c......A..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.zyt\.........T.jS..$Kr..Y.....c..+!.Y*v...%c...6.....@..bz&aI...Y..<'fI.9h:.,1-......L:..D...-.z.9gl...'..w..|."...Y##$ ..n.i.Eh.?.O.......G.D.......Ew.]......../.....iu..-.Td/..Y#e\.~J...^x..n..H;...NjT..Fd...../...SE..Q.@.,h...8
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8132, version 1.1
                  Category:dropped
                  Size (bytes):8132
                  Entropy (8bit):7.9328639272781905
                  Encrypted:false
                  SSDEEP:
                  MD5:DE8146F0BC1F7FEE9B9F8C68C0CF4CFA
                  SHA1:97533E86C45F47664A46F211489FF19B4C2B9DF6
                  SHA-256:7BBA87BA270910806C46812D4415BB21C2E1356E1E92DA40318567151957E5FE
                  SHA-512:4F4D69505E9EC91C7B60AC5C609572A9C5C77F114B1402D954287B9F7B7ADCD3A87E40839DF0A9230B26583DA903675A4BE5988A021CB047377026BBD0BB0823
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...A...`&.".cmap...t...\...@...:cvt .......x...(p..Vfpgm...H........h a.glyf...........=9.y.head......./...6,...hhea...........$....hmtx................loca...8... ... ...fmaxp...X... ... ....name...x...........post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.....0.D_L..2.5.DP.g.*.aJ6.g*`....Y...h....!..T. ....Yd$&f..+[........c.w............]....x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1644, version 1.1
                  Category:dropped
                  Size (bytes):1644
                  Entropy (8bit):7.295994831613025
                  Encrypted:false
                  SSDEEP:
                  MD5:6937EBD6F622839245D0367594DBDC8A
                  SHA1:FF0807912296F9F02A82E91FF87B01A470BEB04E
                  SHA-256:9AA0BCDA3107F28E6B0E5A0A900BADA142248A48F9E7DFCFBB9DEC0690145163
                  SHA-512:D444191B377317F87B22CCDB0529E18A9D869F901D7AE8802558C0D7DF4BE3099ABFB7FF6597FE0FC357A06894E8E4BF9F178DBF79022AE87B1605BE62FF39C4
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......l................................OS/2...0...>...`.S..cmap...p...j........cvt .............)..fpgm...`........J...glyf...p...........whead...<.../...6.P.hhea...l.......$.6.?hmtx...........,.X..loca.......)...0....maxp....... ... .j..name............i...post........... ....prep.......{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..=.@@...]..J..J.H. HHD.r...2.......{..b R6....4.Z=S?.....b.-.=.#.3.+.u.....aH.c...P...+U....WU..../X..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x...n.@.....,.....L....X.....8=T.o.[daUy.J....U..pU/.:....@.....g..P..6.......-..o.-...P....../:.@.....+u.M._....<<(`....{P.R...j.m.3.DS..nSU..-UR....+_..1_...62E..Ya")..>.t..+".s..#..scV+cR3.\..[.;...8......b.d.H..`......<...bD[.Qd.<?.....I{.?......=..i.. .....GJ..t"..^..U...^.S1QN......~...0&P........+4.".r.8..b..0..9....;T.u.]!.3....aC.oi:...-..H..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 24980, version 1.1
                  Category:dropped
                  Size (bytes):24980
                  Entropy (8bit):7.985079033079485
                  Encrypted:false
                  SSDEEP:
                  MD5:FBF16C8F700B3A216689EA1959E8F2B8
                  SHA1:ABF4D1CDF445E0CB6E0B7172F63F2776E667CF42
                  SHA-256:F27B78E1D36765EE72F36846DDF1834913A246646F0F91671944F37C439AB1DB
                  SHA-512:2D94193ABCC229F06DA57AAB8A7829F0EFAC9F604E91E5AD8EDF67C541AC8DFBC0A60BB0D65FADE31085DFA619BCCCED3468B25EF40D231C1BFEDCCA668FA544
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......a........T........................OS/2...0...A...`&.".cmap...t.......xHcU.cvt ...H...E.....0..fpgm...........4...glyf...4..I...d.&O..head..U8.../...6,...hhea..Uh.......$....hmtx..U..........s.zloca..V............#maxp..V.... ... .^.9name..V........j...>post..W........ ....prep..W........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x...GN.1...'.s.9..W......,.. r..p...E.j..b..r.KO....b.)I....U..XG.P)....me=..[.d.Uk.m.e.=.........p......{........Y..~V.Y.J&{.6.&.....#..u.6.=....!.:5..Z.AdF..5..Y....A.[...1kN/....'z.(j.t..?W"..S..<x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 9880, version 1.1
                  Category:dropped
                  Size (bytes):9880
                  Entropy (8bit):7.937957033958374
                  Encrypted:false
                  SSDEEP:
                  MD5:E061031C2F9BF4816BA63DB678910096
                  SHA1:74BB79BFA873312216B0A5C4DBE6D336B58EB78C
                  SHA-256:3A181562610DC5717F576B02B2276C4EB44639DDF08DE7310291CEC9EB428720
                  SHA-512:5ECE145AD17270DEFFB17F4708EE28E39D8EABCBBC06744EA62EF1BA97A2DF8BDCEC9E2D36232DFCAE13E96BCA0110845012B52F1224DDC2ED25872F00FEDBC2
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......&.......7.........................OS/2...0...A...`&.".cmap...t...j........cvt .......x...(p..Vfpgm...X........h a.glyf..............M.head......./...6,...hhea...........$....hmtx.......,...,-...loca.......0...0..U.maxp...(... ... ....name...H............post...`....... ....prep...l...*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x..=.@@...e.V.-T..H..]....(\t.9.yy..^f.....C..M.i.s.S..xG%&..g`dbfaec.^./...5".[2J...$....j........%...x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 11472, version 1.1
                  Category:dropped
                  Size (bytes):11472
                  Entropy (8bit):7.955812531972397
                  Encrypted:false
                  SSDEEP:
                  MD5:8F457967B4F71C12E13D3D9272CF7C6C
                  SHA1:F2F8982E30EBD309FE203396DD8DDC8E1507A718
                  SHA-256:C4ECB366C624D8293194210B04D3564A8842A5A7190C4650412F4ADEFB5B30B2
                  SHA-512:854FAFF19EB676D44C259B15BA56AAA15477181B13340E6EB6546800322D783F4A62BDE2B5660840FA6B76A110FEB3DAEE0FF7446B1341394A32571A8C2C49F4
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......,.......HT........................OS/2...0...>...`.S..cmap...p.......:ge{tcvt ...x.........)..fpgm............J...glyf......&...8.....head..)....-...6.R.hhea..)........$.6.nhmtx..*....f.....X..loca..*x............maxp..+<... ... ..O.name..+\........fD[post..,H....... ....prep..,T...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...NBA.E..+X...,.P...........G.A......?].~..p..3..I.^..&..X....J;.Gk?...FA....#...l.!.61.$H..y.,..r.19N8.<.\p......;.)R.2..y.*/...;5.|.^_4..E..X..w...G.....{L.C@.&0...!...t..c.Ei.f.Iq..CP.G..8..3.<.x..SK"g.1.2.....<.f..y.....T.3......_...V...0.....x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.{kt\..9..s.}..n.*.[.....aa].....!.......&.K..;d.N...4..`....!Y36~.v'x..^.h:..bZ^......Y.fMk<..*.2.g~.Z#U.=u...g....}..B...a.....B...<.....>.....w..B.".~.C..D.8z.U..A.].w..........G......s4....w.9._...x....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 10620, version 1.1
                  Category:dropped
                  Size (bytes):10620
                  Entropy (8bit):7.951692069522414
                  Encrypted:false
                  SSDEEP:
                  MD5:FBBA2304D4513E4056254404FB6A9943
                  SHA1:454500376BE8D12292C72C69BC047253459202E6
                  SHA-256:33EB56DA8229615D3D322B356ACD99FB76E22D56BC26A041E0520CC57CBA71F3
                  SHA-512:8AFA626E3962D3CB631577F40052474ED6726A0AE4C0EB13E3BA0B5C62B46AF2CCF285BEEDB80B38699A265F73491487E01584861ECCDF35E434E481EB9FCE70
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......)|......B|........................OS/2...0...>...`.S..cmap...p........U.e.cvt ...l.........)..fpgm............J...glyf......#v..2..&9.head..&x...-...6.R.hhea..&........$.6.jhmtx..&....e.....X.*loca..',..........K.maxp..'.... ... ..O.name..(.........|...post..(........ ....prep..)....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...NB1.E..+.....<"...7.....F.AD...T0......}.m..IO..J..Wc..f..vZ....M....:.3E.}R..s.)P.cJ..p.)g\p....P..-w.S.A..Z<..g^x.]z.yc..w>.d./.0A.6FY...\.8.K,.`E.cb....E.,.Q,..........ER.m.....&.,.b.0..1.4~Ve.....P.dT.........(.>'u._..\.......x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.{kx...9Uu........W...k.$[BX..vll`b%`0..=.....2..!;.&.....,.&...l.0.]../!xv.n.x&.\"F..!..~..g..~..m......YY.}..$..]..}.s.8._.*.!.Q.p.y.....}..w#.w.?"D....!F.$.[.n....n....c.5.#....Q.1...0..Hv][.qZ.1113.FgFFO...qc.I..S.;.?8
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 23028, version 1.1
                  Category:dropped
                  Size (bytes):23028
                  Entropy (8bit):7.982944051621671
                  Encrypted:false
                  SSDEEP:
                  MD5:0F7A13243E2D84C4165F1C2B7673C2FB
                  SHA1:2EFF6316BB65D5FA8B2CBD6B4B6CE7AAA00A6ECD
                  SHA-256:DEAB6210EF15C380DE8D24C455DD32A30A43C916EB06380E0CC26CF0C8AA24CB
                  SHA-512:4925BC48DBD1C0F01A66EE638EDC46987F6C059DAD4E70021FAA4EC6F21952D67129B7959A2ED815EAAD4C19B5BF2990C150B61D25C30FB5C23F7F81E088EB1C
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......Y.................................OS/2...0...A...`&.".cmap...t.......<@.M=cvt ...H...E.....0..fpgm...........4...glyf...4..Ai..X.!.hhead..M........6,...hhea..M........$....hmtx..M..........Z..loca..N|..........w.maxp..O.... ... .\.9name..O4.......j...npost..P8....... ....prep..PD.......H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x...GJDQ.F..u..9...............1b...b.R[....w/7..?.9( .gF...'....m.XUH..Q....%.V.Z.n.-.v..w..c'N.9w..k7n....g/^.y..^....L{.R......`=i...N.S...B..2d.. ?.l..m&.i.......S..13...L.l*."-...A.DT..H.1...x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7924, version 1.1
                  Category:dropped
                  Size (bytes):7924
                  Entropy (8bit):7.92573269334545
                  Encrypted:false
                  SSDEEP:
                  MD5:06E30BAB60CEAB0AF6BBA9AC55B74545
                  SHA1:27FAD55029DAD42664C989F7615A4E7EE6A42E09
                  SHA-256:E1157CB617AFF2CFF62B97DECFE9F5D5C77870D6024FCE06C841B64E2404864D
                  SHA-512:61D545D9A2A0D54AF83E71AEDD6D58C0BBE441795BE2C352F21A00C75141F6487486897E201812CE176BAC6E02CC037E3D076064F994EC4A3EA4A9F6F70F10A1
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............-.........................OS/2...0...A...`&.".cmap...t...X..."....cvt .......x...(p..Vfpgm...D........h a.glyf.......C...J..<0head......./...6,...hhea...8.......$...Khmtx...T.........X..loca...l............maxp....... ... ....name.............kzpost........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..(..@.=@.............l=...C.........<..A.L@.X.f.l..fI.I& .....> ..`...x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7424, version 1.1
                  Category:dropped
                  Size (bytes):7424
                  Entropy (8bit):7.923948522012559
                  Encrypted:false
                  SSDEEP:
                  MD5:65919E6DE02289EFF2B2EF123DBCA4E7
                  SHA1:1782F35B1CAF7654FFD5B145C8D8E172D73F040F
                  SHA-256:1832B470C59B9576B314308BB75A4264B4429CE2EF549C8E539656005AB36E5C
                  SHA-512:06115B0E05D482FFBB7B910E6969985336F1B7FA033627165AF34995934563334D33185CAAF03103679D4B8FA74C22D36E081B7760AAB4160D8DE884D09776C4
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............+.........................OS/2...0...A...`&.".cmap...t...K.....%..cvt .......x...(p..Vfpgm...8........h a.glyf.......k...._..dhead...$.../...6,...hhea...T.......$...Ihmtx...p.........X..loca................maxp....... ... ....name..............post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F.....@.)@..H.......@.......L..GaA...2AM..>) .....R.V....,V...x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....i.....<
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 13668, version 1.1
                  Category:dropped
                  Size (bytes):13668
                  Entropy (8bit):7.959203271794243
                  Encrypted:false
                  SSDEEP:
                  MD5:4AA171F2CC6F8F6F8BD64AD9A82D577C
                  SHA1:05D688EA11E5FB1C4C95F2B5DCD9ACF4BAAACC63
                  SHA-256:506F2FDB60374BE1D2F5880BFB3C1613DA09A53C643E5D38A40F04B5514A7A8B
                  SHA-512:B6036DE13760EC9FA4249B30AFF8EF7E9D008F4B713F6179093F203656D7229160BD138EB666397667D94B6C6DA5F2F05A09368E7E328546695028E50B0B1FBE
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......5d......J.........................OS/2...0...A...`&.".cmap...t....... .. .cvt .......E.....0..fpgm...L.......4...glyf..........%b5p.(head..)..../...6,...hhea..)........$....hmtx..)....L...\f..?loca..*$...`...`...Dmaxp..*.... ... .J.9name..*........j.;.Ppost..+........ ....prep..+........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x....P.E.OD..\.......J.=(...O..?x..d..d...=..G.'...CI.6..R..f.[v.9..s...Wn.yPP..EEM.....VnX../.....".X1..1..>!K.S..u.l..g.w.>..D...x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m?....."3\..8.f.8....2.8./h...k}
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7964, version 1.1
                  Category:dropped
                  Size (bytes):7964
                  Entropy (8bit):7.926088208987185
                  Encrypted:false
                  SSDEEP:
                  MD5:4B9DD2084734A5E313E6952F9B94E137
                  SHA1:3534C44D7F2EF430448E2ACB5FA8BC330A3D70D6
                  SHA-256:B6A00A45CE9D215ABD7C69FF4B539C719EAA039681ED9F54630B99A6EF702D33
                  SHA-512:DE70CE615BE90700A1164C9E63737A8844833207B8C4CEABE6858D28D84DF51949960F938077E3148F681B1C9C9C064AEFF1A021743DC6F64822955C17A38FBC
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............2P........................OS/2...0...>...`.S..cmap...p........>.J5cvt ...@.........)..fpgm............J...glyf..........$....)head...X...-...6.R.hhea...........$.6.[hmtx.......Q.....X..loca...............?maxp....... ... ..O.name............j.<)post........... ....prep.......{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...IJCQ....%..}...&.".6#G.".b.w .`.M.....m.+p.....n...[.G...UId.OtQ....qS!..A...V.Y.a.m;v.9p...5..].t..[w.=x...Wo.}h...j.n.zi.z.Q.b...w.....r.%%........4.G......^cA.S9(.dT2*...JB#..h{.....$..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.z}p[.u...w...........P.I..H.1$<I...7d...#R]5.7IE."..[...D...f.......k..(J.c.l.k.....f+[v<.=So7.-W{..(K..O.(......|.....9.H@..6....!.;..Q.....Ix.A..@.DHB..3,1.F.}.. ..>Z.W.7...V.!r....2..&...8*.u}Z..Z...S...h.Y........^qtd..j..\.|5.QU...H....../...n".+.......
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 3248, version 1.1
                  Category:dropped
                  Size (bytes):3248
                  Entropy (8bit):7.735107259200889
                  Encrypted:false
                  SSDEEP:
                  MD5:E31921BD8D08CBBA3A1886E53296EDD4
                  SHA1:8EF6662C35FA1453EC3FF7AF8EB14F0BDD67E226
                  SHA-256:1F751BF841414CFED3ADE0AAA12CE6B271386F8BC72AA6A1067F5CFAD3A53ABA
                  SHA-512:4B8A50720BEB015CD2ADF4A0F8F1F68747B4812B1DF4BECB48E9D53F7B07B369830E47A3CD8F5732C181E6B1E1820FFC235210D1E016C2934A5182F82EF36A3D
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF...............T........................OS/2...0...A...`(.#.cmap...t...K.......ucvt ............NWW.fpgm.......)...P....glyf...........->&..head......./...6BG.Ehhea...H.......$....hmtx...d............loca...p............maxp....... ... ....name...........@pB"Kpost........... ....prep..............T.x.c`f3b...........q..f].0.Y....(..80(.f.(....,G9..L..5.R``...S."...x.c```a```.b..F.....@.. .....U..i6 ....`.`..?.....r ..e..j) ..f3.T.U.y..*...x.cKa.b``.a....%.A.D...&....X..AV....C.H?S....SA.@. .;32.m..b....Y .....t;Ta......|.B..% >.e...(.pu..."(......@.3.a.@....{....`Q=.......T...8 L...@S.0.0L.....B2.24.....f..<.".>`.1.....5...>.m.e...n.....e.b...*...b..j.nl..o"...>\...z.-.;......0,..........3.0rR.....b\x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.\.4o]...G.....L..{..g.JgN......;....'..N...t..k%(...97...JC@~..J..47eA\...2).....0..'..8a..Y.\.xc..............4~..~.:p..M..^.g.Y.,.D....&O.%`
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7992, version 1.1
                  Category:dropped
                  Size (bytes):7992
                  Entropy (8bit):7.926621888417158
                  Encrypted:false
                  SSDEEP:
                  MD5:38B27809C9054E87B5F3139690FA8CF5
                  SHA1:0CEFAC3239C4393763A77440683D12DF0A2BF63D
                  SHA-256:BAE1E7A0954F57278862BD2B9517A5F4E6BECA5E1D38AEEF74FE774EFAA8B742
                  SHA-512:C514AA90FD5CB0DECCBB686E0038B8DC95FC6967C6F80420676640E2AAD611A53F9AD5D76215C5842D2F7013058DAB6C675A6C2A835ACB8390F68A3B11594E12
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......8................................OS/2...0...A...`&.".cmap...t...Z...@....cvt .......x...(p..Vfpgm...H........h a.glyf.......~......N`head...H.../...6,...hhea...x.......$...Lhmtx.............X..loca....... ... ...#maxp....... ... ....name............?.).post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.....0.D....2.5.D...a........y..@.D..:D>.....].E....Bae.U./?._..7Z.K..jPH....V.~..x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 18740, version 1.1
                  Category:dropped
                  Size (bytes):18740
                  Entropy (8bit):7.978271354183096
                  Encrypted:false
                  SSDEEP:
                  MD5:D0788548EAC746BE17C8A3C559C0315A
                  SHA1:2557D2CE3AD84931B2DADC120B31431710AFB48F
                  SHA-256:37F3F345F938A4ED1FF6D492B79A8CF6121E069819891F3AC4C8515809029674
                  SHA-512:E1AFCC37B8AAC308D439DC1E59BB99404DF1A6337A7C5C2722C2334BBE350E3673B9D973446AD3AB9EEE1FB37FEA9DC1C407356E04DACB9722F72B8DC9E17D49
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......I4......j.........................OS/2...0...A...`&.".cmap...t........+]42cvt ...$...E.....0..fpgm...l.......4...glyf......1...D.k...head..=,.......6,...hhea..=\.......$.9..hmtx..=|...h...ti...loca..=....p...x..;.maxp..>T... ... .P.9name..>t.......j.c.[post..?x....... ....prep..?........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x....A...]...u...P.A..--,-.=Q..._.g....}...M..L2...X@H....c.O'.%.S.e..ph.M..=...1f.....X.a.=...8s..;...........4.R..........$E&M..y.d)Q C.8.jz3 ...;1.jL......}..jf...x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7556, version 1.1
                  Category:dropped
                  Size (bytes):7556
                  Entropy (8bit):7.922413197482148
                  Encrypted:false
                  SSDEEP:
                  MD5:7681CFC4F6565D30EAD1C9C3AB45D515
                  SHA1:DBE95CC66939D44CD659E04E3C7AF1D09CFEB1FE
                  SHA-256:1BDE306A1E5FBE6322B85325614C880A22F517CF2EA26AE3AF26A9F5EC178FEA
                  SHA-512:E1B00180D2B0A78E926AF48F17FC2A657D6D681F0DF6E0D9B68E9875572EDE8B18269131D8103873C2C43F3D8C99BE663B36B77E7AD20E0D8B441821E8F01C24
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............+.........................OS/2...0...A...`&.".cmap...t...R.....A..cvt .......x...(p..Vfpgm...@........h a.glyf...........|...9head...........6,...hhea...........$...Jhmtx.............X.#loca................maxp....... ... ....name...4............post...L....... ....prep...X...*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.0.....Cf....2.M`..58L... .@.R............x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 11136, version 1.1
                  Category:dropped
                  Size (bytes):11136
                  Entropy (8bit):7.956093384763642
                  Encrypted:false
                  SSDEEP:
                  MD5:E7BA37115249079DCDE2B607B9335DD0
                  SHA1:C5097095E6F9C2BC0C125D85402B53C4E66D91DE
                  SHA-256:88ACF266B05EFBD6853E84F6FBA518D631D31B801B2D06D5139AF78B2C8FDCD5
                  SHA-512:0750DBA376C0766D3A5A41EDE1BA4A4508381779FC0F493FD4BAF3D74378F279EA6053CF0DE7AE0D8D0AFBEE31BF2C3A3F43A1BECF957953B3A50DB38E496B16
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......+.......F.........................OS/2...0...>...`.S..cmap...p...8....9.cvt .............)..fpgm...,........J...glyf...<..%$..5..e..head..(`...-...6.R.hhea..(........$.6.thmtx..(....k.......cloca..)...........t.maxp..).... ... ..O.name..*.........*6Mpost..*........ ....prep..+....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..9K.A..?7...}.W.D...!Zn......F.'..+%......!(..,....X......y.bf.>...8dt.#3.t.r......r#.i.\...0..a..L.d...hDXc.....'.A.]R.....q....q....jo.Wxuicya.N........GT...?.A.k<.b.j>^%._3..{.cY....t.....i.K....v..A+...O....r..b:..."<...K,...2.d.q&...U...s...$^..1..CBx.....O.o.h.h.h.h....r.|..?<~.H..v.p.x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.z{...y.u...U].~L.....3...Z..........i....1H..".....J....M..={......Y...r,'..[D.D......:a7...V.H#..?....]U.}...}....j. x([8B.1.p..=....V...~.....i.._...<R..~.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7468, version 1.1
                  Category:dropped
                  Size (bytes):7468
                  Entropy (8bit):7.921583692244944
                  Encrypted:false
                  SSDEEP:
                  MD5:4107C9B611DAD7DC26E7F2C033A461EE
                  SHA1:BD9467BE1DA6BC5462A2889AA794827F6909DABE
                  SHA-256:63356D36278377CCA59D9F3CB4D4615583C1392C2CA4C29A4BAEA2C2044FB040
                  SHA-512:CB1C38D57763D58C0789F200A67E6F63CCD81D855CC777E62F0D45C9870722C1DA7164AD7A5177ED995F3BEA5920E000909E6CF61B73BF01FBED31A77116D980
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......,......+8........................OS/2...0...A...`&.".cmap...t...K........cvt .......x...(p..Vfpgm...8........h a.glyf...........:....head...P.../...6,...hhea...........$...Ihmtx.............X..loca................maxp....... ... ....name...............vpost........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F.....@.)@..H.......@.......,..GaA...2AM..>) .....R.V....4Z...x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....i.....<
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 17976, version 1.1
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):7.971666430548423
                  Encrypted:false
                  SSDEEP:
                  MD5:0B1CD0F7E31283A653869D55CA31FE48
                  SHA1:6ACFAD9D9A33009788F31CEA509274E43C0F2B6A
                  SHA-256:294851BB2D1670C6F6F5B581BC2C363B6AFE32330B3DF434C3B5E6DCBF1FFE68
                  SHA-512:A165C5502D9877617884DCFAE8E44CF7CF161A9E7A69C39EA5B9EFE861A215FE12B7C849BC25A25178E65613944B2E1F417C678D3FF2B14D2B72FB6B9DD73D66
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......F8......e@........................OS/2...0...A...`&.".cmap...t.......\..mAcvt .......E.....0..fpgm...\.......4...glyf.......@..?y%#..head..:@.../...6,...hhea..:p.......$....hmtx..:....^...dd...loca..:....h...h....maxp..;X... ... .L.9name..;x.......j.(..post..<|....... ....prep..<........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x....@.E....~.U... .J..O|c..".g.....*.3...03...8@Ng.Q...e...*.q..B....c&.LY.b..{..9q...w.<y.&..q..43I-L..%*RT.^....Uz4..AWz...'/.e....H..`.h..M.}..QY.x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m?....."3\..8.f.8
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 2032, version 1.1
                  Category:dropped
                  Size (bytes):2032
                  Entropy (8bit):7.516642779871413
                  Encrypted:false
                  SSDEEP:
                  MD5:17E7451B00BB7892B6DDE3C66217D4CF
                  SHA1:0661108D7711801F0639487A8BB97C92A0F0B21F
                  SHA-256:325BE0595A30CEA362D68EF83D0473EF97838E7E8BEB49DF54C6698DA19E0DB0
                  SHA-512:CD335B398ECFFC323DA18A1ECA30F34E8C86B1AA874AD0D2C12EBD085CB3CC5AB90AC128B7D8E3600F5009BA50872550E0D38CDB84A5D49A6B5F75D060D60B46
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p.........}!Vcvt .............)..fpgm...|........J...glyf..............E.head......./...6.P.hhea...........$.6.Fhmtx.......)...H....loca.......>...L..-.maxp...X... ... .q..name...x........?I..post...h....... ....prep...t...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..;..P.D.{..~........'.....(..b..c`.PZ87..;..<`.L1..i2...l-.w..5yd...\.r..'.5.-/.|..{.k..9I.Qz7X|v..y`MD(.{.{.....U.......G..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.U..n.F...K.Kr....5%Y*..Q..`J"..wC....=.@.".p^ ..C.<A. A..OQ.R$.\)Q.. ....|....<......p.?.W..>._...........?.%0...>C.....:.W..C.eS.yw.~....:...dr.S{.y(J!..a.s.......2(..8u..k..DB.6M]9tG&...T>.=.YH......R9..g.L..B.B8.o.<E.8&..|.vS).s)Ky..\...y.aE.,.0..4..Y........nnXs).FqqU..~.9XU.z..H.7..j..u.2+=!.q............a..]..R....7...L...!.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 3348, version 1.1
                  Category:dropped
                  Size (bytes):3348
                  Entropy (8bit):7.755854041467081
                  Encrypted:false
                  SSDEEP:
                  MD5:6B7C18EBEC0FB070BEBE92709ABA7DC5
                  SHA1:4F5FB0FDF9B838331C47B54A81C1A480B875D300
                  SHA-256:D4F0780E89E7652FA59A487870A810F6C74942CE646036B7DF6D0C41C7D07CD5
                  SHA-512:1AB99E09C85905EA4AB0D1AC3F1E51A64F7400069C3310EE24BA8D01D1773E90C22F32A69833881B2061E74331DA3FA0485BD5F3E1B4AC45E22B499A078CCB05
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...A...`(.#.cmap...t...K.......{cvt ............NWW.fpgm.......)...P....glyf..............PMhead...|.../...6BG.Ghhea...........$....hmtx................loca................maxp....... ... ....name...........@..3.post........... ....prep..............T.x.c`f3b...........q..f].0.Y....(..80(.f.(....,G9..L..5.R``...S."...x.c```a```.b..F.....@.. .....U..i6 ....`.`..?.....r ..e..j) ..f3.T.U.y....*.x.cKa.b``.a....%.A.D...&....X..AV....C.H?S....SA.@. .;32.m..b....Y .....t;Ta......|.B..% >.e...(.pu..."(......@.3.a.@....{....`Q=.......T...8 L...@S.0.0L.....B2.24.....f..<.".>`.1.....5...>.m.e...n.....e.b...*...b..j.nl..o"...>\...z.-.;......0,..........3.0rR.....b\x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.\.4o]...G.....L..{..g.JgN......;....'..N...t..k%(...97...JC@~..J..47eA\...2).....0..'..8a..Y.\.xc..............4~..~.:p..M..^.g.Y.,.D....&O.%`
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 11416, version 1.1
                  Category:dropped
                  Size (bytes):11416
                  Entropy (8bit):7.95660308079875
                  Encrypted:false
                  SSDEEP:
                  MD5:E1F3B83D059AB6F5EA110CAA1D4F0EED
                  SHA1:52794FC37F2F49559BCCD6D9841311E21D08E52B
                  SHA-256:20A3CD74C613E5EAF13780B542B9A0AA0C5A7762FB5B7CC048F2424128C9BB73
                  SHA-512:F77D84FCEB8565726C8980CFFED64F0269B7FC4D20B70FFEEDBC57FC0BA06928EBFCB1AA683FD650401B37533F64E4034EE953F7A8AF9EDE6E14EE79F3309C37
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......,.......H$........................OS/2...0...>...`.S..cmap...p........i.ztcvt ...p.........)..fpgm............J...glyf......&...8....head..)....-...6.R.hhea..)........$.6.mhmtx..)....d.....X..loca..*@..........Q9maxp..+.... ... ..O.name..+ ........x.25post..,........ ....prep..,....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...i/.P...g.0.j.[U...4.$....v..X.?.....|.sr.......M.R(..'..d....c.$..J..A.O.....5f.d..f|7k...~Y..%.V.Y.a...m.c.}...9v..s...\.v.}n....GO.B.~.....W...-.i...E.. .1.k.N..r...n...%.w..Y....I.:.Tk..c...*,.U.I:.....5...o,.T2.dR.weR.o/2.r.tT..(K..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.{y...y..U.W_.WwuUW.9=}..-..a.)!#$.Z.c..w.....kF..r"...8k.........<....`..1...l,.a...Bfg..^.y6...W.#..d....V.tuu.t...{.....8.7n....(B.}k.Eh..s......+.o."...7...t.z.%...`2........\.K......T....$Q.RU.+V+ah.].Q.n.H6.....:.;...
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 21916, version 1.1
                  Category:dropped
                  Size (bytes):21916
                  Entropy (8bit):7.981796925970094
                  Encrypted:false
                  SSDEEP:
                  MD5:168E3B46D31C1DD70CB78B1E0175BADE
                  SHA1:D285B03727838174F29CFE563C70BE342A641A12
                  SHA-256:C82D17DA9E527F871B58BA7AD746185B8A58195B06E61DC570DA3EAC87E9663D
                  SHA-512:E4AD54BF55D1B5DBA4B777D8D79AA651C7129D905405230DB1B7A55376AF15CC5FF563E5A3B1B65D79285B8DED0F6130CFDB1565A1898B91947E5818921AE8E8
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......U.......|.........................OS/2...0...A...`&.".cmap...t........8REMcvt ...8...E.....0..fpgm...........4...glyf...$..=F..UB.se.head..Il.../...6,...hhea..I........$.M..hmtx..I....z........loca..J8............maxp..J.... ... .W.9name..J........j....post..K........ ....prep..K........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x...INBQ......b.*b...0!...#.c..M.klc."\.{..5......NrR.#.l..I..^T.e...C..K.!t..G.eW.}...9v.....\.q.....<{......|....czN.NJ.....u.K..-...*V.))+..`.....IS...a;..s.s.W.C....p.=G.F5........x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T.........
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 5992, version 1.1
                  Category:dropped
                  Size (bytes):5992
                  Entropy (8bit):7.890977652627131
                  Encrypted:false
                  SSDEEP:
                  MD5:0FFE43843FE87CAAA24C36210DC18EA5
                  SHA1:AF1FB646079F74768C9B6A12829C0E5E4D2469D5
                  SHA-256:126A877999143FDB2765E0BADC5AC54B1BFE167F1013F3D1042725BAC3B6C718
                  SHA-512:F661FB802EF24BBA6F871A1B7E643EAC04766E1CA51567C43ECAD8BCCC21BEE8682BC4EDC3AB51F9C43D9F0A4959E6735EA0F28BBEE8E7BD36FB6CE7F39B0E23
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......h......".........................OS/2...0...A...`&.".cmap...t...@........cvt .......E.....0..fpgm...........4...glyf..............:?head...(.../...6,...hhea...X.......$.{..hmtx...t.........X..loca...|............maxp....... ... .5.9name...........j..&.post........... ....prep...........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x.c```a```.b..F.....@.. ...'.U.0..........Q...L@.. 9.<...>,.Vx.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m?....."3\..8.f.8....2.8./h...k}...B4.....r.....z....rSo..&{.q.~.k;....4...C....'Z.....,.2S.d.T.~i.6.h.].W.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8624, version 1.1
                  Category:dropped
                  Size (bytes):8624
                  Entropy (8bit):7.938126994983475
                  Encrypted:false
                  SSDEEP:
                  MD5:A24FD61B4852DCB09777E502F667F103
                  SHA1:FE4EC35836B4CA1327B0505D50B0001F57CB1787
                  SHA-256:78421E2E25B86520D05A5D5AEECC0BC68ADA21FD9B90083A042D75DE4D3A44E7
                  SHA-512:8DBC8D380938E2404127B7D734C7791932FE071358A2F592AA662D5D274409AE244218826BDC88C9CC73A05288E48FF352C18CCD7A43B5C5C0E4089F92E9CC0A
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......!.......1\........................OS/2...0...A...`&.".cmap...t...`...|....cvt .......x...(p..Vfpgm...L........h a.glyf............. .head......./...6,...hhea...........$...Nhmtx.......#...$ X.Bloca.......(...(..*.maxp...@... ... ....name...`...........post...x....... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x..9..0..7.,......z.%..tA..^.<>${d .2e..p..t...6]..F..g 221......Dx..9...T..ZU....v.......x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 2216, version 1.1
                  Category:dropped
                  Size (bytes):2216
                  Entropy (8bit):7.547825014040049
                  Encrypted:false
                  SSDEEP:
                  MD5:82CD13E7371F6E4EC148AD2D16B8F819
                  SHA1:0891B3B496121DC051169FD67C8DA2841013071E
                  SHA-256:0A62C402B3FE2B8E1D11457EFEF25267B881E3DC53C5585E96B6D418C97BA854
                  SHA-512:4655E3ECCF93F737CD5B2EAC8107BC8DF2E0722A2286BF2EB05A8319AB79FCEB2DBD23E5CC4DEF8B01381FDBDB51FFC3512D2ABEAB9A368F7BFFB0E404B4467B
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p.........Q .cvt .............)..fpgm............J...glyf...........O....head...H.../...6.P.hhea...x.......$.6.Ihmtx.......4...T.X.6loca.......G...X..<.maxp....... ... .t..name...0........k...post... ....... ....prep...,...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..=..P....T.T.....B)..!..v.ioAG($^.cPy..9......lv7...@O..b.Mb.>.[.."d#.c.#'"b.\.r..'.)./r.U...n.F..3V,YHu..v.aq.3.3...C..9l.....?5."M_k{G(.x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.]T.n.F......C.9.p..I......D.t.&(.M.H.tUtW .n..b...@.._`.0...t[tS....E. 5 ....B...?X..."4..)B...o...!@...2....v.\......j......_..?.~.......3.........gi;..e^_.\_.2..{.r.......].X...jS...n....<]o.T.n4..l.q.e:....&.Ca........s.0H..+............W..$.....NT..I........:@.i....Y+.:G.....).4UEH.../u.k.(.2.-;..f.4...1T&.>.Gb..k
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 8176, version 1.1
                  Category:dropped
                  Size (bytes):8176
                  Entropy (8bit):7.93135369330924
                  Encrypted:false
                  SSDEEP:
                  MD5:33F8F02A09461A86308D8A4A28255537
                  SHA1:361E11EE365611C19E5BE546C29549B113CF2EF1
                  SHA-256:3C2AE50D2CD2019CC7FD4F115A89FBBBDE46E6F9AB7E77B2D68128DBDA4F8EE8
                  SHA-512:6B0390AF3719ECEDD2754C83BC5A03CBF281749297597B64853D1567C8D5437AEEF6BA327ABB531DA0E48F7189C67A4E1272FB3B59B76C9545EAD931A29FA3AC
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...A...`&.".cmap...t...\...@....cvt .......x...(p..Vfpgm...H........h a.glyf.......1...}...jhead......./...6,...hhea...,.......$...Lhmtx...H.........X.|loca...d... ... ...5maxp....... ... ....name...............post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.....0.D_L@T...Q"$.`....(....8.g..D.Q..\Y.SQ.!L.8.Idt.,.l...j...+L..V.../.A.......H...x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 6548, version 1.1
                  Category:dropped
                  Size (bytes):6548
                  Entropy (8bit):7.9180724070135495
                  Encrypted:false
                  SSDEEP:
                  MD5:0FBA0E3146DE99E5B18508A600CE2320
                  SHA1:F67CC8344C21EC219F06894F9DAB88CD2C2C250E
                  SHA-256:68148308543852BBC54A9F86954BD4AD38FE9E76D4A2A742275F10E975F93753
                  SHA-512:A531BDF0DAA8F13105B517F4625D11DB2E5D758FE9284B664751EEE8DEBF5ED00C57C9930A829334602EFC25030203EF9369CE9B30B5F3C40323862A35CB8A1B
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............(L........................OS/2...0...@...`)~$.cmap...p........-.5.cvt .......E....XMT.fpgm...d...)...P....glyf.......4...Yy.R.head......./...6C,.chhea...........$....hmtx.......n...t.2..loca.......b...x...maxp....... ... ....name............@]..post........... ....prep...$...n....K.:x.c`f.f......Q.~...q5.f=.0.Y....(..80(.f.(....,G9..L...L....^..Nx..G..1.E_...^.,....4[N....]TQ..8...>.a....;..8y....iu0...".|L...q.pi..A...}...1f.9...X.a.=...8s..;.......+.o-P.B."%..R'*.9...'">a2..")V-.X4.3 ...;1UhL....?P..|.i..x.cKf.d``.E..%."..9*...D..3.[.Q.....a.d*...y.H.D5a..., ..........s.x=...&.&0.3.2.........u.l] ....vg.ftf.....e..2|e.b......?....1.cdgda..b.R$;..#.$.V.\.B.F;F9.[.=.S.Z.&0T0<..|g..p....9.`R..a..1.(.1..v0l.*[.........Tm..a'......B.F .!.!....Z...@.Nd..0.a.0|V.]....@.....:0d.2<....0..1...-'#.0&$.e.....u....e........U....x.VOo.G..]'$$.]..8.mg;..l.m).B.l.^C.&..#.=.."9>qF...@.|.~.....|...g.z..q.zK.];NJ.J..o~...vV..+......._;.n.X...5../.~~.O?.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 10832, version 1.1
                  Category:dropped
                  Size (bytes):10832
                  Entropy (8bit):7.945567424837894
                  Encrypted:false
                  SSDEEP:
                  MD5:153095F00AB9C2E827079C4063500BB2
                  SHA1:1774E20CCBC085BE31EA7C7AFB3B4803BD31DE25
                  SHA-256:37079149D8EEB29A38F88998C408936FF57472A16EFA8BD8E781FEF0ED01D641
                  SHA-512:D896251E2DC3D02CDF7C57EC099579EF69B55C1B86F9043F3AA0FF29000EE7309342780D0FA9D19B437958D7221EC9B63D787DA26ECEB5D2702FB959822064E8
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......*P......<.........................OS/2...0...A...`&.".cmap...t...o.......2cvt .......E.....0..fpgm...,.......4...glyf...........=...:head......./...6,...hhea...........$....hmtx.......0...0+u.=loca...<...4...4....maxp...p... ... .?.9name...........j...!post.. ........ ....prep.. ........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x..;.@@.D.....X,....L..C8.#..mC.....z.f..._^a...Se:.D...&.R8.....g`dbfa=Om|O.a?......_...S..x.(.=.p.u..]lM,..x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m?....."3\..8.f.8....2.8./h...k}...B4.....r.....z....rSo..&{.q
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7668, version 1.1
                  Category:dropped
                  Size (bytes):7668
                  Entropy (8bit):7.927820712626315
                  Encrypted:false
                  SSDEEP:
                  MD5:8E8AF3CCAA9636E3C6D1EC839B69C538
                  SHA1:5ADFFDD4457C75E8F1D757D6FB5EA78EFCEA9EF6
                  SHA-256:7E37DBDA266337FA2AE14CA6E85DAC0F89FB23ECDD104AEB8A5666A0E4D08456
                  SHA-512:02D97A07CF5EAD20038D55985DB2481B70D6AEE4E266E55B4BF29A32405B80689F93A319F01BF21C1449967880FE027178505E029AD020DD9C6A2EF2647578AA
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF..............,.........................OS/2...0...A...`&.".cmap...t...R.....?..cvt .......x...(p..Vfpgm...@........h a.glyf.......M....$I..head......./...6,...hhea...@.......$...Jhmtx...\.........X..loca...p...........7maxp....... ... ....name..............post........... ....prep.......*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.3.....Cf....2.M`..58L... .@.R............x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 9552, version 1.1
                  Category:dropped
                  Size (bytes):9552
                  Entropy (8bit):7.9403489763880115
                  Encrypted:false
                  SSDEEP:
                  MD5:EC4F4344AC9BA24BE280807863E81E1C
                  SHA1:EE43B1EA9DDDAA6239021899D920373CF9BA9188
                  SHA-256:2857CC0ACCF2B331F675EE4A51F76797FED466DC26A13F2AB043160C7B9F1AC3
                  SHA-512:1691550548B7C1947366DF80E0AEA168EF9EE6EEEC18030C78C68A2E3BA7CC4CE0E81B88EE6F5EC7EB3C36886B01678F5B815064AF9A0F8E3A319104C5622F60
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......%P......;.........................OS/2...0...>...`.S..cmap...p..........Lcvt ...X.........)..fpgm............J...glyf..........-I.+.Hhead.."p...-...6.R.hhea.."........$.6.chmtx.."....].......`loca..#...........L4maxp..#.... ... ..O.name..#.........ZDgpost..$........ ....prep..$....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...GJ.P.../&..{.%.QQ.....J....`W......#...q...Hfxex0....B2.D..Q....k...T.+.....R0k....,[.j.M[...g.CG..8u..KW..u..GO..x..=.Q*.=.._.(.5.Mh1m@W...R.A.W.>U..N.<.4...m.+.].zC.ukR.ZV...u.. =.o.X.X.X.'..O|.....hE...V.....x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.z{....U...K*.$uK%u..~I...q..86v`....(...#$..0.^213...=....6...Ix.....n.!.n....M..8@.i..1..?r2...z.[R.m.....R.*U[u........B....AFHD.!.z5."4...O..^....G.(B..0...t...........Y.c......e.3L`..qPvk......c..P}~.~r~I.7..xb..:..,.../+.b>.Z.*.:EU
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 9140, version 1.1
                  Category:dropped
                  Size (bytes):9140
                  Entropy (8bit):7.942011707453244
                  Encrypted:false
                  SSDEEP:
                  MD5:60B77150F5B9B591B0B669FD65CED86D
                  SHA1:EA62F6D96CD273554FD755D0AD9BED1783216015
                  SHA-256:B924CF4A57A33AE766F3A0923946552A76C52858B842ED5E177B2ED324154DBC
                  SHA-512:E46FECFA74F137D97817524DCB4FC0503DDFFA474D825D0339E813A12326419197F36BBCBE52AC88919D8993AD56B6BC0C3162F2EFC8A98EEF4C63A444B86ED2
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......#.......2.........................OS/2...0...A...`&.".cmap...t...j.....*..cvt .......E.....0..fpgm...(.......4...glyf.......\......head...(.......6,...hhea...X.......$...Qhmtx...t...+...0,X.=loca.......4...4..U.maxp....... ... .?.9name...........j.&..post........... ....prep...........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x..I.@P.D..yc...Z.......F...t*S'.4`.@^.qaS..s..U..............r......~..?.P*"b}L......Q*.2.{.Vw.@8%...x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m?....."3\..8.f.8....2.8./h...k}...B4.....r.....z....rSo..&{.q.~.k
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 7536, version 1.1
                  Category:dropped
                  Size (bytes):7536
                  Entropy (8bit):7.9239859883230706
                  Encrypted:false
                  SSDEEP:
                  MD5:01D4DCCA52106B32574F35794662C1C6
                  SHA1:35A1F90EF8356FB201FE1F352E2A0FF21F5511DF
                  SHA-256:D5F36AB6CE3E4C2A014A2D812C4EB4182761C22D1E3B1530606046E9B62C10FC
                  SHA-512:BCA601C300EF8B46EE2650AFA525C88DB434FDF58C4BCE62EBCC3A1FA35413F59F90BC3224C2B1298B2264601AA64AF8D08281F8DB65AA48DC265763BEFC3B3C
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......p......+.........................OS/2...0...A...`&.".cmap...t...R.....*.wcvt .......x...(p..Vfpgm...@........h a.glyf...........t]L..head......./...6,...hhea...........$...Jhmtx.............X.]loca...............Bmaxp....... ... ....name...$...........xpost...8....... ....prep...D...*...Dkn;\x.c`fSb......a.>...q..f..0......(..80(.fbW...p.].q7L....R``........x.c```a```.b..F..H..@..@..H...p..\@....1.0.2.....Cf....2..a..?8L... .@.R.......J....x.MUkP...]{...6%&..o.Q".$..u.."".HG.A..`.4:.:...5.h.R.Q1.F.i.."....1M.$T.(...b..tb......Lz.|....}..k....N.|.......>.|......Dx`..7......./..0.M(.id.35. ?.lx...P.....=`.+"...HC.R....x._J26H..c..b..@...^...`.j%.%<...c..H...g....`,..n.F...*..:3,.p....v/...gX. .5..s\.L.b..N..I4.kR.Y7.#1.K./.%....k.t9.......1.]...W.G.'.E.t...b..r.I..4.......(5...-...R..Y.hdc=.e.T..{..w..8.!.|..#.E3.%...(..A..(L.M..*...a..Ge.Lb..4...63..-....H.u..yvx..w..Ya<sL.,...e......+t..7....Xw.>D..<|...P....d.*.u.9d_uk.7./..M8.cx V..#.#...2.....
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 9848, version 1.1
                  Category:dropped
                  Size (bytes):9848
                  Entropy (8bit):7.944890522608322
                  Encrypted:false
                  SSDEEP:
                  MD5:B82C386EC1D4CA106ABE19AB14F57FA9
                  SHA1:1751F3BE870B6F96AB9A5DD3261C3BA0F5FAA4F4
                  SHA-256:B09099CA41670E629E5816A89387B49BB75137E64068EF12BD9FFA0415379852
                  SHA-512:2A51B63802D299497347B37CB42B9A4514B69A83C5DCC1BD81DBE401173AA6264E4C5F8E0A6F7B79E011F0A12C25A267F9C6052946B38C328FEE5D840D0F3418
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......&x......>.........................OS/2...0...>...`.S..cmap...p.......,..ccvt ...T.........)..fpgm............J...glyf...... .../0..r.head..#....-...6.R.hhea..#........$.6.ehmtx..#....Z.....X.Dloca..$<............maxp..$.... ... ..O.name..%.........m.(.post..%........ ....prep..%....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x......Q.....WV.z.z.<....B..V..T...c.a...299g..8HP.cD*fe.Q.....$...y.*..1k......X.f.M[...g..s..Sg.].t..[w.=x...Wo.}......_.(v.....4n.A...6%..{...i...Y....W.N.Ua.I..2.....5&L....}%.%.%...|...@d./....~........x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.z{p\..9...~....n.[..ZR.-.ba.166....1..=.....a...k6..!..v..$...M ..E.o;.mE1....&.<"F...qX-.Z6.jF....-.f...ZU....}...=.s....."!D...n.4.".._.O...B.....x....!F.....<.Q........LC&...N.M:....Af-.#.E...Akqv..-..cE......$v.k....].......F|.....yJ.g...G)m.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 10796, version 1.1
                  Category:dropped
                  Size (bytes):10796
                  Entropy (8bit):7.9522688443621306
                  Encrypted:false
                  SSDEEP:
                  MD5:F547278BD5CB80C301F85BBEA595A1BB
                  SHA1:BF4857D7C09E1B4B7176602FB5BD54A14B135FD5
                  SHA-256:6780B1D5755049642A755FDF545F2A0FD6DCD858F8EC713EF046802A4AA64A07
                  SHA-512:C06795187E5C31305979306DCEC21658582BB7144C1DFD7EE3B53CE85429455A542609C1ADD94EE36E593C67FB6DC5BE3DD83FF812E0FC5342B6FA369FEF0875
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......*,......C.........................OS/2...0...>...`.S..cmap...p..........cvt ...`.........)..fpgm............J...glyf......$=..46P+.nhead..'4...-...6.R.hhea..'d.......$.6.ihmtx..'....b........loca..'............fmaxp..(.... ... ..O.name..(.........c.'.post..)........ ....prep..)....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...GN.@....z...7.A..b...X.!..W..`..RV.5......'....'/..Ft.J^.]L.d"...e.F...6f.IS...`.....e.]{..8t..Sg.].t..[w.=x...Wo.}.L.}...l..Vd...A.V..P.+X...A.`.....N.5.tg..._.2mJ4(.\.N.:4+.*.(...H._*.k.U...sH.!9...!1..'2.....~.E`.s.x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.{{....Uu...%.T.ZRIj=.).m.i.Xe...L../.Q.!@ d.n..;..l..!.<Y.f.03C...kc..h..n...g.N.y...N....p.2.pvz{.[..6!...9.tKW%uS..~...}.F../n....(B........>..{..O.?"D....!F:..0z.U.A...wY...s.q?.~J...=....} .....O.W.;.?.=.`...3.MUS..............]
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 10200, version 1.1
                  Category:dropped
                  Size (bytes):10200
                  Entropy (8bit):7.945739645032681
                  Encrypted:false
                  SSDEEP:
                  MD5:B1C66FD9BF8AA25D8CBCB2DD4CE95533
                  SHA1:E8505D412B18D678023ED3AD121D2F610621B211
                  SHA-256:9FAE481D64C5536C42FD3054A7B85E34BE852ABF82B6E094F58772B9E79C435C
                  SHA-512:ECDD4BCD5BB8E1DC76482A60856C7131D8F709A8AADA7E67FD26135C88F94B0607B28935BE5826D50C663713F0E25C5234B30D0950DFAE8CEBE8A9B17971EF20
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......'.......@.........................OS/2...0...>...`.S..cmap...p.......hZ.i.cvt ...\.........)..fpgm............J...glyf......!...1[.l;head..$....-...6.R.hhea..%........$.6.ghmtx..%8...[.....X.Rloca..%............Rmaxp..&@... ... ..O.name..&`........z,69post..'P....... ....prep..'\...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...GK.@.....5..{..%.x.."z...g[T...}.={.)3....;.~.,....Q..D.....8S..$..(.1e..Y..,[..j....l.kO......;q......k7n....g/^.y....R).kN9.X.Li.cN.1...&...M......1..N..%....}.....VW..5...........E..PqC...7T...../$2.....~..Y.@..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.z{.T.....s.y.....^]]U..jh.mi....N....\.F.ADP..$Q........(rg.@C.12.P.0#s..I{.u."q...Y..&=.OUC..?f.i...:U...=~....8.?.2.!.Q.p.~.....}..w#..@.BH@.......A....C../x....o..p...g....)&0.X./9UmD.J...#hhjp..TO....7...9.g.].{K.....+..XVdAp
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 2220, version 1.1
                  Category:dropped
                  Size (bytes):2220
                  Entropy (8bit):7.552852399769463
                  Encrypted:false
                  SSDEEP:
                  MD5:CF6322B042F2B03C2D4BCB77221F5BF4
                  SHA1:3DF5D84458C6DD7A6E57D3BC2240DA372C1EE321
                  SHA-256:A4C1FAA2991EEE789623743583921CED3CC9D6DC240F39E3A0D4ACF066A9B290
                  SHA-512:584D8DC216DA6F5A0A6E401EAA22D3B68F2396661329F707E96E5F0954FA267948B1CFB3F554C277582412D3112E8C018EE3AB0596DE0ECE444077FF7DAA2DEB
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p..........%.cvt .............)..fpgm............J...glyf..........."J.z,head...L.../...6.P.hhea...|.......$.6.Hhmtx.......1...P.../loca.......F...T..>.maxp....... ... .s..name...4........c...post...$....... ....prep...0...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..K..`..?~E.7.c...........3...8.<........&3....v8...&.4=0O1.'l.<..8.r...+9.%.5.7Z.<.N..L.H,3....n..3.....k... b..............h....PO...x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.T.n.6..P.K.D=(J.x<..X.]4........fW..........]..FQ#_.(.).+Q.O.+..zP..{..F0...!.1.z.o.....=......#B.!.w...O..[...h..JS.....Z...a.j2..6..rU....-.<..d..AY..$..4 .Ga.....O............I....E..B.F...^...g1..p..<UI....d......z.L.....i.....s..}.....|.F.h.....M.G...1..1..)Oj-.h...~..GR.Y.....l.A..o..Y.U...M.4.z.W.3S..V.&...;M.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 10112, version 1.1
                  Category:dropped
                  Size (bytes):10112
                  Entropy (8bit):7.945943231380866
                  Encrypted:false
                  SSDEEP:
                  MD5:75CEBDD5A74948EA3A28CA05E1966007
                  SHA1:3657D5875F32DE06A5416E159D63A07B717CC032
                  SHA-256:26149A2EB5698D6824511D3BF93194702AE0BD97FBC6838CFEBD833D58909260
                  SHA-512:0BF1E1808264F56333E3976F54425FCF726C3EFFB24BFE7DC7E9A92512C178D4A02343AB9E2C4668692A8B35077A4667CA8081FD2AA4B89D57746A3804B8F663
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......'.......@0........................OS/2...0...>...`.S..cmap...p........S.dpcvt ...P.........)..fpgm............J...glyf......!...1x..E^head..$....-...6.R.hhea..$........$.6.dhmtx..$....U........loca..%D............maxp..%.... ... ..O.name..&.........j...post..&........ ....prep..'....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...7K.Q...g.3g]sZs\....3Z.0 vkV..._[.....Fv...S...E..X.R.+J..[..YN.$.....%2&eM.1k.EK..X.f.M[...g.CG..8u..KW..u..GO..x.....wt....F...jX.0.RdD.*..L.0..M..^.. ..fT.n.z.I+....T..FsL@G..3.3....x.x.x.c.......P?er.?x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.z{t...n........~.....e[.7V.......2..=.I ..1....M.;dv.@0I...Grvm.....{b...vb.$b.3...G..Y&......-3d..=g.....R}......}."........C.7..g.....3..!....!.!...bd .....=.v.....=......y..X|..O.i.yg..?;..p......A. ..0.-X.l...L/O.L.IoJoM.H.L....q.......
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 2232, version 1.1
                  Category:dropped
                  Size (bytes):2232
                  Entropy (8bit):7.546670756496835
                  Encrypted:false
                  SSDEEP:
                  MD5:46179307397716576D2D169AC6C6C06E
                  SHA1:0AA657A26DF51B81E6CD15FBDF1A97079B2D2482
                  SHA-256:4DECF54352FF1A3FB976DB003246D9F5EAEAEAB17469897D7C10AFBFEA8B1E2C
                  SHA-512:183EC349ADD0B5BCB922B26D9B0B0305A2502F106C7FDCAFBDAB5FF201D9F00C43E13DBAA9C9597E2B8A8C13C84A73703876FACF54718AD7096E6C8C713BF9C5
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF........................................OS/2...0...>...`.S..cmap...p........!.*.cvt .............)..fpgm............J...glyf...............0head...T.../...6.P.hhea...........$.6.Jhmtx.......4...X....loca.......I...\..C.maxp... ... ... .u..name...@........i..post...0....... ....prep...<...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x..K..P.E.{*...o..C....9.8Q..q..X..^\.L.mz.m.....".H1.:U.Pv....k....IX.b..-;..8r..+7.d<x.*K]......>`J@OT.3<,c:tq.b.3d....e]H.\V...K..C"W...x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.}.Io#E.....z.....c...8,..^.D.p.@..i"q..9[./A..6.a.H|.PD.O.@\...r&..(.,.~.....0../...d#.;..+B...o...!.@."d"d.._{...+t+.Vv;.n.j.gy....7o....-..%..#.jG..|..D.r....x.,{..$...z..^.1.=..?bbPU.j ..B..!m../ ........]...II8'.....6....B.5.~..\e.T..|...Q.!.".b]$y.c..].......XJ.....;.6].C?a...e;..C.s..@.i.W.......e....:(.........
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 11116, version 1.1
                  Category:dropped
                  Size (bytes):11116
                  Entropy (8bit):7.952164385757681
                  Encrypted:false
                  SSDEEP:
                  MD5:ECF02C82FB484D0FAA133DF456A09069
                  SHA1:45F1DF03885105078F64641E22EC46A9144C79D3
                  SHA-256:A3D4D4AAFEB169F8E36EB09BCEAAE9B12EB00429C28E73F1E812F10FA5495002
                  SHA-512:0C999517CCB541F57722C40E1304AA9601C3C1C064C51FDCDC9EFE609A31734D873BCB68A5E53BED43C05DEAF7BAEC9D62AB0656BD64241344F9879FA65BE356
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......+l......F.........................OS/2...0...>...`.S..cmap...p........d.t.cvt ...h.........)..fpgm............J...glyf......%m..7.'...head..(l...-...6.R.hhea..(........$.6.khmtx..(....^.....X..loca..)...........l.maxp..).... ... ..O.name..).........R.=.post..*........ ....prep..*....{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...WJ.0....k.....OVP.a.......T^KG..O;C...2.?.)...Y.(..R_....-....{.r...4b4.q.&M.6c....,[.j....l.k.....8u..KW..u..?x...Wo.}........I...)V.!.Z.]..PvH.6}..v.......;.C.~...xt.T.r..@...J.z-.j.P..4Go...x[..,5Yj..d..8._Wx....F...p.|..x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.{i....{/..}.%3+.....3..T.*..BB.U6;8-5f5.U...c[.i.......o.{.......X...j.B,.]:m....9C{...h..*....1.L)3.eddU.{..........r.....B...<...'...m......Q....H...)...}#*>.....C....K..'o....$......,Pp.<....-L.....Q}\....u..=p..x.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 11456, version 1.1
                  Category:dropped
                  Size (bytes):11456
                  Entropy (8bit):7.948988942657163
                  Encrypted:false
                  SSDEEP:
                  MD5:B9F5F6405B223DFF0EE0D99518FA4D77
                  SHA1:EC699413E95FD3478D078A2FC7C81FB5232319D9
                  SHA-256:E3E0C34051DAFB8ECDBCB52C53FF028280FF58E18455F7F3BF5018244F7B4505
                  SHA-512:C9417A66BB72D4FB93A77D650D607492E6F6DD25154BB99AB4DEC7E77B8359E8E2EA18E4675943236A98EEE669333512F9EE9D11E81685154FF3192E504ABFE6
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......,.......I(........................OS/2...0...>...`.S..cmap...p........oJ..cvt .............)..fpgm............J...glyf......&...8...{.head..)....-...6.R.hhea..)........$.6.qhmtx..)....h.... ...loca..*`...........Lmaxp..+(... ... ..O.name..+H...........post..,8....... ....prep..,D...{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x...N.A..?WV...6l...+.1"hbb.TL.)`...>....y.M..)7....%.x.f.8M.1~Tig....k.1.jX.`.a.$S.2G.y.Xd.eVX#....d.%G.=.9...G.)q....9..*T.q....p...<....P.7..../..m..N..TX.eOC...`.......R|.Q..I?.be.ii.bP.d..<..4....M....n"xE....N:...>B..N......7......k.T.U*..o8......e...x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.{yt\U.....Ro.*.R-Z.d....z...4..fi.T.C.......d.t7.t.g..;...>...5....'....Z.|..Y..s.L.d..J..L.G.].w....o..~.wo!...Y+". .!..W?...'.........q....C.'...=.Rh[.t..........^.]mo%;.w.Q... 4.....I/JoI.H...
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 2628, version 1.1
                  Category:dropped
                  Size (bytes):2628
                  Entropy (8bit):7.618185216668279
                  Encrypted:false
                  SSDEEP:
                  MD5:55FABB545EE4AD277205A6C1500548CC
                  SHA1:1171EB2694F09769FCDE50A20DA59C0982B22EC5
                  SHA-256:545E59C12CB4026AAC9329479D75A42C1877ADD4BDBC779A24ACE121C62AFF4E
                  SHA-512:5C2262D9BCA9FC27C63682F1079AB60CC066BE65A0B5092D916C5448F504B17E8C5D1B3FF3E1E41E7A7625AFD0AE17EBA3D01E1ADBD12714FC526F9248A059A4
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......D................................OS/2...0...>...`.S..cmap...p...]...^....cvt .............)..fpgm...T........J...glyf...d.......5.c..head.......-...6.R.hhea...L.......$.6.<hmtx...h....... ...cloca.......$...$....maxp....... ... .gO.name............d.:.post........... ....prep.......{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x.c```a```.b..F..h..@.'@......."....B.:#.g.D.t...|.........4....4......l..7_.H2.!........N$....x......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.MT[l.U.>.3....Lw.mw...Jw..4...0@...x...C......`./...x!....5>(Pm)..&BLl"1..Y......_6..3s.9......C..Cv*.Q$..+...B.....g..../.8B.O.bd"...i4.....]<...v.W...m........v.?s.v.t....S."..8.].........Pt$:....F....:...}~...ck./...5;..N.\..R...t.E...G.f.g.^k,.V.2NP2...X.~:.E..7.v..pk.-,G......F<..'.c..s!sn..FW7]..D...).y.K..P..R.3.g.zgQX..v...0. .^.&....5...5...Vy.2..p....y._
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 1388, version 1.1
                  Category:dropped
                  Size (bytes):1388
                  Entropy (8bit):7.108694048287555
                  Encrypted:false
                  SSDEEP:
                  MD5:0835DAA91BFE3E9EDF95DF992C6D778F
                  SHA1:6677A3E7A088790A300FD6AB95E752D1165A0CE4
                  SHA-256:D4EB4EAE3032AA864A9E8CB1192D5257AF78D9BDDB405483B06F5F56340824CE
                  SHA-512:5D0F8B7D6B51A79D04EB2686E38F747A217E99435D2C96FE79169B94BA695D4E92E5F947D8B856561C5F50DDAFC3A28B5B6C531E100E4331E430F5F213D2D179
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......l.......<........................OS/2...0...>...`.S..cmap...p...@........cvt .............)..fpgm...4........J...glyf...D.......W..A.head...t...-...6.R.hhea...........$.6.6hmtx................loca................maxp....... ... .aO.name............dBgpost........... ....prep.......{......O.x.c`fX.8............m(=...!....(..80(.fb.....Y.>...\0.....m>.[..x.c```a```.b..F.....@.. ...'.U.0.........Q...L@.. 9.<...G..tx......d........Y......gc.`.b.a.c.`.b.a.c.`.b.a....... ..9 <...4M....+.P.c....@.....l...l........... ...2U@..0.3(....F..@.......7...(,KRXED.!!Y-...x.U.1K.@...%..D4.&w...ZZ,...mR.d?..K.A...['.7....bA....8us...K.......?.....2nl.....)..../........D...S<c..qgFf...<._...=.._...._4..`.5..<...=v..h....oD#....%...S..j+..E.......xK.%.`.X..Xo+..;.U.)o.y1.%$G~)Y......*....a.v....v.._..2.U.......A$..q........~P.G.qL.Mf...yPq..m..."..BQ;....7...x.c`d...5....m.2pC..J............r.....L.&h.....x.c`d``......S...%Q...a7.o...X.............8...W.................../
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 18828, version 1.1
                  Category:dropped
                  Size (bytes):18828
                  Entropy (8bit):7.9796300916587395
                  Encrypted:false
                  SSDEEP:
                  MD5:34DEA3F321FC251CB092E3175218FE82
                  SHA1:450B64B2835A00A52C988DC7D30EA90F32020212
                  SHA-256:83A742E0732E3218F8AF2AC9E3969D2136A752670005A16A528233C0CB1A088F
                  SHA-512:E3206DD9938D032A7823E2D219DD26F7E1B4FB8FC6080897374AD78DE228B9DEABC13DBD0703361B69850270ACD6D64EFA003C840FEDD10E52C2C445D1754AA0
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF......I.......kd........................OS/2...0...A...`&.".cmap...t........)74.cvt .......E.....0..fpgm...d.......4...glyf......1u..E*....head..=..../...6,...hhea..=........$.M..hmtx..=....e...pe9./loca..>8...r...t....maxp..>.... ... .O.9name..>........j...Upost..?........ ....prep..?........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x..9..@.E...{..."4HPE...........w...0..-.m..........0:1.2EN$.S.k|....z...0e..!KV..e..GN..p....O^q...o.I`.F.{8.hh.>.*d)S.M..XIS.N......R.......$.>.T..7...!.dS..x.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m?....."3
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Web Open Font Format, TrueType, length 5988, version 1.1
                  Category:dropped
                  Size (bytes):5988
                  Entropy (8bit):7.890956843945233
                  Encrypted:false
                  SSDEEP:
                  MD5:418AC0675508E7D08239258D801A0F78
                  SHA1:974FA25A0A89B076583BE14C76D53F67E35B08E8
                  SHA-256:2E31A3D8648C341B4FE0DAE5946A6301F7DF85CEFE65B23A72BED0ACF515F25C
                  SHA-512:196A58A1F7DF852ED371EB3FDD4E961F00378FEF62585B22E0DAA111405E61503ECFAE2CD6776CEC30BF1DF63D798D17BCC5FFC352640C8BBB4AB448CFEAC709
                  Malicious:false
                  Reputation:unknown
                  Preview:wOFF.......d......".........................OS/2...0...A...`&.".cmap...t...@........cvt .......E.....0..fpgm...........4...glyf..............:?head...(.......6,...hhea...X.......$.{..hmtx...t.........X..loca...|............maxp....... ... .5.9name...........j...#post........... ....prep...........H9...x.c`fce........^...8.B..0Lb...........~3.+.se8...&.z.L)00.........x.c```a```.b..F.....@.. ...'.U.0..........Q...L@.. 9.<...>,.Vx.MU.P.U.=.s..>..f....A.A.@.-.U.T.....2XW.-....He.L7.Pf.s..........l..T..D'..\....{hvg.=.~..{.}..<..6.n2.y.c.q7.....Rx..rK.....L........;0..2.GP.Ix..a:.1.Mx..a.4."........xD.C%..+.sHD&...\g....Q.2.3Q..pTo.c7..2..d>gh..a...QH..|+.^G....#.O..v$.......3.E.....Y+....#dSm._.....$.OS.....8k.DI.o...'+.5Wz..d...z.Iwo ....LE....m.G...>.?.+.o........c.&b!^.NV.....*#.u.#..k%.L<.5(&.79....a2L.4... d..fT3..8...-.r.T...........`.#..8...%.c....m?....."3\..8.f.8....2.8./h...k}...B4.....r.....z....rSo..&{.q.~.k;....4...C....'Z.....,.2S.d.T.~i.6.h.].W.
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:MIME entity, ISO-8859 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3565081
                  Entropy (8bit):6.125067346950125
                  Encrypted:false
                  SSDEEP:
                  MD5:5062E9BFDE5CB08E0A565370740D353C
                  SHA1:2FDA0D672DBC433474585590EAEFFFD37E064D43
                  SHA-256:6CD2D715E80CCEBE814E69F2FD49056934B01AD25D9C10B4BB20C5DD54880F88
                  SHA-512:818D0EE42650F8C095568562873865A267CF5DD3577E8AB3F2BEB8967DBE56EB3C11F27E46CFE6CA4D1CA7643E8A23E9E2D153209CEE8C3E5576B976E4746FB8
                  Malicious:false
                  Reputation:unknown
                  Preview:MIME-Version: 1.0..Content-Type: multipart/related; boundary="----=_NextPart_01D77CC0.44375140"................................Web ...................................................Web .....................Web ...................------=_NextPart_01D77CC0.44375140..Content-Location: file:///C:/DEFBC5F2/FNIRSI-C1-Manual-EN-V0.2.htm..Content-Transfer-Encoding: quoted-printable..Content-Type: text/html; charset="us-ascii"....<html xmlns:v=3D"urn:schemas-microsoft-com:vml"..xmlns:o=3D"urn:schemas-microsoft-com:office:office"..xmlns:w=3D"urn:schemas-microsoft-com:office:word"..xmlns:dt=3D"uuid:C2F41010-65B3-11d1-A29F-00AA00C14882"..xmlns:m=3D"http://schemas.microsoft.com/office/2004/12/omml"..xmlns=3D"http://www.w3.org/TR/REC-html40">....<head>..<meta http-equiv=3DContent-Type content=3D"text/html; charset=3Dus-ascii">..<meta name=3DProgId content=3DWord.Document>..<meta name=3DGenerator content=3D"Microsoft Word 15">..<meta name=3DOriginator content=3D"Microsoft Word 15"
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:MIME entity, ISO-8859 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):620619
                  Entropy (8bit):6.1260225323439865
                  Encrypted:false
                  SSDEEP:
                  MD5:052DD488A850AB4E23D8CAB5DAEE8053
                  SHA1:C81E90AD3A4D187D4171BB4C7FE39DB2A9EDF893
                  SHA-256:DAB80FC647B45CC329267D8AEFE4D6D9E5A305FDC3FA355D598737E70CD0D9B5
                  SHA-512:29B3654EE4799787046E035827DD863B6136A341C4ABDB86D9110A33B694AF6D8ADC03E42AF4ABFF244F5D0BE4024FD2C00DD4D7C3C89AC389F1215AB9AA084D
                  Malicious:false
                  Reputation:unknown
                  Preview:MIME-Version: 1.0..Content-Type: multipart/related; boundary="----=_NextPart_01D778E5.39F991E0"................................Web ...................................................Web .....................Web ...................------=_NextPart_01D778E5.39F991E0..Content-Location: file:///C:/DEFBC5F2/UsbMeterTool-Manual-EN-V0.2.htm..Content-Transfer-Encoding: quoted-printable..Content-Type: text/html; charset="us-ascii"....<html xmlns:v=3D"urn:schemas-microsoft-com:vml"..xmlns:o=3D"urn:schemas-microsoft-com:office:office"..xmlns:w=3D"urn:schemas-microsoft-com:office:word"..xmlns:dt=3D"uuid:C2F41010-65B3-11d1-A29F-00AA00C14882"..xmlns:m=3D"http://schemas.microsoft.com/office/2004/12/omml"..xmlns=3D"http://www.w3.org/TR/REC-html40">....<head>..<meta http-equiv=3DContent-Type content=3D"text/html; charset=3Dus-ascii">..<meta name=3DProgId content=3DWord.Document>..<meta name=3DGenerator content=3D"Microsoft Word 15">..<meta name=3DOriginator content=3D"Microsoft Word
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):1032400
                  Entropy (8bit):5.965027757077071
                  Encrypted:false
                  SSDEEP:
                  MD5:1E58DF6D010893CD17FA57CFF51AAD8F
                  SHA1:AB8475E116A3755C0A251B2048AFC4186A00CBD9
                  SHA-256:D01488967FFC5565DAA756F7030F158C874135065271698D6D5C7A2841F4A82B
                  SHA-512:DF8653B04B6DAFD55C5C54DA11F1C5204145CCE1F090D3D406EB18E3925D2A74BC8D4642FCB81894CDEE97E063E09D20FDEA6348B3F79F8111F9F8EDBBAB0152
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........~...@.....!.........x....................Tf.......................................... .........................u.... ...n......@...........8............0...................................................*...............................text...d...........................`.P`.data...L...........................@.`..rdata..T...........................@.`@/4..................................@.`@/16.................................@.0@.bss..................................`..edata..u...........................@.0@.idata...n... ...p..................@.0..CRT....,............B..............@.0..tls.................D..............@.0..rsrc...@............F..............@.0..reloc...0.......2...J..............@.0B/26..................|..............@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):171488
                  Entropy (8bit):5.634119961670362
                  Encrypted:false
                  SSDEEP:
                  MD5:09EF9E1D186724B274928550CBD30006
                  SHA1:157DAC3C547068698A48E20FE05646A47C05C287
                  SHA-256:F143FD1BA5F7CDE65092014655CED0F37E297F571E1F7E64FC84AC1A911331C5
                  SHA-512:2300457B044E34140E267EC02D8D6B1BAF203E0D0A16A72E937C6C74D979F71B2F062F621929AD5843ACC749F14FFBE4A484E49527F1E646EF098CED19280371
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........j......!.....p........................Le................................Jl........ ......................................`..P...........H........p..............................l.......................d................................text...Tn.......p..................`.P`.data................t..............@.0..rdata...............v..............@.`@/4..................................@.`@/16......*.......,..................@.0@.bss..................................`..edata..............................@.0@.idata...........0..................@.0..CRT....,....@......................@.0..tls.........P......................@.0..rsrc...P....`......................@.0..reloc.......p......................@.0B/26.....$...........................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):15995904
                  Entropy (8bit):6.353584600934879
                  Encrypted:false
                  SSDEEP:
                  MD5:8B197F55264A44B7B25046F7BA5BD7D2
                  SHA1:CEF69E168160968E00FFFFA136E1AF7819E7C0CE
                  SHA-256:25AE7577E066FA80519A8F1C314B15CDD22E4A8D3ECD2A36ECCC79E40714A91D
                  SHA-512:6AF2B1B17A7E3460099359A6750221AACB8F9CE0E80B346DBAFD2CBD8E579543B980F98E0AEB199E0781A045C9D6A7F2F11C8628F960C13550328487B7FA9154
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l%..K...K...K.......K.......K.......K.;.....K..PH...K..PN...K..PO...K.......K...J...K..PO...K..PN.I.K..PC...K..PK...K..PI...K.Rich..K.........PE..L.....`W...........!..........H......D....................................................@..........................v.....t...........................................T...........................X...@............................................text............................... ..`.rdata....<.......<.................@..@.data...pp... ......................@....gfids..............................@..@.tls................................@..._RDATA..............................@..@.reloc..............................@..B........................................................................................................................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):2963120
                  Entropy (8bit):6.372192402138368
                  Encrypted:false
                  SSDEEP:
                  MD5:43F25DA01255220280700ED16C47F531
                  SHA1:4108D5A9BFA7DFD392390DAD267DA9F3B1299F30
                  SHA-256:F33E37284CE425531CFF7AD6D951BFC3B2DC37E238075796F0B7077518024C03
                  SHA-512:9710B2AEBBCB58E812670F3BD704BCFCDCE14C0DDF9EA19A6343D6C30BE38D8CF9DEFADA3050CFEC6810BB2DEED6028B2DFE63EEC1949B6919F02010FC831E53
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........b...n.....!.........\............... .....j.........................0......{}-....... .........................u.......p&...P..@............ -......`..d...........................L.......................8................................text...............................`.P`.data...x.... ......................@.`..rdata.......0......................@.`@/4..................................@.`@/16.................................@.0@.bss.....,............................`..edata..u............t..............@.0@.idata..p&.......(...v..............@.0..CRT....,....0......................@.0..tls.........@......................@.0..rsrc...@....P......................@.0..reloc..d....`......................@.0B/26.......... .......`..............@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):77832
                  Entropy (8bit):5.451685312338573
                  Encrypted:false
                  SSDEEP:
                  MD5:5F2F3542C31538E4FA4FCD2C4C75153F
                  SHA1:395B04CE2FE6EA85EC6CA2270C8F7A501C84744A
                  SHA-256:93EBC0E0A7C307168956BF0AE42A4EE35515337404270999AC841C0FCE930D17
                  SHA-512:BA76DEF891ADD473F363917EEFC60A4353A540F71D3E8C22F1D474490D60C9F989AF5C30BCD8EC250C72550D86C0E09AEE5C51D0CFD8141E7BE223C6198EB574
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........v.........!.....0...p...............@.....n......................... ................ .........................}.......<.......P...........p...........8............................P......................h................................text...(/.......0..................`.P`.data...D....@.......4..............@.0..rdata.......P.......6..............@.`@/4......`....`.......<..............@.`@/16..........p.......>..............@.0@.bss..................................`..edata..}............P..............@.0@.idata..<............R..............@.0..CRT....,............f..............@.0..tls.................h..............@.0..rsrc...P............j..............@.0..reloc..8............n..............@.0B/26..... ............t..............@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):112184
                  Entropy (8bit):5.7729787984401595
                  Encrypted:false
                  SSDEEP:
                  MD5:B36875DF03E4478D509E1A9B279D6CD9
                  SHA1:3E3CC37A631ACC24D53DD321FF7443BBDF78133F
                  SHA-256:09534E9428B9213131E16A20BE948226D83EE9B2EE63D516DEBE4CA521A21266
                  SHA-512:0F3E3EB1EB0AFC0AE2DCC52E9B4079DBCDD511563DEF07644FFA88882231151D55865847D7A122D0B1312C0796E96595625BFDB105B29B23BC74BB6D8869965F
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........;......!.....t.........................o.........................p......./........ ......................................@..X....................P..<.......................................................,............................text...xs.......t..................`.P`.data...D............x..............@.0..rdata...............z..............@.`@/4..................................@.`@/16.................................@.0@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,.... ......................@.0..tls.........0......................@.0..rsrc...X....@......................@.0..reloc..<....P......................@.0B/26.....$....`......................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):335832
                  Entropy (8bit):5.9776645318966946
                  Encrypted:false
                  SSDEEP:
                  MD5:103E5CA6BB602A2525401CCD5040F5C5
                  SHA1:11E765B4A291E6223E408C520D68A2D389D6D59F
                  SHA-256:56A0C8194DA0FA0DDE3FDE29488D7296CD2DF58E83C0AF5EA1D1B98207EAB650
                  SHA-512:1C43E9830886058337459FE091C8A098E433BB398FA75FE98A15683339C92363FF935A7B01EB2DFDC891192AFE20086485D4ACFE347C3D1869873B9275EECD2B
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:unknown
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.........................0.....l................................y......... ..................................O...P..P...........@........`...............................P.......................................................text...@...........................`.P`.data...x....0......................@.0..rdata.......@......................@.`@/4...........`.......4..............@.`@/16..... N...p...P...6..............@.0@.bss....p.............................`..edata..............................@.0@.idata...O.......P..................@.0..CRT....,....0......................@.0..tls.........@......................@.0..rsrc...P....P......................@.0..reloc.......`......................@.0B/26.....$...........................@.0B........................................................................................................
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):171443
                  Entropy (8bit):5.359120282731508
                  Encrypted:false
                  SSDEEP:
                  MD5:C1929A724FC952FD37F2DE135770BD25
                  SHA1:D510EE6DB5C4C97B4B426B5367D6184DDB5D1185
                  SHA-256:9CA5F0DD47CC394403E604DE3A1A4DFDEA1BDF7487F54999E4DCD45ED291D682
                  SHA-512:121EFEA6056B04E34A7367AD1994672D9FFFC038C673BA2F78962A099CFD5143D0A0C3358972963F32FC791D3230322F8B95EC8BE6BEE2F8B92AB6A0C1BBFDB1
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..5X...*..C5...+.......@...6...A...Z...B.......C.......D...#...E.......F...B...G...f...H.......I.......P.......Q.......R.......S.......T...@...U...d...V.......W.......X.......Y...*...]..?....s.......t...................B...;..>....;..@~...;..,....;..86...M..?F...O..#R...O...w...........}..?n...........=.......m..?....t...-......I...(5..=...+;..M...+;..|...+O..*...1...J...D@...~..E@......H4...j..HY..i...H.......IC...H..J....o..J...(...J....!..LD......L....Z..PS......QR..63..R...n...T.......U......X.......Zr......[`... ..\......]x...A.._...#..._....*..yg...M..1...O....E..P.......+.......[l.......T.......*...........$..j....[...n...,...1...y..(....y..................D............9..k....E..L........(...z..5.......(............%..^....D.......................C......F).....J=...5.......0...U...0..,?...0...s...0..L....5.......5..+...............o... D..@... D..h...+....?..<U......<U......<....l..H5..A$..H5..i...L....G..VE..7l..VE..F...V...(...f...b...f...-...f....~..g
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):178970
                  Entropy (8bit):5.3328773626303345
                  Encrypted:false
                  SSDEEP:
                  MD5:90A13F1D30D717DFDF4114D272C59856
                  SHA1:BF111EDB054DE5053CB2DA55A34CF2122226BE45
                  SHA-256:230B3D554F36D780EABFE1F12B441C1261C2280E8E8897F1E68AEED428CDFCBF
                  SHA-512:BBAF429ECCF1C6D8EABC0E310361BB4FA9F65ABD8CD3FC6D5D2F8AB9D58891B1FA20BE197DE445587424AD71767CB52E9548DD1106B8E4B00FA955C2DC0AF95F
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..2....*..]3...+......@..1....A..1....B..2:...C..2^...D..2....E..3....F..3....G..4....H..47...I..4[...P..6@...Q..6d...R..6....S..6....T..6....U..7....V..7{...W..7....X..7....Y..7....]..G....s..)....t...U......*F...........;..G....;..I....;..P....;..\....M..H....O..(....O...)...........}..H>......0X...=..0....m..Hx...t..0.......o...(5..a...+;..X...+;......+O..M...1...oh..D@..2...E@..6...H4...X..HY..w...H....v..IC.....J......J.../...J....[..LD...h..L......PS...c..QR..=...R...}D..T.......U....M..X.......Zr......[`......\....F..]x../..._...)C.._.......yg...'..1...Z....E..\>......N.......h{..............d..........$..y....[.......,......y.......y..................^........1...9..yx...E..g........z...z..=......./=.......J...%..l....D...........3.....*......h......kd.....o....5......0......0..OZ...0.......0..h<...5...4...5..@,.......-......~... D..J... D..v...+....)..<U...G..<U.....<....x..H5..J:..H5..wd..L.......VE..?...VE..l+..V...KS..f...pn..f...PD..f....2..g
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):199029
                  Entropy (8bit):4.687483901863323
                  Encrypted:false
                  SSDEEP:
                  MD5:5AE38C7FBD6A2ECC44E3F17508291841
                  SHA1:9873E29E47306D1648190CEDF8FCCC869D1C599F
                  SHA-256:35FAC2746FB7EAE5E2E512CDCA477C49DF8CE4E34E644D82CEBCB7865C97FF13
                  SHA-512:DC2EB0F7AE25309B90BA6CBBB7B14FA74B0FCBDC1A7E4E279116E357AD66682C1C0B3C1792EDE971C34B2B229C96F403054E738DFE0308A066E833A735B3C197
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..6h...*.......+...3...@..@....A..A....B..AQ...C..Au...D..A....E..B....F..B....G..C....H..C4...I..CX...P..EQ...Q..Eu...R..E....S..E....T..F....U..F,...V..F....W..F....X..F....Y..F....]..L....s..8M...t..........9............;..L....;..Nj...;..^b...;..m....M..M....O..-....O..2.......C....}..M>......?I...=..?....m..Mh...t..?...........(5..s...+;..^>..+;......+O..\O..1....B..D@..A*..E@..E...H4......HY..}9..H.......IC......J.......J...4/..J....|..LD......L.......PS..#$..QR..B...R....*..T...2O..U...2...X...7e..Zr..>...[`...i..\...D...]x..=..._....].._...F7..yg..^j..1..._....E..bG...7.........\{......o/...........................$..~B...[...a...,...(...y..3....y...&...............t.......R...9..~....E...............z..B ......4c.......o...%..r....D...........Z.....9s.....|w.............l...5.......0...Y...0..]....0.. ....0.......5.."....5...~......"........Y.. D..N... D..|!..+...*...<U......<U...{..<.../...H5..O...H5..|...H5..1...L...2v..VE..C...VE......V...Y...f...w<..f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):190550
                  Entropy (8bit):4.874327197929747
                  Encrypted:false
                  SSDEEP:
                  MD5:9F597D2C5CE11A6AE1321A3121A2C9A4
                  SHA1:F90316B9B9F780F1B5838D8C5E819021DBE54FE0
                  SHA-256:A78670B49404BDA381BB08D8A57882E6AC018E77A360AC79A455DDD5849A02E7
                  SHA-512:CB2039CBFAFC8C891EBA0A175D1408F95510A6A9571A380CD3663F66D16B80CDDC73152F0381C30096F4E60037BCFBBA77EFB19679DE79FECA69352A1387B1DB
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..7....*.......+.......@..Z*...@.......A..ZN...A.......B..Z....B.......C..Z....C...6...D..[....D...]...E..[....E.......F..\2...F.......G..\V...G.......H..\z...H.......I..\....I... ...P..^....P.......Q..^....Q.......R..^....R...E...S.._ ...S...l...T.._D...T.......U.._h...U.......V.._....V.......W.._....W.......X..`....X.../...Y..`....Y...V...]..S....]..TI...s..QT...t..........Rk...........;..7....;..S....;..Yc...;.......;..w....;...x...;.......;.......M..S....M..Ts...O..3Z...O.......O..........%m...}..S....}..T.......X....=..Y....m..T!...m..T....t..Y7..........(5......+;..Vb..+;..j...+;...(..+O..V4..+O..u...1....8..D@..Zr..E@..^...E@......F....c..H4.....HY......H....=..I.......IC...a..J.......J...:z..J....2..LD.../..L.......PS......QR..I...R.......T....{..U.......X.......Zr.. ...[`......\...'...]x..W'.._...3..._...(..._....f..yg..@f..1...k....E..m.......V.......u.......y............................$.......[...1...,.......y..:A...y..................W...........9...=...
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):187717
                  Entropy (8bit):4.764368009081446
                  Encrypted:false
                  SSDEEP:
                  MD5:5E6E3AAD175AE6273E5BF760C1E1D627
                  SHA1:AE872B4D48ABB4688806FA4EA471DE14645C988D
                  SHA-256:E412D34E3CC3A1C0C099147D80E1CD6B932E4583C03E2D374D83816B710975F3
                  SHA-512:E9B84597FEF4089F9CF2FBD61215D51804C60BC526C5F1F0CE8AED95F84912CAEC144CC192B4C2C511E06AF4CFED6D6FEFF9171AC0BB82783E6DEACEA0DB8C12
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..6X...*..~....+.......@..*....A..*....B..*....C..+....D..+x...E..,=...F..,....G..,....H..,....I..-....P.......Q../....R../Y...S../}...T../....U../....V..0!...W..0E...X..0i...Y..0....]..H....s.."(...t.........."............;..G....;..I....;..I'...;..W|...M..H@...O..*J...O...........X...}..Hj......(....=..)[...m..H....t..).......nG..(5..]Z..+;..W...+;......+O..G...1...n...D@..*...E@../2..H4.....HY..tg..H....F..IC...~..J.......J...0I..J....U..LD...8..L.......PS......QR..>{..R...yf..T....x..U.......X....x..Zr.../..[`.....\... ...]x..'~.._...*..._..."4..yg..8/..1...Y0...E..[....7..........GD......g_.......l.......D.......1...$..uv...[......,...O...y..0....y..................x.......+...9..u....E...........b...z..=.......0w...........%..j....D.................#P.....el.....h......n....5...^...0...|...0..Hx...0...I...0.......5.......5..a........s......z... D..I... D..sM..+.......<U...#..<U......<.......H5..J$..H5..s...H5...1..L.......VE..?...VE..i\..V...D...f...n...f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):229012
                  Entropy (8bit):4.633612512523495
                  Encrypted:false
                  SSDEEP:
                  MD5:66DA20CE6F6AEC233409DCB71D991978
                  SHA1:DD3CD863878FEB3CD941C3A269DC3CB8B6008D80
                  SHA-256:6CDF40CCDE5E18A3F9BDBA436AE38883EEB0A4EB7D4C29EE2E4D2978EDA6B671
                  SHA-512:F3E8B3ACA241E77F614ABB1E4A4058E3F362A57517C001C777BBD4CA0B9F95C6977DFC74EB35BB5039DD89D0A3E3D6E77007F7883A538BB83A57741C3068F443
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..9....*...A...+..Q....@..{}...A..{....B..{....C..|....D..|j...E..}-...F..}....G..}....H..}....I..}....P.......Q.......R...Q...S...u...T.......U.......V.......W...;...X..._...Y.......]..S....s..r....t..W.......s.......`;...;..S....;..U^...;...k...;.......M..S....O../R...O..u&...........}..T(......y....=..zY...m..TR...t..z..........(5......+;..|...+;......+O...8..1.......D@..{...E@...*..H4..R...HY...}..H...^...IC..[...J...\"..J...5...J...[...LD..]...L...^#..PS..f...QR..E...R.......T...t...U...uN..X...z}..Zr......[`..G...\.......]x..xr.._.../..._.......yg......1...}....E.......7..2........h.......i......T.......T_......VT...$.......[..V....,..Wn...y..5j...y..[f......................[....9.......E..!.......\....z..E.......5.......^....%.......D.._z......_......t ......:.............E...5..`....0.......0.......0..d....0..!....5..em...5..........f^.......... D..U... D...q..+...n...<U......<U..qy..<...r...H5..U...H5......L...t...VE..G...VE...j..V.......f.......f.......f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):23
                  Entropy (8bit):4.229871195093384
                  Encrypted:false
                  SSDEEP:
                  MD5:4AEF4415F2E976B2CC6F24B877804A57
                  SHA1:2AA2D42C51F9CF024E3777F0DDE4270388FD22AE
                  SHA-256:307CEF95DD5B36FF215055D427E1885B7FC3650C9224CF76D63056545996FF60
                  SHA-512:C75F089A95107997B0A786E7C1191E48EC7A69AEFFF97DAF37783791D943C612B7C1B43BCC2CACDFD15E79382E0F314C88817C7DD320F8028AF3420452CE3A1C
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`.........
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):182163
                  Entropy (8bit):4.6753770200936495
                  Encrypted:false
                  SSDEEP:
                  MD5:E6D5826C659D2408CB3EBF50301E8705
                  SHA1:905BA54802468A391CD0907081C5C57A1CF66CC0
                  SHA-256:86C4F21B984B921B6708FF05F27C6876588CC347D9572E621866D776CE1CDBB6
                  SHA-512:C6EAAB7484587FA63977DA552C52461F2C807E8C90C5EA8D07285FA82EAA81FED3FED8211A7F95E9C464D1DA29E32D236CCDEFA912255A2316FF4004CDD36CB8
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..3x...*..g....+...i...@..@g...A..@....B..@....C..@....D..AT...E..B....F..Bu...G..B....H..B....I..B....P..D....Q..D....R..EI...S..Em...T..E....U..E....V..F....W..F3...X..FW...Y..F{...]..T,...s..7....t..........8........S...;..S....;..U....;.......;..^_...;..j....M..TV...O..5,...O...............}..T.......>....=..?;...m..T....t..?f......}...(5..p...+;..e...+;......+O..\@..1...~`..D@..@...E@..E"..H4......HY...[..H.......IC......J....<..J...;w..J.......LD......L....?..PS.....QR..J...R....`..T.......U.......X.......Zr...t..[`...X..\.......]x..=Z.._...5..._....1..yg..'...1...f....E..hv......\l......t........7...............B...$...f...[......,...j...y..;D...y.................h...........9.......E..q............z..It......;............%..xc...D................8......w......z2.....~....5...'...0.......0.......0..]....0.......0..q....5...m...5..MI.......p.......... D..V6.. D...K..+.... ..<U.....<U......<.......H5..Vb..H5......L.......VE..KR..VE..{...V...Y...f...|...f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):193777
                  Entropy (8bit):4.721657620642121
                  Encrypted:false
                  SSDEEP:
                  MD5:C4CFD778AD0338737DF3FEDEBE465990
                  SHA1:CD9C4CDCC5348955DF9B82418679FE3005ABB3A9
                  SHA-256:93DE31D0B47FEFEBDE2949B70FAE4D7061BEEA9B8F7FAC503F9A8811D0D9F8BE
                  SHA-512:24F6C1610BDF1A504BB3DF5D72DCE29A8029AED9AAAA25D1E8644B903DBEF513E344FE3BE3FB6834A41B86E89F8228ADB44923C1BAC73D49909C2F8F908AF404
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..6X...*.......+.......@..7....A..7....B..8....C..80...D..8....E..9M...F..9....G..9....H..9....I..:....P..<....Q..<&...R..<q...S..<....T..<....U..<....V..=7...W..=[...X..=....Y..=....]..JL...s../D...t...I....../........8...;..J$...;..K....;..U....;..e....M..Jv...O..+x...O..&.......7....}..J.......6....=..6....m..J....t..6.......|...(5..j...+;..Z...+;...^..+O..S...1...|...D@..7...E@..<J..H4......HY..x-..H.......IC......J....=..J...1w..J.......LD......L....8..PS...U..QR..?...R...}...T...&:..U...&...X...+B..Zr..2...[`...8..\...8...]x..4..._...+..._...:l..yg..Q]..1...[....E..^....7..........T.......j................T...........$..yb...[.......,.......y..1D...y...............................9..y....E...............z..?.......1............%..m....D.................0T.....s......vA.....|....5.......0.......0..U:...0.......0...y...5...X...5..zg.......+.......A.. D..LV.. D..w...+....g..<U.....<U.."X..<...#...H5..L...H5..w...H5..(...L...&c..VE..@...VE..w...V...Qk..f...rD..f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):182616
                  Entropy (8bit):4.682375821570044
                  Encrypted:false
                  SSDEEP:
                  MD5:589A859C55CA3C5AF78A107F1791B617
                  SHA1:B4C9A9B603C4A0069FA61BBE473A3EB82DF7CB9B
                  SHA-256:48D914B686F9242A3A43B186CB2D6FACDEB749310BAF48B0D1F7FF85A1C33BF8
                  SHA-512:602839E18C3CAC70B7589665923478C617FB15EA1D55B938C60FB0DCB995A83E5A7AF4135B75FF4E16CC2671D81635935C340636A20DA64DE70FD9A7376B81BB
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..3(...*..i....+......@..@w...A..@....B..@....C..A....D..Ad...E..B'...F..B....G..B....H..B....I..B....P..D....Q..E....R..EK...S..Eo...T..E....U..E....V..F....W..F5...X..FY...Y..F}...]..S....s..8....t..........8............;..S....;..U:...;.......;.._-...;..j....M..S....O..4L...O...W...........}..T.......>....=..?W...m..T,...t..?.......}...(5..p...+;..d...+;...(..+O..\...1...}~..D@..@...E@..E$..H4...Z..HY......H......IC......J.......J...:...J......LD.....L.......PS...a..QR..Ik..R.......T.......U....}..X....<..Zr......[`...K..\.......]x..=..._...4..._.......yg..)...1...e....E..g.......]$......t........P......."...........$.......[......,...I...y..:z...y...M.............j........{...9...S...E..r............z..H.......:...........%..w....D...M.......}.....9,.....v......yP.....}....5.......0......0.......0..^....0.......0..sj...5...6...5..O0.......7.......... D..U... D......+.......<U...Q..<U...(..<.......H5..U...H5...G..L....!..VE..J...VE..z%..V...Z...f...|W..f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):189570
                  Entropy (8bit):4.629344747922875
                  Encrypted:false
                  SSDEEP:
                  MD5:FD5046C815BC3E89FB327044A29236E4
                  SHA1:970F304BB911536E0BD8292BD72EEB575F7DFE22
                  SHA-256:D1C0717546502AB3D243487AEFB22A073A4BFF8413AD51F7A6235FC722E76C82
                  SHA-512:6EF0F5E09B04B600A3C25EAA97A8CF91F5783C45414AF4993AD82CB32F2EA3C3C827735629ABBB9BF427154BDAD490B04C263F866838FDF5AFE56947161208DC
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=...f....j..g
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):138680
                  Entropy (8bit):5.486983968009447
                  Encrypted:false
                  SSDEEP:
                  MD5:6A8A53D365F564BE4804B3F1167186AD
                  SHA1:ED876E836243FB6BA790DE8F709F6BFAD45D3936
                  SHA-256:19A8F435880328F9CCDA4FECDFC20BAC7AFAE589C07D0E2B5563366E908AC8E3
                  SHA-512:1C6F03718D0AD94BE05A57EE2C12882F4233D025FAC2AC603649E3DBD6DA0DBC32FC2312F426F31046ACFE98355895971D55B389D09E324344DD3733EBE393CD
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V......f...FM..f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):176911
                  Entropy (8bit):4.826980535673253
                  Encrypted:false
                  SSDEEP:
                  MD5:97D6F5DBACC2F236920A658BF3A3FCF8
                  SHA1:1CA624707438F6C4B35D1C4CFBACFCA833E36122
                  SHA-256:4E5BE843E3D6D5EB6C3486BA7418099A87B72BD2AA867EDBAFCF0C14B768B49F
                  SHA-512:6FE1B31A300C7FF09640C4CFD2B0FD458C39D93D01F03E467EB1777E56F1A5610CDEAA765318C3248326769D7DF1588E74BCA5AB3408E8F2E99CC7209A77BAAF
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..3x...*..Us...+......@..8....A..8:...B..8....C..8....D..9....E..9....F..:"...G..:F...H..:j...I..:....P..<}...Q..<....R..<....S..=....T..=4...U..=X...V..=....W..=....X..=....Y..>....]..R\...s../....t..........0............;..R4...;..S....;.......;..U....;..a....M..R....O..3\...O...3.......z...}..R.......6....=..6....m..R....t..7%......tA..(5..gh..+;..c...+;......+O..S...1...t...D@..8^..E@..<...H4...T..HY......H......IC......J.......J...9...J......LD.....L.......PS...[..QR..H...R....x..T.......U....Y..X.......Zr......[`......\.......]x..57.._...3..._.......yg...+..1...d!...E..f.......S.......q........2...............1...$.......[......,...S...y..9~...y...9..............W........i...9.......E.._...........z..H.......9........z...%..t....D...=.......i.....1......n......pw.....t....5.......0.......0.......0..U....0.......0..`....5...8...5..<f.......%.......... D..TL.. D...y..+....5..<U......<U... ..<......H5..Tx..H5......L.......VE..I...VE..qJ..V...Q4..f...y,..f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):178280
                  Entropy (8bit):4.672661561472293
                  Encrypted:false
                  SSDEEP:
                  MD5:1FD524E5A726201BBCD20A100405F2B5
                  SHA1:8732B9F2C902B9ABAEC9D890B90CAA4432980DE4
                  SHA-256:8B5BAE09DD768BDAB9A89C55AB44C0FE60D6ABB61D66980722E80947883B05C4
                  SHA-512:A072B6E5C7166D3A825DDC80D59C0E1BDFF45D6BBBC75ED9FAA893B6419942F67B44726E6CE805DBF7E920AE253B9EBFB8A9504B6A7F20C4E803AA0DE9782F85
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..30...*..YY...+.......@..4....A..4....B..4....C..5....D..5l...E..63...F..6....G..6....H..6....I..6....P..8....Q..9....R..9a...S..9....T..9....U..9....V..:'...W..:K...X..:o...Y..:....]..U....s..+....t...V......,`..........;..T....;..V....;......;..Rk...;..^....M..UH...O..5....O...\.......u...}..Ur......2....=..3E...m..U....t..3p......q...(5..d...+;..f...+;...h..+O..PP..1...rR..D@..4...E@..9:..H4.....HY......H....e..IC.....J.......J...<...J....l..LD...]..L......PS......QR..J...R.......T.......U......X.......Zr...2..[`.....\.......]x..1X.._...6..._....}..yg......1...g....E..i.......P|......u.........................$.......[.......,......y..;....y...........}......Z........B...9...p...E..c...........z..J.......<7.......;...%..y+...D...........$.....,......k......n6.....r|...5.......0.......0.......0..Q....0...v...0..d....5.......5..?...............7.. D..W... D......+....T..<U.....<U...-..<.......H5..W:..H5...N..L....,..VE..K...VE..o...V...M...f...}...f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):144208
                  Entropy (8bit):5.815718890762441
                  Encrypted:false
                  SSDEEP:
                  MD5:2644BBF69FD481763D68DDE54371AAEB
                  SHA1:273ABA676275D93E323553D24F5DF09B89A7A7EC
                  SHA-256:385489C6CF2760CA8E562A1823EF61E289400B193A2B6004FF7B3BBCA16C6196
                  SHA-512:067CA04963856F9467D25E8564D19B15FFF48264E5A82898514BE9399B3C91EF04A3A7657F8DDE886250F2AC34DDD8F56434E4799FDA7D714FD3DCB280D95820
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..3....*......+..p&...@.......A.......B...X...C...|...D.......E.......F.......G.......H...;...I..._...P.......Q...@...R.......S.......T.......U.......V...Q...W...u...X.......Y.......]..E....s...j...t..t@..............|....;..D....;..Fu...;......;.......;...[...M..EA...O..,q...O...............}..Ek...........=.......m..E....t..........+...(5..!...+;..R+..+;..z...+O......1...,6..D@...1..E@...d..H4..p...HY..j...H...z...IC..xo..J...x...J...1...J...xF..LD..y...L...zK..PS......QR..=t..R...nU..T....m..U.......X.......Zr...~..[`..i...\....=..]x...@.._...,..._....q..yg......1...R....E..Ts.......<......].......r.......q.......s....$..j....[..s....,..t....y..1o...y..w........y..............x....9..kQ...E..........yI...z..=.......1.......z....%..`....D..{x......{.......t.....&......(......,`...5..{....0.......0...@...0...\...0.......0...I...5.......5...3.......\......oj.. D..F... D..i...+.......<U......<U......<..../..H5..F...H5..i...L.......VE..>}..VE..)u..V.......f...d...f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):144402
                  Entropy (8bit):5.847589754994832
                  Encrypted:false
                  SSDEEP:
                  MD5:67EA4F7A191B1C1314C493471119FEA4
                  SHA1:168167C9E560278A6C10D504B8D5B3E12438FBCA
                  SHA-256:E0FC37DC50E581F188781E19EDD20AA95118409ACEE1DEE40F09A633FED3BD04
                  SHA-512:9721735FC4179EAE648FFEA5C56F1422510C94D571D2383121EFA21D87A81BD4C2A1FBC5BF606C115192FBC4D869CA454EC1EBB5A64128C06EDAD2FD59809300
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..4@...*.......+..p....@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..@l...]..A....s......t..u,.......?......|....;..@D...;..Bh...;...X...;.......;..!....;..5....M..@....M..A6...O..'N...O..."...........}..@....}..A`.......?...=.......m..@....m..A....t........../...(5..&...+;..N...+;..v...+O......1...0U..D@......E@...Y..H4..qy..HY..e...H...{...IC..yE..J...yl..J...,}..J...y...LD..z...L...{+..PS......QR..9...R...j"..T.......U....H..X....c..Zr...j..[`..jq..\.......]x...!.._...'..._....%..yg...B..1...N....E..Ph.......1......Y.......s.......r.......t....$..f....[..t....,..u~...y..,R...y..x................@......x....9..g&...E..........z....z..8.......,.......{....%..\o...D..|R......|x............+......-......0....5..|....0.......0.......0...A...0.......0...i...5...#...5...1..............k1.. D..B... D..d...+....$..<U...N..<U......<.......H5..B...H5..ef..L
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):153598
                  Entropy (8bit):4.843660409697438
                  Encrypted:false
                  SSDEEP:
                  MD5:788862615B8FB13B52E4A80A8C54B3BF
                  SHA1:802BD10E82BDEEC9596F31464C73DF371A5894CA
                  SHA-256:257D1201DA42C19C34EA0A5F0DFBBA3D438FC273A7D5B5B97CD13196E963ED28
                  SHA-512:EA2D877689EC809BCB27E12731DAA51236264DA10775E528FE259F35EEF8E7D84C542C25153E39997A1C7FAA8D849393E3ECF48ED67890A8D5FD4D2DB7CDB1CF
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V.......f...J]..f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):175158
                  Entropy (8bit):4.839967321311798
                  Encrypted:false
                  SSDEEP:
                  MD5:11A44E565E7D4349ADBCD94A3E2347EE
                  SHA1:E770C31D0B9292B68E23FDA20F29B3EC83EF100F
                  SHA-256:CB50F1D713EB7B4B189B7098BB0E7691AE65F34CED56336BF52BE9741A88119C
                  SHA-512:1B3C60103D6DB3EE5B33F9F5E9C3E4EA9D0B15D5C951E10A78F2448CCA63D9FCDDAC2B0874956931A831A4CEA2898F3AEAE8865E9F1D28909102A99CF0FE621D
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..3P...*..N....+.......@...=...A...a...B.......C.......D...*...E.......F...G...G...k...H.......I.......P.......Q.......R.. ....S.. 5...T.. Y...U.. }...V.. ....W.. ....X..!....Y..!C...]..C....s.......t..........f.......X...;..C\...;..E....;..9....;..EM...M..C....O..$....O..............}..C............=.......m..D....t...>......X$..(5..K)..+;..Sj..+;...u..+O..6...1...X...D@......E@......H4.....HY..p...H.......IC...<..J....c..J...+Y..J.......LD......L....R..PS......QR..9}..R...u7..T....^..U.......X......Zr......[`......\....4..]x...8.._...%W.._.......yg......1...T....E..V.......7.......bF.......<...........$..q....[...2...,.......y..+$...y.................O............9..r;...E..X............z..9.......+............%..eJ...D.......................Q......T(.....X....5...0...0...E...0..8\...0...7...0..Xv...5......5..6..............v... D..E|.. D..o...+......<U......<U......<....Z..H5..E...H5..p...L......VE..:...VE..U'..V...4...f...i_..f...9B..f......g...Q...l
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):213284
                  Entropy (8bit):5.365765307913422
                  Encrypted:false
                  SSDEEP:
                  MD5:103A3F01D7C5FF869D31D7D984EEBB05
                  SHA1:86BE296BCBA1BF05E34C46BFDAF858B8227CD090
                  SHA-256:DDC18B481A77FBA14AE67B12AE1ABD3BE11C35FBEB239EA2767435BC3235CA74
                  SHA-512:A38894AB2C48FD2853CD9D5477A753E619C522AFD84950007DE4BC8376E0CC2D5BDCED7B8B026B6A62A8E5E4EF8466BC5EB83E9907A29542D0454AB7467C90D3
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..:(...*...H...+.. ....@..Ua...A..U....B..U....C..U....D..VN...E..W....F..Wk...G..W....H..W....I..W....P..Y....Q..Y....R..Z5...S..ZY...T..Z}...U..Z....V..Z....W..[....X..[C...Y..[g...]..N<...s..M....t..&.......M......./....;..N....;..O....;..sW...;.......M..Nf...O..,^...O..GO......X....}..N.......S....=..TA...m..N....t..Tl..........(5...1..+;..r...+;...T..+O..q*..1.......D@..U...E@..Z...H4..!...HY......H.......IC..+...J...+...J...2e..J...+k..LD..-x..L...-...PS..6?..QR..A...R....&..T...F...U...Gu..X...LZ..Zr..S...[`...Q..\...Z`..]x..Rf.._...,..._...[...yg..t...1...t8...E..v....7...Q......qX..............#.......#.......%....$.......[..&....,..'....y..2*...y..+........V..............+A...9.......E..........,....z..AM......2........Z...%.......D../......./E.....N..............i......#...5../....0.../...0..r....0..3....0...w...5..5....5..........6........o.. D..P... D......+...>...<?..B...<U......<U..C...<...C...H5..PF..H5...v..L...G...VE..B...VE...:..V...n...f.......f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):135602
                  Entropy (8bit):4.802194717696857
                  Encrypted:false
                  SSDEEP:
                  MD5:EE4E0EFFF03E1B1C0DCEE741F82B5AA2
                  SHA1:34609F9F79D214FFD4B62E3AF843A5860A55E5BF
                  SHA-256:A0BEE147E791EB239510EB9A7966E8FCE194CF1E1E82ED3F63B8AA49127EED4B
                  SHA-512:3DB69EF24C36FE55574E4CFFDA72EBAE8718BF4094A29AC2ABB40CA88A000DDA438FD07A872F46A3110858A5C6405490418887D106D426748B5AE4F39109A886
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..&....*...,...+..b....@.......A.......B...&...C...M...D...t...E.......F.......G.......H.......I...7...P...^...Q.......R.......S.......T...$...U...K...V...r...W.......X.......Y.......]..%....t..hn......p....;...h...;..+"...;...:...;.......;.......M..&$...O...a...........}..&L...m..&t..........(5...i..+;..(...+;..8/..+O..'...1.......E@......F.......H4..c...HY..Rj..H...o...I....m..IC..l...J...l...J...l`..LD..nc..L...n...PS..v...R...V...Zr......[`..[[..\......._.......1...9....E..:.......(u......Cl......e.......e....$..Sy...[..h....,..h....y..l........>.............l6...9..S....E..........m....%..F.......o.......7.............I..........5..p....0..*_...0...]...0.......0..s....0..._...5..u....5...4......W... D..-v.. D..QZ..+...}...<U......<U......<....^..H5..-...H5..Q...L....3..VE......f...+M..f...K#..g.......l...........................,i...........D...i...`..........-.......R....`...v...y..Z....5...C...........e..-....e..R;......a.........................~.......^
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):173958
                  Entropy (8bit):5.40378516883307
                  Encrypted:false
                  SSDEEP:
                  MD5:7E11D218DE01D55A3B3C6A6C55408B10
                  SHA1:49D5A1B2A4E4EC577DA82829699F63B34A98582C
                  SHA-256:2519BD11C7B5C4D6C3CA35BE039D00D34BFD9DDCFEB72F4EF1B6CA0ADEEAF797
                  SHA-512:5DFB206667354BABC63F5885802416869ED552ECF8F35BA45DCED0EDB989516717FDBF77BCD9485AC69486CF7EFCC9EC35B5806CDA0E62BEDAF6649009ED9489
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..3`...*..J:...+...a...@.......A../....B../b...C../....D../....E..0....F..0....G..1!...H..1E...I..1i...P..3X...Q..3|...R..3....S..3....T..4....U..43...V..4....W..4....X..4....Y..4....]..P"...s..&....t.........'V.......c...;..O....;..Q....;...&...;..M....;..Y....M..PL...O..1....O...v.......+...}..Pv......-`...=..-....m..P....t..-.......k...(5..^...+;..`...+;...B..+O..K\..1...l"..D@../;..E@..3...H4...-..HY..}...H....'..IC...K..J....r..J...7...J.......LD......L....o..PS......QR..FS..R.......T.......U......X......Zr......[`......\.......]x..,..._...2=.._....)..yg...X..1...a....E..c.......K.......oA...........................$..~....[...1...,.......y..7....y.................K............9...P...E..S........9...z..E.......7............%..ru...D................'......ec.....g......lL...5...;...0.......0......0..L....0...`...0..Tc...5......5..0...............=.. D..Q... D..|...+.......<U.....<U...{..<....3..H5..R...H5..}2..L....H..VE..G...VE..h...V...H...f...vx..f
                  Process:C:\Program Files\7-Zip\7zG.exe
                  File Type:Qt Translation file
                  Category:dropped
                  Size (bytes):137754
                  Entropy (8bit):5.8426932801073646
                  Encrypted:false
                  SSDEEP:
                  MD5:964BB4DD5164C0CE3C86E739BA9A2A41
                  SHA1:FF50B86AB00B2BFA8D15B221FBAE346D170A66A3
                  SHA-256:C040AB80C0227B9A6E437BB2F912BD8FE9D92D57FEAD213B4927B9F1FC84F3F7
                  SHA-512:1EE6AE81CF83B0B09DB17D880488D5CE22FD3EE70600EAAB1524902C744B342BD14D00A2C41618A1EAE54BAA3FB973B612E503312132C5EBC1CCE5ECDCB463E4
                  Malicious:false
                  Reputation:unknown
                  Preview:<.d....!..`...B..5....*...:...+..L....@.......A.......B...8...C...\...D......E...y...F.......G.......H.......I...?...P.......Q.......R...b...S......T......U.......V...(...W...L...X...p...Y......]..7/...s.......t..P@.......x......WD...;..7....;..8y...;.......;...-...M..7Y...O.......O..c.......p{...}..7........j...=.......m..7....t..............(5...p..+;..Q...+;..u...+O......1....L..D@......E@...;..H4..L...HY..fj..H...V...IC..T...J...T8..J...#...J...S...LD..U6..L...U...PS..Y7..QR......R...j...T...c...U...c...X...g...Zr..m[..[`..FS..\...q...]x...Z.._....[.._...r...yg......1...R....E..T....7..................\l......N.......M.......O....$..gO...[..O....,..P....y..#t...y..S......................S....9..g....E.........T....z...t......#.......V....%..^....D..V.......V..............=.............r...5..W....0...Q...0.......0..W....0.......5..X\...5...#......Y.......k... D..8... D..e~..+...^w..<U......<U..a...<...a...H5..8...H5..e...L...c...VE../...VE...I..V.......f...b...f.......f
                  File type:Zip archive data, at least v2.0 to extract, compression method=store
                  Entropy (8bit):7.998574936704914
                  TrID:
                  • ZIP compressed archive (8000/1) 99.91%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
                  File name:FNIRSI_UsbMeter.zip
                  File size:37'234'926 bytes
                  MD5:1825f6f2e9cf3e15b4f00be1f31fbebd
                  SHA1:12e37f2f065e3d4fd480907d54c718b7902e4616
                  SHA256:87d209e76cf67183c5379a4a02804aaa5cfea011bbbb22c9ceb68fcfbb439696
                  SHA512:3172610c02180ed20139562ef475d45bacfd8f85909658f4075fe01b580d298a7608e19555198ec9238bda5d024ac586b323d6f2f3ed5872c7cac673bd33ea48
                  SSDEEP:786432:TD16D1cfpoixOJiGkAXBX30bvg+jORDvSLu/EjEWGH:dmupoix8XB+vg+jO+u8jEBH
                  TLSH:01873352EF863D8BC44BC83DA0E63423C85E627583E1511B1AE4D0EF1E956EAF790937
                  File Content Preview:PK........N.}X................audio/PK........1.{P.ZR=.a..........audio/qtaudio_windows.dll.].xT...I&0...Ij.(.....I.-.`.'`..A..F.M".a1..............m...Z.....jB....(D.R..q\B.........F@.......{....{.........v[..fs./...V.......Z....=|...#.>i.......il.,h..U.