Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PDFProSuite.zip

Overview

General Information

Sample name:PDFProSuite.zip
Analysis ID:1540390
MD5:33c7fc9ac949dccdf3ceb9e7c0fe8e01
SHA1:859183f20036eb0c57aadde80c1db3988eaaf824
SHA256:958afe8419c237e522cc54206c424c7923d0554fec37252932e44e8599b29d14
Infos:

Detection

Coinhive, Xmrig
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Coinhive miner
Yara detected Xmrig cryptocurrency miner
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6944 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7zG.exe (PID: 4988 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\PDFProSuite\" -spe -an -ai#7zMap13170:78:7zEvent26253 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • pdfprosuite.exe (PID: 5916 cmdline: "C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exe" MD5: 0C92689FC9800E1106197BD990871B7D)
    • conhost.exe (PID: 2140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
SourceRuleDescriptionAuthorStrings
C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.55\Part-FRJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.55\Part-FRJoeSecurity_CoinhiveYara detected Coinhive minerJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Bitcoin Miner

      barindex
      Source: Yara matchFile source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.55\Part-FR, type: DROPPED
      Source: Yara matchFile source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.55\Part-FR, type: DROPPED
      Source: classification engineClassification label: mal56.mine.winZIP@4/220@0/0
      Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\PDFProSuite
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2140:120:WilError_03
      Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\PDFProSuite\" -spe -an -ai#7zMap13170:78:7zEvent26253
      Source: unknownProcess created: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exe "C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exe"
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
      Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: dbghelp.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: iphlpapi.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: userenv.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: winmm.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: cryptbase.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: powrprof.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: umpdc.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: uxtheme.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: mswsock.dll
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeSection loaded: kernel.appcore.dll
      Source: C:\Program Files\7-Zip\7zG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: PDFProSuite.zipStatic file information: File size 37197404 > 1048576
      Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Speech Recognition\1.15.0.1\Microsoft.CognitiveServices.Speech.core.dllJump to dropped file
      Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeJump to dropped file
      Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\node_modules\libwebview-nodejs\build\Release\libwebview.nodeJump to dropped file
      Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\node_modules\libwebview-nodejs\build\Release\libwebview.nodeJump to dropped file
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Speech Recognition\1.15.0.1\Microsoft.CognitiveServices.Speech.core.dllJump to dropped file
      Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\node_modules\libwebview-nodejs\build\Release\libwebview.nodeJump to dropped file
      Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exeQueries volume information: C:\Users\user\.node_repl_history VolumeInformation
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      DLL Side-Loading
      1
      Process Injection
      11
      Masquerading
      OS Credential Dumping11
      System Information Discovery
      Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Rundll32
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Process Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      SourceDetectionScannerLabelLink
      C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Speech Recognition\1.15.0.1\Microsoft.CognitiveServices.Speech.core.dll0%ReversingLabs
      C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.55\Part-RU0%ReversingLabs
      C:\Users\user\Desktop\PDFProSuite\PDFProSuite\node_modules\libwebview-nodejs\build\Release\libwebview.node0%ReversingLabs
      C:\Users\user\Desktop\PDFProSuite\PDFProSuite\node_modules\node-addon-api\tools\clang-format.js0%ReversingLabs
      C:\Users\user\Desktop\PDFProSuite\PDFProSuite\node_modules\node-addon-api\tools\conversion.js0%ReversingLabs
      C:\Users\user\Desktop\PDFProSuite\PDFProSuite\node_modules\node-addon-api\tools\eslint-format.js0%ReversingLabs
      C:\Users\user\Desktop\PDFProSuite\PDFProSuite\pdfprosuite.exe0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      No contacted IP infos
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1540390
      Start date and time:2024-10-23 18:01:09 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:15
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Sample name:PDFProSuite.zip
      Detection:MAL
      Classification:mal56.mine.winZIP@4/220@0/0
      Cookbook Comments:
      • Found application associated with file extension: .zip
      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • VT rate limit hit for: PDFProSuite.zip
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):3.87107305218322
      Encrypted:false
      SSDEEP:
      MD5:0C9218609241DBAA26EBA66D5AAF08AB
      SHA1:31F1437C07241E5F075268212C11A566CEB514EC
      SHA-256:52493422AC4C18918DC91EF5C4D0E50C130EA3AA99915FA542B890A79EA94F2B
      SHA-512:5D25A1FB8D9E902647673975F13D7CA11E1F00F3C19449973D6B466D333198768E777B8CAE5BECEF5C66C9A0C0EF320A65116B5070C66E3B9844461BB0FFA47F
      Malicious:false
      Reputation:unknown
      Preview:1.8BFD50D350D47445B57BB1D61BBDE41CEDA7AC43DC81FCE95BF1AC646D97D2A0
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):134
      Entropy (8bit):4.405914533496662
      Encrypted:false
      SSDEEP:
      MD5:58D3CA1189DF439D0538A75912496BCF
      SHA1:99AF5B6A006A6929CC08744D1B54E3623FEC2F36
      SHA-256:A946DB31A6A985BDB64EA9F403294B479571CA3C22215742BDC26EA1CF123437
      SHA-512:AFD7F140E89472D4827156EC1C48DA488B0D06DAAA737351C7BEC6BC12EDFC4443460C4AC169287350934CA66FB2F883347ED8084C62CAF9F883A736243194A2
      Malicious:false
      Reputation:unknown
      Preview:{.. "description" : "AutoLaunch Protocols Preregistration",.. "name" : "Protocol Preregistration",.. "version" : "1.0.0.8"..}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):3164
      Entropy (8bit):4.532278538438865
      Encrypted:false
      SSDEEP:
      MD5:6BBB18BB210B0AF189F5D76A65F7AD80
      SHA1:87B804075E78AF64293611A637504273FADFE718
      SHA-256:01594D510A1BBC016897EC89402553ECA423DFDC8B82BAFBC5653BF0C976F57C
      SHA-512:4788EDCFA3911C3BB2BE8FC447166C330E8AC389F74E8C44E13238EAD2FA45C8538AEE325BD0D1CC40D91AD47DEA1AA94A92148A62983144FDECFF2130EE120D
      Malicious:false
      Reputation:unknown
      Preview:{.. "allow": [.. {.. "origins": [.. "https://.get.microsoft.com",.. "https://.apps.microsoft.com".. ],.. "protocol": "ms-windows-store".. },.. {.. "origins": [.. "https://.onedrive.com",.. "https://.onedrive.live.com",.. "https://sharepoint.com".. ],.. "protocol": "ms-word".. },.. {.. "origins": [.. "https://[a-z1-9-]*word-edit.officeapps.live.com",.. "https://[a-z1-9-]*word-view.officeapps.live.com",.. "https://[a-z1-9-]*onenote.officeapps.live.com",.. "https://[a-z1-9-]*eap.officeapps.live.com",.. "https://[a-z1-9-]*shared.officeapps.live.com",.. "https://[a-z1-9-]*afhs.officeapps.live.com",.. "https://[a-z1-9-]*vhs.officeapps.live.com",.. "https://[a-z1-9-]*optin.online.office.com".. ],.. "use_regex": true,.. "protocol": "ms-word".. },.. {.. "origins": [.. "https://.onedrive.com",.. "https://.onedrive.li
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):1310720
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:1045BFD216AE1AE480DD0EF626F5FF39
      SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
      SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
      SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
      Malicious:false
      Reputation:unknown
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):1310720
      Entropy (8bit):1.0763796664805558
      Encrypted:false
      SSDEEP:
      MD5:2EDBF0778802ED8B0F28A7758DF0C411
      SHA1:E1B20130D9019413CB2044ECCE8928E04DFA2BF1
      SHA-256:9FEA43C6F8C508802D77C2E48D465BF2DA4F501BDDFEEEF0EC1E6A72877F8ABE
      SHA-512:6B4B695253CC11C8A0EB575D31AA2FBAC0C07E7CC5F24ED45CF2F0B08D867E54FEDCFA6F4DE5EFE958F38B43B8B643C2F01C914ACB1737BE15295F6918D970F2
      Malicious:false
      Reputation:unknown
      Preview:...@............C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd.........A.......d...2......._.z.....Gy.7....................Gy.7....................UMA.PersistentAllocator.EarlyHistograms.BrowserMetrics......i.y.["......................................................................................................................... ..."...$...&...(...*...-...0...3...6...9...<...@...D...H...L...P...U...Z..._...d...............i.y..Yd........A...............`...v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.3................129.0.2792.89-64".en-US*...Windows NT..10.0.190452+..x86_64...........".Latitude 5480...x86_64J....?.^o..P....5..................j...(|..>..*......kW:00000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000!pdfprosuite.exe.#1900/01/01:00:00:00!pdfprosuite.exe".18.17.1..emb
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):22465
      Entropy (8bit):7.792434406814338
      Encrypted:false
      SSDEEP:
      MD5:D246E8DC614619AD838C649E09969503
      SHA1:70B7CF937136E17D8CF325B7212F58CBA5975B53
      SHA-256:9DD9FBA7C78050B841643E8D12E58BA9CCA9084C98039F1EBFF13245655652E1
      SHA-512:736933316EE05520E7839DB46DA466EF94E5624BA61B414452B818B47D18DCD80D3404B750269DA04912DDE8F23118F6DFC9752C7BDF1AFC5E07016D9C055FDB
      Malicious:false
      Reputation:unknown
      Preview:..{"Version":0,"ContentType":"CRLSet","Sequence":172,"DeltaFrom":0,"NumParents":202,"BlockedSPKIs":["Jdoa1Yu/z7In2HI7GFfUwY57qnQXtPnv+TZrXoafizk=","j1kfeqTcPv6UkMOKRpLJAR7RKPHeWVVpQG13tvofa0w=","BN3pqpp59hSYaCMl+ghwJ2cH+5ypU4QSC0aJMmhJT8k=","DEPqi83p/DvKFlZkrIIVVn40idU5OgyB4aeRQZkuGVM=","eBpM8ukkUvPuAdDDgaQhTzkEFlw5CtvWH80RJE4Jstw=","/NdsyiNH5c1bOTR/Uc9DZUtpor/JBzZwpr5H2HAebg4=","wO0gU0a7veButWD1zuAqNjTiR0p+ds+PvvVjuxF90OM=","fNKVt1VEgIq9lAlGbwg3xarcAuM7YVDGZE3goJZZ8jw=","lo26afv/Fb83YgiUMa3lp+rUt+rxvnACaBC8V9HGT24=","0x7DkoW3pTGdAVfbQg7YfHQ+Mzu8d/h3H3BGT0NqYEk=","h7/Yr6OvW0KdCamqVO5hNk9a4REx5Dj8QQlTQ80WsTU=","li5LVLuYp+5dX+uWM/mR08MwDpUU2t57DU+CjHlPjoc=","6EnHF2yT32X2S2FpgjZuVmMReBK2+ivAyPqK6u5Bgcw=","oM9T9CJlHjkxeuMa9kV3vkUPo3biie2DQrf8EzxpdBk=","r1kVGOLmxg67/AkHr6pJvEBR1F5/IUq/7nUS7gD2Ye0=","LcTLWR9+8GY0QWRrz1wOnbze13ygKUUZPO/G7bF0BhQ=","TNsGDzz+TD0/XjHDAP1oqR4NHl9Gtk5IlfIOG1z4Jp8=","qbVam1Uxu/fHGh5JIO/nlsK2eWj1Wmzly2IXLtmUW8o=","NuqWEoyJg5+2IfitDh7gucIgb2Kre02ixnZYk8m3ztI=","nFmjzK
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):3.782311074154073
      Encrypted:false
      SSDEEP:
      MD5:33FC4BF1927352BC1845ACDDE3A6BA63
      SHA1:63AC2F004AC10198E729E9CCF55F6AC4F7F3C622
      SHA-256:4ED04E713C9D8F5D80E83645B62F1BE84EC0516D37F339B3D443D8F792DEA113
      SHA-512:7E38E264713750BAF58DD9AD779885A7AAE5A6FCB825EAA44B3CF814DD09CD0BF8F95B5AB5DB600D19A64B02EC2155B4C9A3BC2A86E9B18EECE8B3100E8C2FF1
      Malicious:false
      Reputation:unknown
      Preview:1.44C48B9ECD87ACDDD850F9AA5E1C9D48B7A398DEC13D376CD62D55DADBD464A5
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):113
      Entropy (8bit):4.605066571713889
      Encrypted:false
      SSDEEP:
      MD5:B6911958067E8D96526537FAED1BB9EF
      SHA1:A47B5BE4FE5BC13948F891D8F92917E3A11EBB6E
      SHA-256:341B28D49C6B736574539180DD6DE17C20831995FE29E7BC986449FBC5CAA648
      SHA-512:62802F6F6481ACB8B99A21631365C50A58EAF8FFDF7D9287D492A7B815C837D6A6377342E24350805FB8A01B7E67816C333EC98DCD16854894AEB7271EA39062
      Malicious:false
      Reputation:unknown
      Preview:{.. "description": "Microsoft CRLSet",.. "name": "MicrosoftCRLSet",.. "version": "6498.2023.8.1"..}..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):280
      Entropy (8bit):3.1693042943903933
      Encrypted:false
      SSDEEP:
      MD5:148473E7DB634F2D46EC19DBA81F24D2
      SHA1:DDEB25A2BEF063E1AE882F0308C1609A9B41604D
      SHA-256:BFB98BFBAE28AB6A3508E209373F8B81308546FE2F7F3FB92C6F135D7CA8C87A
      SHA-512:3BF28017CC0C0F8AA811FFA3A5AA853BE71A7376EE4D610772133DFF9BADB980ABE0DB1B12B4FB2DA6070A10EDED049E6C0CC37F727D4E495B50D3493C72EC94
      Malicious:false
      Reputation:unknown
      Preview:sdPC....................<<....K....]................................................................."NWVCegDjVc4MEKIIxGQWJmAnS8QvlkO+j1zAgjzr+2k="..................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):20
      Entropy (8bit):3.6219280948873624
      Encrypted:false
      SSDEEP:
      MD5:9E4E94633B73F4A7680240A0FFD6CD2C
      SHA1:E68E02453CE22736169A56FDB59043D33668368F
      SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
      SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
      Malicious:false
      Reputation:unknown
      Preview:level=none expiry=0.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):45056
      Entropy (8bit):0.2920392775452204
      Encrypted:false
      SSDEEP:
      MD5:FB541DAED72FA02051A73DEFA683FA85
      SHA1:144DE8891F82945133898D16247F5FF885914B80
      SHA-256:5A9998F9B0B53C8BFF692CF7CFBD36FEC0093DC6F2C36DE6D6D7F35311EABDE2
      SHA-512:E26BE60F9AECD0464AA0A88EF2BA7E15DD1D933937827442B3CA71CBBA0F83FD8017A4306E0E52B2B71F600FF4CB744BF704FD30AEBEFF7203679B25CF4A43AF
      Malicious:false
      Reputation:unknown
      Preview:............$...+.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.5021420589172674
      Encrypted:false
      SSDEEP:
      MD5:3E00B30A593A5C2947C87BE68549CDA8
      SHA1:E702CEDDACF9345F134358B9CB9EF518E7526725
      SHA-256:772FD1B08297A7FAA0A7BE22A1CE94D7B836621C37A9D1102A5119B9A4C9F841
      SHA-512:2D1831F202DB8D985B629AE9A5A64C5AA88EC1AB57B3682B2A464C0C4E4FE7BD8ADE19BFA732BC06F5EF47DF647FE7EE2A264D17811302BC97D10DC7AC63BC4B
      Malicious:false
      Reputation:unknown
      Preview:................4.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):1056768
      Entropy (8bit):1.4509139206455497
      Encrypted:false
      SSDEEP:
      MD5:1C7031A1A2B4398CCDDA6DDAA5ACCA22
      SHA1:028963F3DED1F05CF3972BC0DE64BF6D2AE8FBCE
      SHA-256:DDC873F6FA4B7373393CF2FC72603CB8E36DA2A744393F51E012749531EFC1F7
      SHA-512:C211048B8D623B0C4056E607B08833A40C1D1B90CD844304C5F044F3DDDE4F4C761E157C46E0F50D356DF3442ACBD68E724C523D83F1388314CE042FA5C0D920
      Malicious:false
      Reputation:unknown
      Preview:................".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):4202496
      Entropy (8bit):0.6301973439520965
      Encrypted:false
      SSDEEP:
      MD5:379EC147211A4D47399079117E9D4D0B
      SHA1:4F020CAC9D33C85B81525086539F05EA32B94F49
      SHA-256:D936D6CB5272B9FB81D89FE67DC939C653B666B10B8111AF5444EC21064FEEBB
      SHA-512:16C93795F8D6E45A6E4119DB91761166F5574F746A8143F51EAE1A10D72E932F4B3B422F944D9A6B50780E978BC045A9C6057A497F38067DB37CFAB690795883
      Malicious:false
      Reputation:unknown
      Preview:................$.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:gzip compressed data, from Unix, original size modulo 2^32 162264
      Category:dropped
      Size (bytes):24215
      Entropy (8bit):7.987741181196693
      Encrypted:false
      SSDEEP:
      MD5:D15499C70858010825E8AE2737E238B3
      SHA1:470406DB0A9BB611484CAC0DF92FEA587E7442F5
      SHA-256:879F29907C92588758E1D41CB82946DF1C4E080E2FBE9135EA153C29A337D172
      SHA-512:91C96EA1A58CF6DBF5F6D78055561CF09BDCEAC45752116FC6A0B5CD37645BB9F7488AD2720DBF8B96385A4F1CFB0C81CFBCECF4DF9D015C6B8F425475FE4783
      Malicious:false
      Reputation:unknown
      Preview:...........}k..8......,..r.rI..W..;3..-.=..o.....Y.mM.N.3.......$>...T.....N.L....`(."._..O.m.....2,f...z..>..._..P}...(.|......29...z..?..g$...>.ee.~J.....e.....D(.P<.f1*g.....hH...@z....../.4?|..I............}.y^.8.!...........I.89.........).e.....q.G..H.o..h.D...qJ..?..2X.....avB...x....<.4......s7..s*.....m.!-j.......v.:z....o.....<....#....y.a.m.M.~:qX~..X.......%,...U(....-.k.....H.c.v..Y....c<.R.i....p..w..H..J.~+.$....+%.e.l.E#.^..f.UK..~....&.{...c...1.$.S.Y.T.L.{',..9.sU...Oi.}.%.~%?.5.............C^.....GT'Q8........$L.w...|.k.Uw...*.:.3V.u9..#.r..<...\.&w]/z...C..1.b+eT.<."......%.r............<..|..<..4.$.1.......LP9..z....^.0...#.c..............y...9..../.I.n..i.!.>x./xp...[R;5jj..9a..kU.=.....sNNg.HN.G...0...DY...u..h.VI.........~..h~.sL...1.s*.k1..|.....E..%N."....4...........$...x......3z..B.>Q..\W.P.@y......=.).ir..):...0.....L(....V..$.Q....}....Z..L...J.)...5.p..Sr).....\.z..Y...+..#.}..Qy..!z={.??/.......k&8....
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):107314
      Entropy (8bit):7.997514471928329
      Encrypted:true
      SSDEEP:
      MD5:20B36482364536EC8D24E48E8E9D7142
      SHA1:853FC0E80DD37938A3F807746652982F762000D9
      SHA-256:933C18874D6BF76398C7FC546E7F613DF1F5E87C46B16D55843830C5FD638ECE
      SHA-512:2939350F6150EC5D185FF0CCB9161D00598B9FF81C1227B15F8F695255CF4F51EBAFDD606AEF7267F9887515AB51CA4B3CF32676714D4C2033534CEDEC91EA10
      Malicious:false
      Reputation:unknown
      Preview:[..TeP.8..p..DT6{.)..i....U....W.?......... L.v\n........s9.U.L.`;qH./.....C..bk.d.b.."..0...u.....Y^...EH[u8...ZG..u|.2]...!<.$i..?...??_.J.H..afOX...m.1.!:.M."......R..r...^.O.~.%...,'.!.hD6[.bS..~5.......9..6K.vH.....5.qL..W.4..@......?...|...r3..h..ao.W..s..5...9....8....e..~. !#C....twi.m.}..M.+.I ...4....J.....Uu.5...]'..9!E....)3..g..L..~iU?...I3FV.YgT.Yg.J.J.....u..U..\.Ex.....@p.....8H.{..q.s'........U."...0..... )0"S`d.=.nz.h..Y3...m....h..*..K#._...../.M}&.H.Q6$.....]5.`(.}.....kv{O.........*......N...*.....'.1]FK.+..4..q..1........RB.......j...C4..E!.M..]..~.....1`....$..Y}.7...41....9...?...*......?.$...'cjE./.:.\+5.^...G9?.....tr..n x.....N..7..........W...S..O.......Nx....`{c0.. x...*@..[\....La._V...d0..k*?..C..B...m...|.....OD......"...:z..w..F.=..Ju^..8M....y.f..........;...1B...l%.ay..S.-..b.}>[...x...y..?...?..+.|..[."'..Kf........".\*...Q-..s....../......At.....Y..-!...>8....5F.V.{$.P.'.X#....F....]0.B8.S....Y.c....x.NJ..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 69597
      Category:dropped
      Size (bytes):23856
      Entropy (8bit):7.9883181559089165
      Encrypted:false
      SSDEEP:
      MD5:373C5BFDE8DAB5190258BA2BB62C1D12
      SHA1:E751EC33FCACB7466E2A371B54863A474F157614
      SHA-256:C28013B8A76E02E213229DA7DE13EF50AF6EC6A40237D908BAEB12F4A00A084C
      SHA-512:13BE9013DBC5711F1009B412A8D1470E8C2624990CEEE0356E4B65D04ACDFD6237E115CCE7347AF7E5A37FA7C9093201934F6F8975159C7F9F03F90806680939
      Malicious:false
      Reputation:unknown
      Preview:...........iw.F.6........f......P0Wb.....3tSL.F..'..%Gd..w?..T....s.w..".B..v.y.=.\..6.?y.q.Y...4.....=...ku=_..\.m..7_..m.).;u...P.4....h.Z..u..A....l#N..\......w....\......L.)/.<.m....<_V.T."...|N......O....9y..]f\.I..NV.Y.9IW..Ln..^q.....l^..r..<=..Nq.L...$x.n..>Kw..[%W..E...|U.,V..<.v.......f....Q..V...:J... ..V....;U.`7..N......j.{j.6..m..'..]...]........|w.Y.P+.!.G3...2....~$....G....$....Y#.y..OB....v+..]!.(.o1.bJW...+bF....L.tA...T.*z8...[....S1..Y...nI5....XD...2Z..x>.e.XQ.C.....|.%.}.....MN@..<G.}OB3.U......>...8...u..^..yFP.M@.]ey../V.r..o"..w........N..M.X..;~s............^]..>.....'gS..b......N.q|..$....[Jh...u.......h6...........A.E.z....1...,......&~_.0Sy!a..N. .uv....|.E..........q.?}..$..&...~...k.J.JB._.i.U..N.....KC..I..xC&......>.p.T.A,.u[1n...~.k...HM.X...a...1.q.D.*..u..U.6S..[TP....X...?.2..."..T&.i.Wk%D...eJ...Z?....M/.....L..../...4...7.P.|8.[..!.=...5O....A.r.........ph..g"...M3...d.',9...u..z.WQ.|X..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:PNG image data, 1300 x 580, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):115474
      Entropy (8bit):7.967880535929331
      Encrypted:false
      SSDEEP:
      MD5:7ED9CDBEE083EA27765795C4C6C401BC
      SHA1:4F5411683F3A681B38E63F0ECAE718BD80E32D8E
      SHA-256:4369C53EF3DA4D3BFF88E743C73C61AC9A68143F9F03EF0EB7A29C44CB8E414F
      SHA-512:0333BAAA6B671A42DCA0CC3FD1FA4E8602225C104F5CD5245F7EEC79453751546E7DAB719D1436B542AD8AFCAE79EB9130ADAB4DDC9CD71CB673EE13E4DC0488
      Malicious:false
      Reputation:unknown
      Preview:.PNG........IHDR.......D.....P.X.....PLTE...V2."...K.....;.."..w..3..j...s....".........X...".............Z..[..b!....\....=e ~. ..!..!....\!...._..]..Y;.h:.X=.d.._<.];.^>.aA.\..^F.\....by1.Q..Y..Z.El.2_5B.b._./.tJ..9|..YRd....!..%.E+.FB.\".AL.aU.h7.TQ.gE.]=.Y".=+.K$.BP.e1.P(.G4.D0.M+.M..H?.V..T9.U3.QI.`&.=-.@ .:I.L,.P..[@.G(.KR.P8.E<.F..T..U3.\*.>..T..5..V..W..Z1.B1.Y..7..\..ZC.IF.KN.N..U..V..X..T4.`Y.U5.W..R..W6.b..U..]..P..P,.S<.k1.V..\9.h..[W.RV.m7.e..X].V..]..P.Ba..[..{..O....0_}.O.'^.:`..]c.YA.o..V.Sb.....O..O..`..S.....P.Ja8.^a.h!...S.._..^.[es.o..x..OF.v..VE.Q."c.di.,.=.ax.M..u....<...ty.r[._K....r.6d..r.,dp....{..d.M.j.l..g.Jc..\..i[.yg._m.e.[......o8.8r.OT.....g..+.5.g.F.=,.t..a.....hd.G..n..cV.B..Wc....l.Vi#.`.s...U.}..iw.I..4...p.>l.[..@z..dp.I..W..[..[.Ps.....b..f.&a..d..`..q.Lo<#..p.....=tRNS......8.&...Ng.....}.1M..f..7T.r....K.d..|.................6.....IDATx......0.@Q,0.D....^..[k.D{L..^._..O..................................?...c.`j9|..:..@ls~..8....Z'.......R;Q
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JPEG image data, progressive, precision 8, 1024x394, components 3
      Category:dropped
      Size (bytes):72395
      Entropy (8bit):7.959844227286148
      Encrypted:false
      SSDEEP:
      MD5:85FF47330FF131B8AFA232F6ED9411D2
      SHA1:6C069C96DE0AEEE7F5215ECE0B74492993622D99
      SHA-256:FF6D6510217FEE588CAA1613AF9C77ABC2BB2B4F6C1EA9CF5761DCDFB5D74974
      SHA-512:4FEE5363BECD99D36ACBDEE8D99644EE600F7B631467697BA2B150BE2A21D4A4EA11E35FE46E40147E3C9476640F1E65C3CB312F9490E1C45C2DB9E6A8D3AD37
      Malicious:false
      Reputation:unknown
      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:gzip compressed data, max compression, original size modulo 2^32 109088
      Category:dropped
      Size (bytes):54106
      Entropy (8bit):7.9921674267339595
      Encrypted:true
      SSDEEP:
      MD5:87D03447D60407C5D4630CEA44B86B62
      SHA1:AED7F091C6E846EE900B239689202355377BEB37
      SHA-256:AE6702387963E0A2A72BA83D7D2DD1140F6AEB7ED909047606877CC2EA320D99
      SHA-512:6B3039A2DAEEF5E36B4CE0528C9B465A52781E470435EC10DB4494AFBC448B7BFF2EB5C640892840C3F5B142C70E9DBA7143993F2630E812571CB46823561C34
      Malicious:false
      Reputation:unknown
      Preview:............|T.?...3[vB.Y.I.. ..d..g. .!.. ...d..V.w.]QqC.A..EDTTTDE.......P.ET....szz.I....|..r>.]]]U]].N.9.s@.B...y..C.?...^...#G...3..0..p...sn...e@H../|...O.... ........H....WYW>.<$.=.U..}5.|.L.5........|U]o.s;..i..U..O..4.@..i...........yi....:....m.,...g.`*..G......S......U.}>...>./..0.iA.k3...k....3..o......m.|.f.V.@....}...8.P.....?..S..f.`.....5..V<..N1....5)....^....K..-..js.s?.k.D.F..%...&.N.S.5..j..k.-.a..,......\.7.\...7...wNepP...+...`..S......~gw..b.........u.B...&....`3%*..@.pF..(\...S...c@.V*..,Px..p)<.ap(..B.....@..>.............C9.1.M(G-jP...F..b..0..C.r.ZTa..P.&.B5..r4I.&.D/.DO.B%.Q...+..P.Z$..........^PO.?.6F...tn.2...<.c.Q...F.K.Y.jL.l.......I&......_n.....)H..E..j...k$...F.,gc..Y....^..R.....1..HF....(.6.Z.T.......*.<.@M.Pu&..~F..../.i@.....:hY.j%.Td.`.L.Y.h~Z...F9......0..;.IH....A... ...0j....20.1......<,.a...q%V...O..$..a;....|..!...(......Q...Q$.(.b.d...eQ..e.h..Q.....D.T..)4.D....Y.(...&.=A.@.....8...I:..S...~`...&.[..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:gzip compressed data, max compression, original size modulo 2^32 108832
      Category:dropped
      Size (bytes):53781
      Entropy (8bit):7.991848832027834
      Encrypted:true
      SSDEEP:
      MD5:E7F59CA97EAD52C2F3A3531C1B277269
      SHA1:34676017E5C36724369DD5A011EB39145A211209
      SHA-256:BA54CF2952836F255D342BD7AA981ECE57EB8FCE161E7964175C1F3BD684AF87
      SHA-512:3190372E571215A1D8C6BAF4A2635C9A9619805DFD634F6E9774E39CAA9B2AE33340064EC781EEA8784E84E8770D12C94A844395CA9389C8B98DDFD45F7ED8D6
      Malicious:false
      Reputation:unknown
      Preview:...........}.|T.....l..!d.....&3..=+!.-$.....H $1$lbDQD\/"*".."*"..".......Q.....|...3L"z.=..^...........>gr..@...0<;'w.......^=|..7>96....X.s.....7....`yo...............e.}>cO8@7...[.`.....<..}=.b^....0..Y..f>..e....K7WWU.H.q..i.R...*,N......V=.i..~C..n...;k.++bQ0.0.....V,l....b...*.V.NT..x..u...2.*..).^....j.......8.^.].. Pk+.u.h....J`..:.' t.x..........cT;...N1...6.05x....^...L..._..b..3...4?.F.jJ .e)L....fU7..j.*j.#.a..,...KZ@........J..0.S9...k..p.0......2.]....VLA6.Mz..x..]..A.[.Y.l....l8.pF..)\....|x...j..aC....0.. .}...~.w... \......Sx.t....sQ.:.@.*P..Tb".P.Y.F....(..M..*4...h..&4`...?....A..J.<....G#f.?. .....G..I...|6.!.vy..........(..U..f......pg...X${.....IH..E.F.l. e,.Q..B.,g.Yz.^...^o.S.......HD.......J.H....9u..s....h........,`h.Kq...5...8-.V.D..t...I3k..O......!.....F..../....9 ..l..`...h...\.F#....X.% .....q..w.A... ... |..A..@8.......(.:.(.b@.K.`.R*..i(.2h<....L.4.DUT......Fj..<..Dw.6.=H{A.!...Q..D..8.N.I.}..b.M .....8..........
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:gzip compressed data, max compression, original size modulo 2^32 797964
      Category:dropped
      Size (bytes):348404
      Entropy (8bit):7.998413549316787
      Encrypted:true
      SSDEEP:
      MD5:BA7824A8091E5CD2CF849D2445A056BA
      SHA1:7F4977FA3D9B6094FC3B8F2E675928CE709B10BE
      SHA-256:24518A347CED224ECB2792D08538467C442D8E63A6E1A32E2781B3AD66687185
      SHA-512:91ED4B6FDBA0E633B7E0170708557E918A2C05F432CE272961128FEBB89C1FBF6D7CEB355803EB833463CCA02FC3120A4F5443A3BF0581E353075E6D4CFABEDF
      Malicious:false
      Reputation:unknown
      Preview:.............XU..?...>]..*...-..........8...5.8.8..\..{......1f.....~w?.}.......A..0....i..w.m@..AkJ6i^.d..g....K...Z.........w..:........$..:l0...v.r...{..W..,&.J..}zv.Q S...U.P.O..]..;@........(.q.........k._.f.~q..........G.......P.............Pr.0..M..C{..#...%..(}.........8..n....B.......K....b.b.npg..2.]..5....b"Xj....>wz~..............YZ.....T..RVq..N.&up.F.T..|h.F=w.\...L.d....{i....6L.V.Y..D.A...!.6.w...Cq.AV.H.3.h..N.s30...1#-]bi..+....+).B..:.$.v...(.Q.....:.......,G]De.O.. ...NP.....Q...Q...E.t...zJ.(.....h.A.. t...FO.Eo..p41..Ew./../.'.`(...z.6.b.....b8zb(..}.c4....0....#0.......=P.....1....C...9.}1...(........~7...s.~7..*..........~.......a0F.#R%..sqS....A.......EC4D.../|Q.u..i.9..f.?..h..........%.u.{J...Kj..kj.N....tz=...VH}.s...3.'+..T.F3. ...t.-^.E..S.lM.~E...`X.`......k....2~.....-..S/...5B...:iTy.+u...C..?h#.&S...}....%.B...f.f(.(.(.......+~.Z.O.R..U..T6...1.d..@4.@o..4..~#..J.1...m^.....7.M...|:"(kz..F.....s.~..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):524656
      Entropy (8bit):0.005014208425553203
      Encrypted:false
      SSDEEP:
      MD5:D3D84E6CA6437051EFEA90D9598E3C31
      SHA1:12B2DE7F55837AD16B002652DC7E19955BB71228
      SHA-256:9D164AE48135538534DEDB459561C692D0722EC7D66C01C1B7EF32DF0F2E18EB
      SHA-512:65CAB83BC9CE837D02C0E8DCFB106C734B562A4227592FB73FB7EAE5FD78F9D39476C7AF150F338706CA7906105FECAA6FB82C145A177556A176CE8A8354CBAD
      Malicious:false
      Reputation:unknown
      Preview:........+.................................}.../.f^..........................................................................................................................................................................................................................+...................*.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):359
      Entropy (8bit):5.256190674805106
      Encrypted:false
      SSDEEP:
      MD5:99374DC9F83B7F3C9F58B73AB546B7D5
      SHA1:F10E046ACCA129923C1C4DAEEBE8C8216426BCB2
      SHA-256:142E8A5916BED214E05F7E9534D7F23B5B72BCA44666BAC2DC5B39EE5A621048
      SHA-512:AA5D601C4925773E3A1C0B88DF667AD4FAFF7A5E74CE88E6154F8B4F2AEBB2E4B8B84C2BC6D61AA848068422BD8332F11A967C71B1B3AB15F8DEE5D04B6913C7
      Malicious:false
      Reputation:unknown
      Preview:0\r..m......c..........._keyhttps://cdn.jsdelivr.net/npm/bootstrap@4.0.0/dist/js/bootstrap.min.js .https://pdfprosuite.com/.A..Eo..................rm..../..........d..........6gq.....................F...%...........>...............f,..B-......w?..`B...T...W..<u..gy..>........... ...y.......&...........X......g....c^vw.e.|.Z.{z..B..\6.A..Eo......G..`........
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):626
      Entropy (8bit):5.193700277197493
      Encrypted:false
      SSDEEP:
      MD5:8E8B1ADF53A6D5BC6A0B925B793A071C
      SHA1:5CB814261F6D8D5550DFCFBDB722A0332F1957C0
      SHA-256:0AF3BDE53F49837D9FFECA4D9D309FEEFDF5A3935F706C30CE4B6CDF8A7805D4
      SHA-512:DE24818F7B25AE47728B049628A0B93BDE6ED474D68E140E568F5B101F18F102A7B626CAED360CAB6CAA0BC935AD453FDCA5F13BDF03491B536130FAA4AA2028
      Malicious:false
      Reputation:unknown
      Preview:0\r..m......N....l.y...._keyhttps://code.jquery.com/jquery-3.2.1.slim.min.js .https://pdfprosuite.com/.A..Eo..................q...../..........d..........6gq.....1...8...y...........................R...+...................)...|...:...........O ... ...!..."...#..t#...$...$...%..X*..7,.......3...K...M..v[...[...\..z]...b...d..qm..fn...n...n...o...o...p...p..~q...q...r..sr...r...s..;u...v...v...v...v..Nx..Py...y..8z..oz...}..]~...~..F..........m......Y...y......@...~...Y..............................s...m...........b...?...................@...D.....................r.z...7...,.....&3G......N..A..Eo....../Y..........
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):258
      Entropy (8bit):5.282242758097437
      Encrypted:false
      SSDEEP:
      MD5:2B9FDF13414CB462940829FF92916C51
      SHA1:20A3AF8365CDE95B8EFDD86ACAAB635129025753
      SHA-256:57C27DB7298B11232C043AF74CF7716025784F38446D088385520969974FDC50
      SHA-512:F58D85702AD677D5E0AC8D1B940CD321BFBC3B9B25C7E6595BD4221283F5BE7CC40A9DAC78900BA1417D1B3A56ACD8AE64AFF760FFFA007F65F81F564029FDB2
      Malicious:false
      Reputation:unknown
      Preview:0\r..m......b...`.0....._keyhttps://cdn.jsdelivr.net/npm/popper.js@1.12.9/dist/umd/popper.min.js .https://pdfprosuite.com/.A..Eo..................u..../.,........d..........6gq.....+....+...+..P,............3.Iv2..!.;.k._.o-..kR1..U.A..Eo......g.P.8.......
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):3422
      Entropy (8bit):5.88074616664578
      Encrypted:false
      SSDEEP:
      MD5:BE69ADD7237E33208642FF54D56BB4A8
      SHA1:DBDFEA1DE56D9240CC523D81CBCFE353CE4608F9
      SHA-256:9C8AF5E45342B677B98EE22EF4F2A864B38AD1F07A09BFB26AA3EEB40A632A30
      SHA-512:5C2D6F4567003BC838DAC769BEE8BEF673A3318DCA8FDE0904442171751FA0B6406C8512AF3C5C00C6EFA74622B226CF77EF5CD746A9EF1D2A6DB3A840A30FF9
      Malicious:false
      Reputation:unknown
      Preview:0\r..m......V...xl ....._keyhttps://www.googletagmanager.com/gtag/js?id=G-6ZSTCQHCB4 .https://pdfprosuite.com/.A..Eo..................t..../..........d..........5gq.........0.......t.......................................-...|.......H.......E..............a..........`......'...........1..._.........../...t...-...I....................... .......v...k...........W.......R...........................P...}....... ...K...u.......7...........p.......&...e...........*...R...........@...x...............q.......&...................3...................>.......s.......#.......0...............<.../...w.......E...b.......................................M...I...9...........1 ... ...!..."...#...&..6'...(...(...(..5)..I)...*...+...+...-...-.../...0..30...0..:1...1...2...2..H3...3...3..(4..a4...5...7..-8...;..A>...>...>...?..#?...A...B...C..rD...D...D...G..9G...G..kH...H...M..+T.._U..mU...V..hW...W...W...X...Z...Z..T[..0\...\..J]..<^..j^...c..=d...d...f..&i...j...j..nj...j...j...k..eo...q..Is..fs
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):144
      Entropy (8bit):4.037718634967841
      Encrypted:false
      SSDEEP:
      MD5:3D2875460E493EF5BAC4E86D1CAEA805
      SHA1:D5CF577066799B97F46F4B0A0724A3482B53A52F
      SHA-256:ACF12F285549DE18E512BC17A5415C1E4074765C6B1F4C9049E4642B78EA0A9E
      SHA-512:2807B99B88923F7DD2F06519864FCCE744264F360ABDBC11BBA8B93380985EB1720BB0172475F641A127B9A4095BB0DAB9DF7A2971C3893CCAA5A7D63F8167E4
      Malicious:false
      Reputation:unknown
      Preview:......>&oy retne........................%\..Bk.3....../.........1^.m.!8......./.........NU&Pw......../.........c...Qb....~.../.............../.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):48
      Entropy (8bit):2.8270049474208716
      Encrypted:false
      SSDEEP:
      MD5:86E1987E6BD023F8A5CB040A70C31D41
      SHA1:D9A99741F170C0FDA448CEE0F0753CA8CA55D978
      SHA-256:DEA72B7425EF72C89239A795CB6871E449DC6C4BDDEE4A06DBF6704AB116AE51
      SHA-512:99ADA4C7D327699142676BBD0C81E88DAC81D133E9C39AE8AB7F7277BF85410D5EFB359702CE46758AB80C36573139089135DEFDCB58A8603E8A111A27B93A56
      Malicious:false
      Reputation:unknown
      Preview:(...2o!koy retne........................lSf.../.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 1, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 1
      Category:dropped
      Size (bytes):36864
      Entropy (8bit):0.4336409944113434
      Encrypted:false
      SSDEEP:
      MD5:FB33159BF33363CAB6DFB03CFE408C88
      SHA1:B53566633B9C569134D31BB9630EAB48B213FFEB
      SHA-256:3E9AFEB5184B4A5F6B4D397DB9E2786CCC772936F158171601123CEAAFCEB090
      SHA-512:601C902A2C278E97D28B340D396061BBC3FA75FC042722E7A2413E1B30DC8C33F26D489D2293DDBD37E1D736058DE5EE7A40354728F3CB965648DE94C60E067E
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp.........g.....:....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
      Category:dropped
      Size (bytes):10240
      Entropy (8bit):0.8703910920856078
      Encrypted:false
      SSDEEP:
      MD5:C4F73C7F804BD45353EB0FB74AAE2420
      SHA1:B35A05BF6CF8CE52F0708ECD9690E399977600E4
      SHA-256:755C4A89269AFE10CAC8FA571C9DC3FDBEA33164BFB7E3953694876980A74379
      SHA-512:6C7490E5DCBE60F8B568E2C469BF3D2DAC1CFD0B020E13C498BEAA8FAAEF2D5054F87B65D060C5D4C3B519315FF6D2540ADD318838549406248DAA77DCA21375
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp..v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018164538716206493
      Encrypted:false
      SSDEEP:
      MD5:51FB84532F7D8E4CFED139F928A4077F
      SHA1:D432DA75BC2194197937024E35CC774F2A367C93
      SHA-256:BCB7F224848E77314E899F96EB0EE157A484616D131E54B59FA8474BC3ECDB0B
      SHA-512:7F4BFC8CC9BBDEF2498729D718C38E216E02FDF6BE3F7D8E92B72275D835977082588096F6F3A6803FEB92773FC8B69FD2AF7EDEC0ED76D53AB6E3C3DF359E20
      Malicious:false
      Reputation:unknown
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):262512
      Entropy (8bit):0.0010853419178627948
      Encrypted:false
      SSDEEP:
      MD5:025BCDECDA3CAC1FFD08D676A9BCE401
      SHA1:C8ADCBD1B266500E02B44F338CE76728B02D65D3
      SHA-256:6AC632F0D0C492FDF2042194DB812E4F75DB7A4EC487227C50FF4432B121677E
      SHA-512:9C883956E71CC32A23259E19B944894D8602AA238AC6BA204C2E808F601B0360847DF03B7C0A20A829E97CA514931A47D706B68A6019195A0B86B9C50B1153F1
      Malicious:false
      Reputation:unknown
      Preview:..........................................|.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
      Category:dropped
      Size (bytes):8192
      Entropy (8bit):0.01057775872642915
      Encrypted:false
      SSDEEP:
      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
      Malicious:false
      Reputation:unknown
      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018164538716206493
      Encrypted:false
      SSDEEP:
      MD5:43FE8182CDBA268843DBCCF23942A23D
      SHA1:F9296BB74C3CF9E1EC57C7DEF952BED5FA41064A
      SHA-256:E9141BCB180EB91EA9156B4488D02A0AC86BBADBAAE5171B2D00C1C31DADEC81
      SHA-512:D1E4568C2A18FF18BC91D941CAD8AA65FDE547823A746C30D0F259478ADCCD1F3C9731F955C9AFB6402EB1F88C977F822FE11F5EDED2C5A2453844D80DB4626C
      Malicious:false
      Reputation:unknown
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):8192
      Entropy (8bit):0.011852361981932763
      Encrypted:false
      SSDEEP:
      MD5:0962291D6D367570BEE5454721C17E11
      SHA1:59D10A893EF321A706A9255176761366115BEDCB
      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
      Malicious:false
      Reputation:unknown
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):8192
      Entropy (8bit):0.012340643231932763
      Encrypted:false
      SSDEEP:
      MD5:41876349CB12D6DB992F1309F22DF3F0
      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
      Malicious:false
      Reputation:unknown
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):262512
      Entropy (8bit):0.0010853419178627948
      Encrypted:false
      SSDEEP:
      MD5:5C0BB5ABCF40E804CC4C7B52214970E1
      SHA1:DB29AC3F808B4370B68113ED03CD8BBA71963872
      SHA-256:57E5091E8E07E6E2BB0CBF95E89085DB1A7A34B0B296AE919DC647F17CC6C5F8
      SHA-512:3C3C6C369CCC97664C828D4A58FEE353EDFCFF5D10B1C81539DB9FA273292311F7F077BFF141C70A7B14C7031AE6AC988E483E519A919CC4A20B57FD90F92C1D
      Malicious:false
      Reputation:unknown
      Preview:..........................................z.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 15, database pages 8, cookie 0xf, schema 4, UTF-8, version-valid-for 15
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.5092352579424002
      Encrypted:false
      SSDEEP:
      MD5:44CA94C4EBD673D5BF4D5711475D0B9D
      SHA1:F2ABA81594BBE7209B16C1B74C2CED863804119A
      SHA-256:7C59D4EB44E9094C8DA1AFA89305EEA304CE1306EC2CA3F3E987FC578B78ACA4
      SHA-512:7750636A6AB35571B84939886B661E79C34E8999A77BBCD799EE26C65F2B70985A539C9717A53B21A0B1A5F1FAB66282AC0BB57760E8F6C47C9C7E1162A3852F
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp..i...t..t.....t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 5, database pages 8, cookie 0x5, schema 4, UTF-8, version-valid-for 5
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.49475554139362327
      Encrypted:false
      SSDEEP:
      MD5:F76022C9EB6DA0C106C17D7DEA4DF277
      SHA1:E3EC573CD5BF7455C8D2F28526171E265BECDEAA
      SHA-256:4E6F18CC1AC51D6FBB7802005DF381B4651830EE44E383E5553618997E235613
      SHA-512:E049EE2E478A1395C262B516958DAF04F7E9C395A14175BE0574C35EC1964EB5613F6232AF169E28DD16C2B53098A488A4583172ED753522520BEC7C01187CC5
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp......?..k.....g...?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):38
      Entropy (8bit):1.8784775129881184
      Encrypted:false
      SSDEEP:
      MD5:51A2CBB807F5085530DEC18E45CB8569
      SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
      SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
      SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
      Malicious:false
      Reputation:unknown
      Preview:.f.5................f.5...............
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):16
      Entropy (8bit):3.2743974703476995
      Encrypted:false
      SSDEEP:
      MD5:46295CAC801E5D4857D09837238A6394
      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
      Malicious:false
      Reputation:unknown
      Preview:MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):319
      Entropy (8bit):5.2840712924524285
      Encrypted:false
      SSDEEP:
      MD5:5FE433CAEE7837A611F5358B8D43F809
      SHA1:487C991892FACA70F4DAD587B1699992870F280C
      SHA-256:56D51C40BD1E09AB816F0D19647BBB228B5180A7B0C2795F05FBE561425C1316
      SHA-512:2393EB194175D92D54B4180016AC489DCC4820BC46E1F4475E293F90FC22B6ABF9721E91AD86CB2298B9B1EA373D456228AB92E2BD7BAE7C604E59413541E704
      Malicious:false
      Reputation:unknown
      Preview:2024/10/15-12:48:10.257 21e8 Creating DB C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Extension Rules since it was missing..2024/10/15-12:48:10.699 21e8 Reusing MANIFEST C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Extension Rules/MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):323
      Entropy (8bit):5.273623609966007
      Encrypted:false
      SSDEEP:
      MD5:93AF575A65A41E36DF7C9BAB17044C18
      SHA1:2FDB9ABFB1F404A55C3E08A8EF2C0A525F0D5331
      SHA-256:BC2D3EF8E4FE098B497E67B57951AD742A35A0FD8982CF9CC253AFF48DACA665
      SHA-512:618E40B369C87B3A7793AE3A709CC176417BA5D358E007B201F35DC5B5B96208AEE6B6F64706A25BD444952140B27C82A06B79036309CB0E8EF4D0FA8AD28F3A
      Malicious:false
      Reputation:unknown
      Preview:2024/10/15-12:48:10.779 21e8 Creating DB C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Extension Scripts since it was missing..2024/10/15-12:48:10.916 21e8 Reusing MANIFEST C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Extension Scripts/MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):114
      Entropy (8bit):1.8784775129881184
      Encrypted:false
      SSDEEP:
      MD5:891A884B9FA2BFF4519F5F56D2A25D62
      SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
      SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
      SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
      Malicious:false
      Reputation:unknown
      Preview:.f.5................f.5................f.5................f.5................f.5................f.5...............
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):319
      Entropy (8bit):5.218592074309782
      Encrypted:false
      SSDEEP:
      MD5:F627C6B0AA8EA8B7481F4D5FAD802C14
      SHA1:2C40E1FB8D987954C64041CCC268DB40E0E726CC
      SHA-256:ECD7F6A89AB638CD668A31C7F797866BEBB47949160E9ECE1A1ABAE187D8F06F
      SHA-512:E3738ED2B4A62746E4D3EB337964C3E16DBD369C26997DFDB31D6F7F523972213518B1FB5C764DD5943569F8C7BA23E3A954BA77CA338FAC54D0DCE80271EAA2
      Malicious:false
      Reputation:unknown
      Preview:2024/10/15-12:48:10.930 21e8 Creating DB C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Extension State since it was missing..2024/10/15-12:48:11.010 21e8 Reusing MANIFEST C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Extension State/MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:OpenPGP Secret Key
      Category:dropped
      Size (bytes):41
      Entropy (8bit):4.704993772857998
      Encrypted:false
      SSDEEP:
      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
      Malicious:false
      Reputation:unknown
      Preview:.|.."....leveldb.BytewiseComparator......
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
      Category:dropped
      Size (bytes):4096
      Entropy (8bit):0.31611736832878967
      Encrypted:false
      SSDEEP:
      MD5:D25D5E1DC1D93430E64EE17E48CE442E
      SHA1:D5C7CA9A57E6CC68927A249FE8E601D52680AC7A
      SHA-256:8C471CAB38A1696289186D01B06FF6AF2A888852DC18D6FB8D2A0E54898104ED
      SHA-512:F4CFF7510B4AD81090E0B1842652F8EB7995F7AEFD0CE651151BC24CA3A4305D34ECAE41CF193D9B846E8F6359CCF545E5D05E63E6E766FA9761CCEBCE620F6C
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.4087459658932967
      Encrypted:false
      SSDEEP:
      MD5:045D83499804E4725DBB720CD0A98B63
      SHA1:B0F459D9E7EE2B6925FC1A09EA1CA099D928288F
      SHA-256:AEFB267CA50676FF14F1D504549D8A0A838339D3EAE353C1366DD693A6D0EBC2
      SHA-512:2E147102DA4144EAC91F9010DA93DFDB2E648B7481E7F48D99438C745ADDE13FBB9495493158BD85848A474459648EE03F270BAE8CCDE6CF60058C430DA00A7B
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp...........N.....:...d..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, page size 2048, file counter 2, database pages 11, cookie 0x8, schema 4, UTF-8, version-valid-for 2
      Category:dropped
      Size (bytes):22528
      Entropy (8bit):2.493920301262498
      Encrypted:false
      SSDEEP:
      MD5:7E87F66BBF616F292B9D8E721C2CC1B5
      SHA1:DE6F29102E340B0B0A80905433CB3316A4D66986
      SHA-256:CC4D1E4B4388685D970633D58A53E8BE97145E6EBD6C9384BCAE559309DED5AB
      SHA-512:123688B35A8FC4199C54F715E5D1C392145CC9D78A50256121DBF64C691F13860F554D0233ABF224D6EB9B1DDFE671759CF8A8B0A4EB5CFE1BC298C9DA572ADA
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp.........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018164538716206493
      Encrypted:false
      SSDEEP:
      MD5:F2A2A64C15B8072DC7BDC1F95599D031
      SHA1:7249DA9D24BBFE8D6E5768FF1DA30AFAE75369EE
      SHA-256:F1F2801CADC85D9ABAACFD68F6654C739123A270719FFC0CAF2D01993F8EA2FF
      SHA-512:C21A75F69592B3EDC7DBED0689544FD6DC365AF136045C61B5DF0BA2C2456F63FE68C969A5DDBEE4652B9B90A6B30E3011B9E34C01D8545F18805A0E60DC635A
      Malicious:false
      Reputation:unknown
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):262512
      Entropy (8bit):0.0010777232185271452
      Encrypted:false
      SSDEEP:
      MD5:5A1CB8BD7272F7140F491C14F7F14A58
      SHA1:D6DDB765DA997E32A308D54F206B3908EE618981
      SHA-256:A00A895684FA99D51E2D163CF3CE02A6E92029FFBFDAEC01F9002326911BC99C
      SHA-512:CA78FC1BB7D2E9DB8EEFED345E8EC9AC70F530A0FB45522DDD912D49D55CA7DFB05317D34CB1F0F7927E3E62E609C857AE3EBBA8311C110C784737C68CF6CD4C
      Malicious:false
      Reputation:unknown
      Preview:..........................................r.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
      Category:dropped
      Size (bytes):188416
      Entropy (8bit):0.5524767586086717
      Encrypted:false
      SSDEEP:
      MD5:76C9DEF063141B70D67E93AB4D5AFFB2
      SHA1:CBA31B107DC01E159CC79A8DB58706C098815C28
      SHA-256:B4675755547F2B15C2EE059946B6A97D6A694DF4F3D5F0A70F9ED0B8C340F783
      SHA-512:DCA9791A2A933E22B6140708F68443E05C29AF080C6EBBA96A3ECC66C8CFB743E34463A5A10EBCE84E2EF80970880F5F49B853E8B3EA1F5392E495BB5D7B4490
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ...................&......................................................zp...........-........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):331
      Entropy (8bit):5.310167433289525
      Encrypted:false
      SSDEEP:
      MD5:F9BE6DF03ACAAFFA149D148029142587
      SHA1:15AF2CB54D95301EBA287F4EC78851E3E57F628A
      SHA-256:F4C02563FBDA6EE35363E2C3C3C4AACF06A069CB6763AB90BA305FA5E46F7E6E
      SHA-512:4AF349A15044A7F7EFA7662263FE90E122F08966847EA8152D98479598393F326BB5B7D44661BDFF0484ADEB6091E99C6D15A953B4BC910393388843822B797D
      Malicious:false
      Reputation:unknown
      Preview:2024/10/15-12:48:10.263 3560 Creating DB C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Local Storage\leveldb since it was missing..2024/10/15-12:48:10.755 3560 Reusing MANIFEST C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, page size 2048, file counter 1, database pages 21, cookie 0xc, schema 4, UTF-8, version-valid-for 1
      Category:dropped
      Size (bytes):43008
      Entropy (8bit):0.9071659864362251
      Encrypted:false
      SSDEEP:
      MD5:CF0D378139D518AC262A5CB0979F238D
      SHA1:94A24D2046879C9B26347909EB02CAE09D40FABF
      SHA-256:A5C1D3AAD1EA6DFA8484D39B4B6239529889661A0A4D9643175DF4D5915C7AFA
      SHA-512:D856B2D705188592828B2F277967F269ED46E5154D9E20B955B0E131D8DE964B400672D167043BE454104429BE2BB5F285A3C084CD578AFF2FFEB5363099BB4F
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
      Category:dropped
      Size (bytes):45056
      Entropy (8bit):0.4028030029546618
      Encrypted:false
      SSDEEP:
      MD5:0B7DFE23FF1EC5FC89AEDDAD1F0C6602
      SHA1:441670D308D07B948A197051F5C6E0DBE4813916
      SHA-256:23E922DB393564D971769505239DD2159730535C596831FD3A85B3ADC01A2871
      SHA-512:59446510D127B9B09E9CFDF541E030EED4CE265242A10EF0B6FD09A6917BB9B8FDA2EF601EE686078664CD11729612CF271F02CEB05049989DB2AE3525C186D7
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp......?......\.v.-.@.......?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 9, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 9
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.9351945369374335
      Encrypted:false
      SSDEEP:
      MD5:B3436A5640E5D2298F7E2D5049E3EF21
      SHA1:914C09D40E98FAAE7913FA801B6611F2FFF8E94C
      SHA-256:6459F6B09743A2F545647CF92F900386A564775D35D6505AB02082D08FFAB468
      SHA-512:6B340960CFD7E8E617DE625C0B08E038F431C2A05BD7A9F291AB60D094BE4AAFE0AB77B0ADCBC79E57A2E59E6304A2BC71395745F14B2E8E014618B667AB8282
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp.........g.....@....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1739
      Entropy (8bit):5.302178631208708
      Encrypted:false
      SSDEEP:
      MD5:10D63EA89D59194C08B37BEF979DA165
      SHA1:7E28146B7C2CA492E29D6D889A3FDB92136EE0B7
      SHA-256:AF9B0544BCE5933F37D32A113DA9EA7779E4A1DBB6B2BE88610A9F96292E8AD4
      SHA-512:4434B4CA3437C72245A249D7FD65BB2B33401239FAD718C420FF79CAB214A59F1ECE91D5348ACBFFE7A7A23E5CEA62C3933D19FF2C0F9941B421B998A96A08CF
      Malicious:false
      Reputation:unknown
      Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["HAAAABcAAABodHRwczovL3BkZnByb3N1aXRlLmNvbQA=",false],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":["HAAAABcAAABodHRwczovL3BkZnByb3N1aXRlLmNvbQA=",false],"server":"https://unpkg.com","supports_spdy":true},{"anonymization":["HAAAABcAAABodHRwczovL3BkZnByb3N1aXRlLmNvbQA=",false],"server":"https://code.jquery.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373570891509156","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABcAAABodHRwczovL3BkZnByb3N1aXRlLmNvbQA=",false],"server":"https://cdn.jsdelivr.net","supports_spdy":true},{"anonymization":["HAAAABcAAABodHRwczovL3BkZnByb3N1aXRlLmNvbQA=",false],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":["HAAAABcAAABodHRwczovL3BkZnByb3N1aXRlLmNvbQA=",false],"server":"https://console.pdfprosuite.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 5, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 5
      Category:dropped
      Size (bytes):36864
      Entropy (8bit):1.2549417163981709
      Encrypted:false
      SSDEEP:
      MD5:E72824C84EEE5EE152513CF008E6AA0B
      SHA1:EC9C5BE58A293617ED0B9F896CA1D64A47DB9D0F
      SHA-256:4B459CA9B74A64C24B0822B2E723001C8EA3B280B1997970ADC8B7FF96FADD23
      SHA-512:5F17D7210D6B423ECFC188E54A789DAC45C6242E187D200A8217A8C97625D1E1271CEC588FF36F59ED74CE46F8E0B08843B2CF0F249FF9BF3B7D316CA89D74E4
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:
      MD5:D751713988987E9331980363E24189CE
      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
      Malicious:false
      Reputation:unknown
      Preview:[]
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):40
      Entropy (8bit):4.1275671571169275
      Encrypted:false
      SSDEEP:
      MD5:20D4B8FA017A12A108C87F540836E250
      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
      Malicious:false
      Reputation:unknown
      Preview:{"SDCH":{"dictionaries":{},"version":2}}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):690
      Entropy (8bit):5.5435350013341775
      Encrypted:false
      SSDEEP:
      MD5:2DDCC16576085CEEA4CF03F9E5D07B3F
      SHA1:DA7F8C41D12424F62C60EBA52022C782A1F4042E
      SHA-256:043F2772D0C6F9096405AE6BE97CE29E48D064D6C3E518E7A913FC55394E5923
      SHA-512:1034AE3777A74120C5AAE3305373D906112D2E29DDB0DB58A75557B90737AD5BFC6406D7AEAB567917A621B12984F1EEF074B5945F9B821C19472346C63DE249
      Malicious:false
      Reputation:unknown
      Preview:{"sts":[{"expiry":1744790891.782819,"host":"E10e7Gwg5+phsYD4E8qNYFsQySXnIHPAfo4zloUPESc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1729010891.782823},{"expiry":1760546891.666857,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1729010891.666862},{"expiry":1760546891.748297,"host":"e3SziuwfuO2UvuBno+qkR1ObHAzZmSUoJhrc7dbP1Uo=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1729010891.748302},{"expiry":1760546891.739326,"host":"qaDeFdT1UTirY0OQe+c5LKw+zjx6vF/+3vFh7CgrAOY=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1729010891.739333}],"version":2}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
      Category:dropped
      Size (bytes):36864
      Entropy (8bit):0.3649935337037638
      Encrypted:false
      SSDEEP:
      MD5:4203ABA60FD9DE5B4232FC624DB3F817
      SHA1:1F07DFC552D6B509C83C36CB05986007CE29E250
      SHA-256:19E1E0D60DC0A70455014FEC98B5E4B73E93A80651600368745AB0D4A49C9529
      SHA-512:6240F8EF505E093F0EA99306ADFA90969B3DE094CDE08B61076BD2C737763C0815108F532EC17E766FE15F9B1BCB9D82096F799EF04D50C3CE2305D8247BFEB1
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):13435
      Entropy (8bit):5.3530932395043695
      Encrypted:false
      SSDEEP:
      MD5:C7746C39A949E29E61BCF9F9650FE468
      SHA1:599CABE77BCCB9CF262CFA312ED52ED1B8358D1C
      SHA-256:CC51D8D0721603DCC3978742A29809C81BC7562696F0EEA1B3595C1B3379CF93
      SHA-512:22EB4FF1CB44110DB0A93966143DEBF77C232F593417580038369D99173BAE4A626CD1F95813A3147D0D65E2563E8728F8FF124F71ED71A4B462CD2325B5474F
      Malicious:false
      Reputation:unknown
      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373484490701630","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":129},"autofill":{"last_version_deduped":129},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0]},"browser_content_container_height":700,"browser_content_container_width":1100,"browser_content_container_x":0,"browser_content_container_y":0,"commerce_daily_metrics_last_update_time":"13373484489407541","credentials_enable_service":false,"domain_diversity":{"last_reporting_timestamp":"13373484490584990"},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"perf_center":{"performance_detector":true},"profile_sso_info":{"is_msa_first_profile":true,"msa_sso_algo_state":1},"services":{"signin_scoped_device_id":"2f7130bb-bdeb-4da7-9bf7-53602cbdfd66"}},"edge_rewards":{"cache_data":"CAA=","refresh_sta
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):33
      Entropy (8bit):4.051821770808046
      Encrypted:false
      SSDEEP:
      MD5:2B432FEF211C69C745ACA86DE4F8E4AB
      SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
      SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
      SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
      Malicious:false
      Reputation:unknown
      Preview:{"preferred_apps":[],"version":1}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):182
      Entropy (8bit):4.2629097520179995
      Encrypted:false
      SSDEEP:
      MD5:643E00B0186AA80523F8A6BED550A925
      SHA1:EC4056125D6F1A8890FFE01BFFC973C2F6ABD115
      SHA-256:A0C9ABAE18599F0A65FC654AD36251F6330794BEA66B718A09D8B297F3E38E87
      SHA-512:D91A934EAF7D9D669B8AD4452234DE6B23D15237CB4D251F2C78C8339CEE7B4F9BA6B8597E35FE8C81B3D6F64AE707C68FF492903C0EDC3E4BAF2C6B747E247D
      Malicious:false
      Reputation:unknown
      Preview:Microsoft Edge settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through Microsoft Edge defined APIs.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.7135380873118874
      Encrypted:false
      SSDEEP:
      MD5:05627BAF681D82E6DD4CCC8007BE35BE
      SHA1:5F3115F020463A5817B96F0BE132B3B5D9BE9699
      SHA-256:859AECCC98381F561F6AB2E78AA9945C4324D19CDCD5CEF6B0D41BED3D4042A4
      SHA-512:B837314CC8E0AD13390552F1D4E54E665052134045C1FA32B0D7788C15E3778C35C1BBD443B51BA0D2DC48B7E84EF194B1A0AF66287EF59A36502631919E2BF0
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp.........g.....@....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):95
      Entropy (8bit):4.802589130310625
      Encrypted:false
      SSDEEP:
      MD5:BEF453A7151FE32421A4966CA0D53B2F
      SHA1:E9BAC3AB1D0A7B1FEC14317A3BE3678AAECBC929
      SHA-256:7E5A74CEB9FD669308AF0AC4303024FE37EA5278D4413583459F446E73A30CAC
      SHA-512:4393BEC81A0B6C53F8432D5D94BC6C795798508FF1E3A988BDED900B9244A32C8DCA1A84636C97E319048379E68DAF7CA1826BD346B681BD06F6BD78FBE1BE9F
      Malicious:false
      Reputation:unknown
      Preview:{"protection":{"super_mac":"9743C37E6030FD87E2D935C8A80DBBD06EC5596935682FCF292DFA8173EA884A"}}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):259
      Entropy (8bit):5.011364346507261
      Encrypted:false
      SSDEEP:
      MD5:B8B7C2DA2FD37068EB9324B269F73E89
      SHA1:D5F91E69B991E7F068EF78F909A8D01A0B258DE6
      SHA-256:95E73DF897625F0356222A02BB632F51DF979E289CA134650C53E1A57C6B2DA6
      SHA-512:FBE873DBAD7C7CDF2B193027D44350B01025DA60161F666B9C92428BEC593CB1C1CB27F4CDFCC1C10D3EEA5CD5A4EDAA052AA7D6C260878F3F3006485E3FB81B
      Malicious:false
      Reputation:unknown
      Preview:*...#................version.1..namespace-.WQ.n................next-map-id.1.Onamespace-0ce17bef_371a_40ca_a2f7_11a78392dcaf-https://console.pdfprosuite.com/.0.)..]...............Onamespace-0ce17bef_371a_40ca_a2f7_11a78392dcaf-https://console.pdfprosuite.com/
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):319
      Entropy (8bit):5.23824837370133
      Encrypted:false
      SSDEEP:
      MD5:4B848A18ED6F56BCE6001683CFA2CABD
      SHA1:22041A1ADAB5B2286E050A3692DF10BF3E528B5E
      SHA-256:B62A36E0C55E09E8335B19890B7081E2083D3ADF9F1A0D93CAC5152D1AC3A77F
      SHA-512:77F907C3AF3ADDED36CF1EDED9C9D32AA515BA50B3E4555582DEA4DCF7C4FAB3D0F93EFECCBBBB62F3878645D518D361DD96F0730C15BB894E4C472EA347FE45
      Malicious:false
      Reputation:unknown
      Preview:2024/10/15-12:48:11.210 3560 Creating DB C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Session Storage since it was missing..2024/10/15-12:48:11.861 3560 Reusing MANIFEST C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Session Storage/MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):24
      Entropy (8bit):2.1431558784658327
      Encrypted:false
      SSDEEP:
      MD5:54CB446F628B2EA4A5BCE5769910512E
      SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
      SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
      SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
      Malicious:false
      Reputation:unknown
      Preview:0\r..m..................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):48
      Entropy (8bit):2.8270049474208716
      Encrypted:false
      SSDEEP:
      MD5:28AC347659EA20CB45A4AEE82976494E
      SHA1:5F58C909F668B2848AFB850E70C72CA647779780
      SHA-256:3082D9878C314952A440D4AF0C93C7B3FBB24C666B579A1091C2C6E78A5EC405
      SHA-512:F8D787F4A143AE360CBCDD378ECB62E0B7186A0C7982F5088790B863A980B0B545E15219F2DCD4AEB2C9327242C8079F52E7241BBF085C6F085D6246316A73F7
      Malicious:false
      Reputation:unknown
      Preview:(....%..oy retne.........................wy.../.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 2, database pages 11, cookie 0x8, schema 4, UTF-8, version-valid-for 2
      Category:dropped
      Size (bytes):45056
      Entropy (8bit):0.429182492880771
      Encrypted:false
      SSDEEP:
      MD5:B581F0FF8F8AA3371AE47B48C95329E8
      SHA1:4F588EFADF3675F3526CBE762C50EB8E79D9F2E5
      SHA-256:F8E7CD835195E4EFF7855D20676484CA75F7E7E4FE5B13164FC926B365E1DEA0
      SHA-512:E0A79452ACB39838AFEA8CE34E05C7E5CDE68F2A786FE4423DDF2588FC6047339E8E4C3140D7E0447F938B2266F52B9DDBDCC0F40C495D833B47B3F27D7996DE
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp.........g...|.*.../...W............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, writer version 2, read version 2, file counter 1, database pages 1, cookie 0, schema 0, unknown 0 encoding, version-valid-for 1
      Category:dropped
      Size (bytes):4096
      Entropy (8bit):0.0905602561507182
      Encrypted:false
      SSDEEP:
      MD5:B9263BBF24428AACA95D04D04F3AEB6F
      SHA1:5346015345F6DF766DF4BC9B42DA076F6FDD440F
      SHA-256:1FE8F6113488865C546D2FAA55B21482662CE4BE19D4F505EEEFA09BC3131489
      SHA-512:5BC2978BC96E1347500DB552E2A2DFD9E5DF25C8E16D3AB57E5519DE43CB9C08F5AEEFD1A6F6947D7FA253505918763B932F622636FC2A7A429FA72A5B49C7CC
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):112
      Entropy (8bit):4.61067131369809
      Encrypted:false
      SSDEEP:
      MD5:B07F4A90CE7CB40820FEEA1FC9668D1C
      SHA1:7FB9794AF058E435A8A02B2F52318DB336BA74A4
      SHA-256:AA31DA3D7CC8A605DBBAD4F3137C15117727E9BC6BD81954D088AC7949924A0F
      SHA-512:3C8CA90CF568768EF38B4E7A2B35710FE67ABA560E1552C6CF1C8029CB278C6270C22FC57FB1CA371003B105770FD93E9D68F85B67B53BA7493C379A6E929E0C
      Malicious:false
      Reputation:unknown
      Preview:.On.!................database_metadata.1.w..A............... b4d3790cce775932738d05d17dac2cd1.............."...
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):347
      Entropy (8bit):5.148611750826988
      Encrypted:false
      SSDEEP:
      MD5:2E794FCA889942F89E8DB5D764F0D54B
      SHA1:20019AB16953399B8359E2F15FC053E1A52022DC
      SHA-256:73DD9C02F6A7C89DF7CBE84DB2FC1E70F8FC2E66B743B42AE6C0FF4921277CA0
      SHA-512:B5EFC7EE313A6DA2141DEED9B79E00DB9F8C3EEACFEF0CAB7456092BD33B164E0BE506828EBEE016B95181641054D9CB4CF9ADD43EC33C24D36206BC3FC494B2
      Malicious:false
      Reputation:unknown
      Preview:2024/10/15-12:48:09.394 4aec Creating DB C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Site Characteristics Database since it was missing..2024/10/15-12:48:10.202 4aec Reusing MANIFEST C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):46
      Entropy (8bit):4.019797536844534
      Encrypted:false
      SSDEEP:
      MD5:90881C9C26F29FCA29815A08BA858544
      SHA1:06FEE974987B91D82C2839A4BB12991FA99E1BDD
      SHA-256:A2CA52E34B6138624AC2DD20349CDE28482143B837DB40A7F0FBDA023077C26A
      SHA-512:15F7F8197B4FC46C4C5C2570FB1F6DD73CB125F9EE53DFA67F5A0D944543C5347BDAB5CCE95E91DD6C948C9023E23C7F9D76CFF990E623178C92F8D49150A625
      Malicious:false
      Reputation:unknown
      Preview:...n'................_mts_schema_descriptor...
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):323
      Entropy (8bit):5.282228089334928
      Encrypted:false
      SSDEEP:
      MD5:20BA7E5C0A98100B5949EACD86F188C5
      SHA1:BE8394B2F6616F46D7267C9CE97F116927394DAF
      SHA-256:C3FABD0EECA0FEE9D12F6149FBEAE56DE346CCF6F0D7A49C581C0C0304CA124D
      SHA-512:9E60320D90AB5FCE847B57A7F6DF185A236FEA118C36E86E467EE1E7BA31D775A558E5845635A7283234E0D3DAD356397268795B53EAC3FC2E292D139EE38BA0
      Malicious:false
      Reputation:unknown
      Preview:2024/10/15-12:48:10.053 3b20 Creating DB C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Sync Data\LevelDB since it was missing..2024/10/15-12:48:10.503 3b20 Reusing MANIFEST C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.3526060767521628
      Encrypted:false
      SSDEEP:
      MD5:9CE7CD009C63E00984D889338DDB34FA
      SHA1:B48E977A3970070F7144932F70C0191C37C08F8B
      SHA-256:0F40159D314CAF1297AE650558F16EEC539E44870396FA0B18164BA8762B0225
      SHA-512:8B800734FD3FF3F761A7EE3F058DC471C785C43D85D663EA86D47BEE4678265407095AC5006E8FAE9A29684E1FEC688385839CC6D77E58837BC41356C862C779
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp.........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):131072
      Entropy (8bit):0.0033769341339387224
      Encrypted:false
      SSDEEP:
      MD5:A0020693619955275334E3C8F70E04DF
      SHA1:6EC14E276EE9F846BF5B218AB4271D67CC72EC47
      SHA-256:A8548409A012839E6D16C9A04AE5F253B1FC981D984990720F2CCEA9B86A22B3
      SHA-512:8FF3A58D0060F133FD00C33F859844988D1DDAF2CFDCB174ED72AA7C21A5EB6F75B0055E105FF467FB1FE11F48A6F3116B8FC6445296992A3983BE300AB1F53E
      Malicious:false
      Reputation:unknown
      Preview:VLnk.....?.......s.03..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, page size 2048, file counter 3, database pages 113, cookie 0x44, schema 4, UTF-8, version-valid-for 3
      Category:dropped
      Size (bytes):231424
      Entropy (8bit):0.9382199455363551
      Encrypted:false
      SSDEEP:
      MD5:C21E9609E1ECA0A189CAA2E5F202D2E7
      SHA1:F1F4403CABE6799B73CC61282FB9E59F77D4A57D
      SHA-256:2E3EF88005BE67B56D2FD19DE86437F6D6ED0BC06CA222A3EEE3DF088F5F2047
      SHA-512:6D8B0414DCC9E1E42D7D74F34ABB4891B48075DD09B97CCF488596C9B663465CFAF6B7C42A910199D17B3B9830D50A3F3D6F15F2E3B125E279AEE01569EF5957
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ .......q...........D......................................................zp...........o........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.3519416637659325
      Encrypted:false
      SSDEEP:
      MD5:023FD485A16AEB668E5426A8060153A8
      SHA1:D58B9F186592EACEE051DBA8F85537957B98C05D
      SHA-256:85C7910F5FF38BB2FDBF88D2D072E50C6EDDA1E774C04B21D19DCDEC158B3DA3
      SHA-512:2EDBA94F17FF5673F78D7E847A84403ECDC57876C600CBF8484449633D95FEF4FDC21C71CD338D219FB07F887353F96FE7FCF3FDB4FBAB43C3FC6310C1E9DCBA
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................zp......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):145
      Entropy (8bit):2.579939723567141
      Encrypted:false
      SSDEEP:
      MD5:031354994F67A6F9BCD6BE7EEF504480
      SHA1:29A080B6F342163BC8B3D348D32AF159305963B7
      SHA-256:8A9EB0962CB6221A3F8BF54177E8FD282E1B6914F1FD8B9D12C3A729A2C94506
      SHA-512:2A769C6FCF4AE1884CE2AE0A737F79120EAE049960FD49339FCB4E3458EA42519F4C445929A85CB99273A9B1EFDE2C1CD371880B1EC92BD4667732494FBDC142
      Malicious:false
      Reputation:unknown
      Preview:A..r.................20_1_1...1..F..................F..................F..................F..................F..................F................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):319
      Entropy (8bit):5.333524103044524
      Encrypted:false
      SSDEEP:
      MD5:291742640CDA0BADBED7B89DEDF67521
      SHA1:08613393926E78B5EC957C3AE97311025579D15E
      SHA-256:AA5CD5FAD47F6EB9C31C0B5D3DC0F5E018DF80F2074C3A778B0B7124855A98A5
      SHA-512:26E04423B03AC9D814F8B9B7396F282EE3FA12ADB4F5821801A2B922BC2899D6018DEC615ACD17ED7B246AC326B4B24A9A861AAD55D8399BB44579E7A42A1FDA
      Malicious:false
      Reputation:unknown
      Preview:2024/10/15-12:48:10.589 19c4 Creating DB C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\shared_proto_db since it was missing..2024/10/15-12:48:10.670 19c4 Reusing MANIFEST C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\shared_proto_db/MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):646
      Entropy (8bit):3.910284549855979
      Encrypted:false
      SSDEEP:
      MD5:4B33D315B088B8CD9364CC5FE82EF329
      SHA1:E2FA0AC9908CF19E26B7D2F3819A198FB1E2B8C3
      SHA-256:7FAFA9B718F60630E00C9007F5B8787175E9136E51B48BB2CE2DD0BF24FEF2CF
      SHA-512:00552F5F73267BECEA50A146A667DEAABCA27DBEF72CAA002A315E819AC71E5F59A23EAB0F973F815FFF19004E84B769761C5EE162746179A9FAEC28010F8574
      Malicious:false
      Reputation:unknown
      Preview:.h.6.................__global... .t...................__global... ...w.................44_.....a....................48_........v.................21_......G&..................33_..........................49_.........................50_.....OmD..................44_......~...................50_........5.................48_......."..................21_.....Q..N.................33_.......22.................49_.....c.4..................20_......dD..................19_.....h....................18_......de.................9_..........................20_......`...................19_..........................18_.....JJ...................9_.....
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):337
      Entropy (8bit):5.29402119029118
      Encrypted:false
      SSDEEP:
      MD5:9F42C5F36395F8B3DF22B87F9BA0ED16
      SHA1:4DC9448B8155A6B271D37E5B6F30DE7390873D59
      SHA-256:C72B799AC774B8F32AE456F22BE444F0174F4FA47FA5201D8719AD35B23703A4
      SHA-512:3C3E9847E6E96A8CBEBE09D741EA55F865CFAA27B6F7DE407227BE6803F1C01D80D1616FAE07DC7B7C8B931BA39C79CB688AA22E71686A6C8C6135DF62EA7769
      Malicious:false
      Reputation:unknown
      Preview:2024/10/15-12:48:10.257 19c4 Creating DB C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\shared_proto_db\metadata since it was missing..2024/10/15-12:48:10.576 19c4 Reusing MANIFEST C:\Users\SmithD\AppData\Local\PDFProSuite\PDFProSuite.userdata\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):45056
      Entropy (8bit):0.07015712373125231
      Encrypted:false
      SSDEEP:
      MD5:8A44BAB44899E46E6A58C00D4DEFBC38
      SHA1:C960695356411C4386C500506FEC38F206A75E26
      SHA-256:D0BEA0570F3E93E42F0ECBB0AE97BAC6797986207DE62F0DC53A565A98A83711
      SHA-512:12886AA6F6A1184E843EAEF2E5AB54EF0A9EC625CED4A4F25F390C08414BF059AE7458524B4FCAA5198EC3A2936CFFBCEEB34BEE08869F15E1B3041EE46776D5
      Malicious:false
      Reputation:unknown
      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.14624591509056162
      Encrypted:false
      SSDEEP:
      MD5:AC7CA241F8B6CD5E9A3949E0C8A2E6E7
      SHA1:030494DA911DBA96B5EB0910B806002DA351622E
      SHA-256:79EAE39C08BF776FB6F2DF60A62AAC1A89A99F42E21D6B21EB3461CFD3FDD688
      SHA-512:632EE3544E6397DACB9A2C47F2F60260C791602B7A2B983F85BFB47F4069DDD3E67EEB83DDEC96FD94A16A3D665935FE03F3C97B63909BADBBD8765876E48F33
      Malicious:false
      Reputation:unknown
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):4202496
      Entropy (8bit):0.1627491281888466
      Encrypted:false
      SSDEEP:
      MD5:4EC1DDEC1BF0DC2D401C8188FD8C6623
      SHA1:B73EC6BD002B17E5908D1C85D4001E7ED7296155
      SHA-256:1EDAFDC4531B897141090FC5243C932A31B4E8E0BCD5EA5C29942967399E3B12
      SHA-512:6CF70B79AD7A18F2901BE380C1470C7CC35E31E3FDA34201D2B6BC988E1800B5E67EEAEE576FAAC53871324F1DFC64E4420248BFE627CF284A6897D4AF828C98
      Malicious:false
      Reputation:unknown
      Preview:.................................................................................www....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):17060
      Entropy (8bit):4.644722063170202
      Encrypted:false
      SSDEEP:
      MD5:17E9528A338AD3781D2850664A1F09C6
      SHA1:A3E3812BFE23C24744A2CFF4A2E838B7A5316484
      SHA-256:669F58951A9B381A34E3EBE318A3007BDCCE6D9745CD70D18BC1D950DD7E10D7
      SHA-512:5DD7EDBD52BDEFB8CF5E819D9B9010195046FADCCA53C741A5A50D9BBD88005DFB83196A8BED0BCF213FE5B52A0800EE515CAC8CEC8E15B5CFD783B541F942E8
      Malicious:false
      Reputation:unknown
      Preview:....BPLG.........B..73991ac202f3cb86....f...b.......ANGLE (Intel, Intel(R) HD Graphics 620 (0x00005916) Direct3D11 vs_5_0 ps_5_0, D3D11-21.20.16.4627)........................................................................................................................................................................,...............,.......................position........_upositionP.......................color........_ucolorR.......................localCoord........_ulocalCoordP............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):262512
      Entropy (8bit):0.0033786116650331532
      Encrypted:false
      SSDEEP:
      MD5:D1A2692AD75596AAF839C00514A5ABA9
      SHA1:9BA554223CDB488A71898DC12905EE01D87E1A24
      SHA-256:F70CF2093CDB3A2AFDA73F074B98A50ED679671DDBF107E0AB9CFA71F81DCF1B
      SHA-512:3678E3B766FEB65018C80DE4034481877D55D0D6AE8EAAE6C5B01DF1DD667E214CD63A00EAD6A871CD83B6BD625F48D49CE9CA5335B17FCD55E916ABCACE51EF
      Malicious:false
      Reputation:unknown
      Preview:........................................T.}.../........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018164538716206493
      Encrypted:false
      SSDEEP:
      MD5:A164B4EACB2EEC8E2CEFB784BF830304
      SHA1:57C50FBE3469AF6907DDF657A72B8B888799DC1D
      SHA-256:249F4049AC1753C66BBD428213250760A23E3256229C11DE7562AACC84160096
      SHA-512:529AB1ABA29062E0A550F147585748163DCA7C3162FA563F41B8C4B930FCC2735C0FCEC8D8DE703364D90405630A34A72E19D8B73694775ECB8DA49D1FD9AB2E
      Malicious:false
      Reputation:unknown
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):262512
      Entropy (8bit):0.0010853419178627948
      Encrypted:false
      SSDEEP:
      MD5:19BC73B5BE02A5B3DBB4155508A811BE
      SHA1:D03D5F1EEAAF774D53C14E8863771528ED73E06D
      SHA-256:479C1EDEB4ADA0DEA9B5953D6B763E5655565E4E598ED201335406ACE400136D
      SHA-512:C2E783FD0B0115210DB71D987D77BF8E97EA3E9A2F9C9630708F587592F2498863121449231EFD4F336A5EB219D9EE533D188E10B7D691C4B1B73602DBE3E3EE
      Malicious:false
      Reputation:unknown
      Preview:............................................../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):13
      Entropy (8bit):2.6031579868726
      Encrypted:false
      SSDEEP:
      MD5:D468DE4635D46DE102DF26090131C292
      SHA1:5B02800F5E703A9F06FBE14BEF28D8D2CE88A9C7
      SHA-256:B854F0B762924CE374D87B7E7C41AE526F6992E3750CFBD375C48DF324EA57DA
      SHA-512:B4E8EE3CBE1B6FF25A029E9FE4C4FDDEE90703CD9281972B9540005445A24101092E3C725BDFE59C9DEE0362F4AA0DE410711F4C85D68D0A7601E33C110C5EAD
      Malicious:false
      Reputation:unknown
      Preview:129.0.2792.89
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):18500
      Entropy (8bit):6.054930906253401
      Encrypted:false
      SSDEEP:
      MD5:DB6BAACED75DC35E3A960D33B7CAE84E
      SHA1:24D0E96A7413C25C6B30519902BAE65ACD47B2B4
      SHA-256:70043DD99B0B52AB276759B0CB0D066F7262EB953CAB6631B600E43D541BE788
      SHA-512:7BF6DB1D2DCA800D2061E41B00F8E5995B7E95F6492A143CD91DA42563EEDD56BDCC615F8022383C0CD50B0EEA28FCC0A1868BB61A1184AF5DAEBE4FBA619A78
      Malicious:false
      Reputation:unknown
      Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"mUrAdomOqRI="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13373484489223300"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729013648"},"domain_actions_config":"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
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):3.9835870213532285
      Encrypted:false
      SSDEEP:
      MD5:7CE55AC0D7683657FD051E573AD06E30
      SHA1:3BC51FBC6155C4E9D1439587E1C739995054CC52
      SHA-256:138E2B36E4C8BEC8B00180558843355037D7DE99C389F46E6183C4FC5A34C790
      SHA-512:F269C5C2EE53ED836BFD1B928B40E1DDB2AAEA00E5585C85FECFCB1ADD71130D4ECFE91D2F2527934AC472C8B432D3475CA02B8F808E7E6014CD49155529D9A2
      Malicious:false
      Reputation:unknown
      Preview:1.26123BEF7D73536450862D2C4D44963D720AA80B6FC2D8496F559CB9C1FDEB00
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):43
      Entropy (8bit):4.2222080684040195
      Encrypted:false
      SSDEEP:
      MD5:55CF847309615667A4165F3796268958
      SHA1:097D7D123CB0658C6DE187E42C653AD7D5BBF527
      SHA-256:54F5C87C918F69861D93ED21544AAC7D38645D10A890FC5B903730EB16D9A877
      SHA-512:53C71B860711561015C09C5000804F3713651BA2DB57CCF434AEBEE07C56E5A162BDF317CE8DE55926E34899812B42C994C3CE50870487BFA1803033DB9452B7
      Malicious:false
      Reputation:unknown
      Preview:{"version": "0.0.1.4", "origin-trials": {}}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):285608
      Entropy (8bit):7.693102526948323
      Encrypted:false
      SSDEEP:
      MD5:981A9155CAD975103B6A26ACEF33A866
      SHA1:1965290A94D172C4DEF1AC7199736C26DCCCA33E
      SHA-256:971393390616FBE53C63865274A40A0B4A8E731C529664275BDC764F09A28E2D
      SHA-512:2D75CE25CB3A78F69F90FBD23F6E5C9F1A6ED92025F83CE0AB3E0320B64130D586FC2CD960F763E1AB2C82D35EF9650EBD7FF2A42A928A293E0E7428CC669119
      Malicious:false
      Reputation:unknown
      Preview:......0..Q0..9.........q&X...0...*.H........061.0...U....CAEDICOM Root1.0...U....EDICOM1.0...U....ES0...140521110635Z..340521102000Z061.0...U....CAEDICOM Root1.0...U....EDICOM1.0...U....ES0.."0...*.H.............0...........It..8...#b.6./.~9....U...)..G2...z..).>..(.5d)zy....a......Te..i.qG.88.F.i1.5L.*..mO.=.]HM.S.Zk!..0i...-...A_I6.M...._..o\.5..._....;U^....\.`..i.IH!....r.....x.....yA./E..........8._.i..........y^......4...D.Q..y.`....H-(8h.Cd....b...'.+{K)![..hB..KO.#..|.\n.p.w...%."..|..r..-....-.L.n...@3..k......4.C..?u......>..T.M.]..(.cTr..Z.:. a.:..+8...I.n>m.>s/6..O....EI[............<..$xHg..;...C..u..9v.......[..6WJ!M..i.l....$....S.........5ww.. T..c.r.M*..s......4...>.I'a...A38.PQ.6......H.H........c0a0...U........*Yxc.a..=..Z.u...0...U.......0....0...U.#..0.....*Yxc.a..=..Z.u...0...U...........0...*.H.............=......l.....b..3..U.....+-...G.........=.YC...+\.z$,...9.1...:....{`.G9.D..&[.ZT...y<.O..'....^..."V.X2....*.5...&Q..GP...%a.X.E
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):7822
      Entropy (8bit):6.286079763465904
      Encrypted:false
      SSDEEP:
      MD5:DF3D937079B894C891F9B0B741874928
      SHA1:ED93FC386807B3A28FCC7988A88AE4741BFE1B15
      SHA-256:C7CBB0DB6E924CBFCCF4A6E8223E3FED4D93F5D78A3122C30213B6E38EE195F4
      SHA-512:5728BDD930283A4906E7E07ACD3EADECB813A3154FFB41729738444BF13AAB27DCEB01E05A27C77BB13CC498C1D5C2D492AC653DDBFE4B14004B1C7A5BC54F1B
      Malicious:false
      Reputation:unknown
      Preview:..=....... .2....Google 'Argon2023' log.|MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE0JCPZFJOQqyEti5M8j13ALN3CAVHqkVM4yyOcKWCu2yye5yYeqDpEXYoALIgtM3TmHtNlifmt+4iatGwLpF3eA==.,6D7Q2j71BjUy51covIlryQPTy9ERa+zraeF3fW0GvW4= ...B...J...Google..2....Google 'Argon2024' log.|MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEHblsqctplMVc5ramA7vSuNxUQxcomQwGAVAdnWTAWUYr3MgDHQW0LagJ95lB7QT75Ve6JgT2EVLOFGU7L3YrwA==.,7s3QZNXbGs7FXLedtM0TojKHRny87N7DUUhZRnEftZs= ...B...J...Google..2....Google 'Argon2025h1' log.|MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEIIKh+WdoqOTblJji4WiH5AltIDUzODyvFKrXCBjw/Rab0/98J4LUh7dOJEY7+66+yCNSICuqRAX+VPnV8R1Fmg==.,TnWjJ1yaEMM4W2zU3z9S6x3w4I4bjWnAsfpksWKaOd8= ...B...J...Google..2....Google 'Argon2025h2' log.|MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEr+TzlCzfpie1/rJhgxnIITojqKk9VK+8MZoc08HjtsLzD8e5yjsdeWVhIiWCVk6Y6KomKTYeKGBv6xVu93zQug==.,EvFONL1TckyEBhnDjz96E/jntWKHiJxtMAWE6+WGJjo= ...B...J...Google..2....Google 'Xenon2023' log.|MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEchY+C+/vzj5g3ZXLY3q5qY1Kb2zcYYCmRV4vg6yU84
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):12251
      Entropy (8bit):5.336612597008091
      Encrypted:false
      SSDEEP:
      MD5:D43D041E531DC757A69A90CB657EF437
      SHA1:09138B427565BC276CFD3BA9F59B0C8BAD78E91D
      SHA-256:9431360A5534AD2F8EDDDE157CCE39704B99DA035FCB6D2CCA11220700B11CCB
      SHA-512:476A98122059B9CC19492B7AE557C61381842C8C347F85C686E0A493BFD0E8707CE3491B690E7978B3FB7D7D2A4DAA2767E4A590398A50562519BF32E8D12EC6
      Malicious:false
      Reputation:unknown
      Preview:..........0..edgeServices. ....;..."..|Tx.......bT...k..&.....edgeTelemetry. ....;..."..|Tx.......bT...k..&. 4|......8'4.H..K.>......s..I.L. ....h.q.o0....~1r..]<......]!;.. ..!.3}5.....#.....!.#<..e,...,. Z_.....(... .p.+....=.Z-..v!..u. 1...l.o.B..x$.......D.u....k.hX.....facebook. ...M.G..z.!.*..S@j:.&...k..rD.. ........{:.pDn.).`.A......c... .3= ..B...#oNP..7..s.~%M..E.M.. !.~.&9E.Y.?.s.A9.<AO.<..~..).;. ....m...].......2.[.....A.&.... ....;..."..|Tx.......bT...k..&. .L......W..'.....i.%d9../E...... Z..G".T....r$R...X.K.pPc....._. Y.1{..O...QMwr)j..e.vd...s..dr.. j......>].d..l..5[.~up...En.... ./.......AUO.....*......d|..... +..X...F_..o..1/.%..P...kg....d. pk..|.\Y...\...Y......=.J.t...... h'G..b....)^..."...6=.h..(.x... ...,.....3....q..u..#+j...=... ......q\&...q.On.-X..^.3z9...... v!..%Xn..#tV..}.O..!..y..QY...2. ....m.nFag.&..S!.......IuWA`|]d. ..V:..<....j......~5/.I...g..e... =...T@..-..6;...2%.:.c9....'.,.....google. .....U!..c.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):3.9517708778667155
      Encrypted:false
      SSDEEP:
      MD5:12CAC63C12FACC3B6A62568D8FFF7C55
      SHA1:E3E1091389000E1BD88402876DF61B217F55F44E
      SHA-256:2FBDC892CF2E066D009D1BE52ACC4541BDD84C91D1CF47B8605C51D587767A46
      SHA-512:C3C80A416780DA853464582839C2CD2F55478A4090827BB197AC24671C9A536D69D73E54D06EC644ADDE6DF3F1C01EC6EEBB27D763663E275DB1482C74F5BE00
      Malicious:false
      Reputation:unknown
      Preview:1.3912AE3B63A3E8EE555D67078FBBDDCC8B8441A2EA309A96030A8239637C1476
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):102
      Entropy (8bit):4.369228687708543
      Encrypted:false
      SSDEEP:
      MD5:8062E1B9705B274FD46FCD2DD53EFC81
      SHA1:61912082D21780E22403555A43408C9A6CAFC59A
      SHA-256:2F0E67D8B541936ADC77AC9766C15A98E9B5DE67477905B38624765E447FCD35
      SHA-512:98609CF9B126C7C2AD29A6EC92F617659D35251D5F6E226FFF78FD9F660F7984E4C188E890495AB05AE6CF3FBE9BF712C81D814FBD94D9F62CF4FF13BBD9521A
      Malicious:false
      Reputation:unknown
      Preview:{. "description" : "Microsoft PKI Metadata",. "name" : "PKIMetadata",. "version" : "13.0.0.0".}.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):270336
      Entropy (8bit):0.0018164538716206493
      Encrypted:false
      SSDEEP:
      MD5:02B68EEDE225055022770A1A7F53AEEF
      SHA1:2C915E8A69D49E8232B516F1081634C2E4A82D2D
      SHA-256:804510B96EF3AC3927EACD1D1F0CAFF6F8E1A73FBCE6958018D6ED540FB13B47
      SHA-512:5BB2BAA92D84A2D8510A6E3262127F996A516D3C88CFA64EDBDD4F997BCBEBF2C4AA26DA88A6FFE16E9A7EF810EDA91F568333C494CABD2B76425DBCD08DD7C3
      Malicious:false
      Reputation:unknown
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):262512
      Entropy (8bit):0.0010777232185271452
      Encrypted:false
      SSDEEP:
      MD5:BA2B1388E396347FFC9AA346A4093C37
      SHA1:1E94C1BB56EE848BEBC740EECEB4996A7060165E
      SHA-256:2F2258507E7E0D2F44F0EAFC4C22BE8B06935DE1561A8551E495B8410B0C52E7
      SHA-512:3C295930B4B3F12AA34C1F0766C93C6B68A90533BCA4727A0D3BDD918F548CEB1A3F354E283D2DA1BA1C1C9BCECAF9B8B73BC7C61ABF7806DB887F4C2EEDC6B3
      Malicious:false
      Reputation:unknown
      Preview:..........................................b.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):47
      Entropy (8bit):4.3818353308528755
      Encrypted:false
      SSDEEP:
      MD5:48324111147DECC23AC222A361873FC5
      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
      Malicious:false
      Reputation:unknown
      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):35
      Entropy (8bit):4.014438730983427
      Encrypted:false
      SSDEEP:
      MD5:BB57A76019EADEDC27F04EB2FB1F1841
      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
      Malicious:false
      Reputation:unknown
      Preview:{"forceServiceDetermination":false}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):81
      Entropy (8bit):4.3439888556902035
      Encrypted:false
      SSDEEP:
      MD5:177F4D75F4FEE84EF08C507C3476C0D2
      SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
      SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
      SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
      Malicious:false
      Reputation:unknown
      Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):130439
      Entropy (8bit):3.80180718117079
      Encrypted:false
      SSDEEP:
      MD5:EB75CEFFE37E6DF9C171EE8380439EDA
      SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
      SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
      SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
      Malicious:false
      Reputation:unknown
      Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):29
      Entropy (8bit):4.030394788231021
      Encrypted:false
      SSDEEP:
      MD5:52E2839549E67CE774547C9F07740500
      SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
      SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
      SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
      Malicious:false
      Reputation:unknown
      Preview:topTraffic_638004170464094982
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:raw G3 (Group 3) FAX, byte-padded
      Category:dropped
      Size (bytes):460992
      Entropy (8bit):7.999625908035124
      Encrypted:true
      SSDEEP:
      MD5:E9C502DB957CDB977E7F5745B34C32E6
      SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
      SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
      SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
      Malicious:false
      Reputation:unknown
      Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):14
      Entropy (8bit):3.3787834934861767
      Encrypted:false
      SSDEEP:
      MD5:DF741B3F19D9DC2621EAF973C8C9FA9D
      SHA1:F45F1D9791C05366A8A23322D497C89957E75E61
      SHA-256:6E5DDBA6D7AA3B287EA364034E1F843E4146FF92C07D8426F4A7C4B0E6435006
      SHA-512:650DE3F99038BFFBFEF41A9ACC0A06E15803550C6456D0BDEAC9EBE18AEA94AB3A0BB7D85B7A0230CE6F510F5E26FA739FE58924F355D7E3714EC37DAA4C70D2
      Malicious:false
      Reputation:unknown
      Preview:downloadCache_
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):3.169925001442312
      Encrypted:false
      SSDEEP:
      MD5:B6F7A6B03164D4BF8E3531A5CF721D30
      SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
      SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
      SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
      Malicious:false
      Reputation:unknown
      Preview:uriCache_
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):29
      Entropy (8bit):4.211260736432281
      Encrypted:false
      SSDEEP:
      MD5:47D41A980668E9BFAE197488D6D56FEB
      SHA1:8ACD8919B112D637A18E4C2F79F61FD62D2A1E6D
      SHA-256:87C1BA0F3A75480BEF554B38ABD51D7858BBE2CFF07D4FD29162B4468D2B6C43
      SHA-512:165CF9913129BAB36C22399C3636960CFF235313256262439BEA6A1ED78CF80D65690254CC63148E7E13BB515B513037AB6BE7D20EFDFB12B07985339ADA36FB
      Malicious:false
      Reputation:unknown
      Preview:{"version":1,"cache_data":[]}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):2692424
      Entropy (8bit):6.329602553674387
      Encrypted:false
      SSDEEP:
      MD5:0EE2B50C85A110689352FCCFA77B5B18
      SHA1:D9ECC4B12D2D50E3CBCE40E75EDAD804C9988B25
      SHA-256:62A13D8459E0992C311DC3551BF3C2D1CE167EA7FA40F0EC62193F3BD760B36E
      SHA-512:A4F94A05A69B5AE3A0ECF8BDB7592F698D0DF81E2F1FAE679F38890AD04A2384883837BC792C73848955FF4AF7AFED49D38839F7AB174454E61919ED78655BFF
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hT...:...:...:..q....:.Px>...:.Px9...:.Px?...:.Px;...:..U....:.o=...:.o;...:...;.g.:.y{3.0.:.y{:...:.y{....:.......:.y{8...:.Rich..:.................PE..d......`.........." ........../......p........................................H.....@.*...`A........................................@."..O...D#.......H.x.... F. S....(.HK....H..S......T.......................(.......8............................................text...{........................... ..`.rdata..@...........................@..@.data....."...#......n#.............@....pdata.. S... F..T....&.............@..@.rsrc...x.....H......n(.............@..@.reloc...S....H..T...v(.............@..B........................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):3.852450323897872
      Encrypted:false
      SSDEEP:
      MD5:5BBD09242392AACBB5FAC763F9E3BD4E
      SHA1:14BB7B23B459CE30193742ED1901A17B4DCF9645
      SHA-256:22B55F5D9B1BAFB80E00C1304CF5E0D6057A304A2E8757B4F021B416F4397297
      SHA-512:541E4C7998E91A5113F627C2C44E32B54878FE225B3B9476572F025F51F2B4EC4A44B102498ADCC22B8FE388970645BACFAFB6E7FC8A216DF4D7BBFC8B0FF670
      Malicious:false
      Reputation:unknown
      Preview:1.A81D1959892AE4180554347DF1B97834ABBA2E1A5E6B9AEBA000ECEA26EABECC
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):76
      Entropy (8bit):4.550431054355502
      Encrypted:false
      SSDEEP:
      MD5:BA25FCF816A017558D3434583E9746B8
      SHA1:BE05C87F7ADF6B21273A4E94B3592618B6A4A624
      SHA-256:0D664BC422A696452111B9A48E7DA9043C03786C8D5401282CFF9D77BCC34B11
      SHA-512:3763BD77675221E323FAA5502023DC677C08911A673DB038E4108A2D4D71B1A6C0727A65128898BB5DFAB275E399F4B7ED19CA2194A8A286E8F9171B3536546F
      Malicious:false
      Reputation:unknown
      Preview:{"manifest_version": 2,"name": "Speech Recognition","version": "1.15.0.1"}..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:1679091C5A880FAF6FB5E6087EB1B2DC
      SHA1:C1DFD96EEA8CC2B62785275BCA38AC261256E278
      SHA-256:E7F6C011776E8DB7CD330B54174FD76F7D0216B612387A5FFCFB81E6F0919683
      SHA-512:3C9AD55147A7144F6067327C3B82EA70E7C5426ADD9CEEA4D07DC2902239BF9E049B88625EB65D014A7718F79354608CAB0921782C643F0208983FFFA3582E40
      Malicious:false
      Reputation:unknown
      Preview:6
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):24621
      Entropy (8bit):4.588191729390247
      Encrypted:false
      SSDEEP:
      MD5:AAD9405766B20014AB3BEB08B99536DE
      SHA1:486A379BDFEECDC99ED3F4617F35AE65BABE9D47
      SHA-256:ED0F972D56566A96FB2F128A7B58091DFBF32DC365B975BC9318C9701677F44D
      SHA-512:BD9BF257306FDAFF3F1E3E1FCCB1F0D6A3181D436035124BD4953679D1AF2CD5B4CC053B0E2EF17745AE44AE919CD8FD9663FBC0CD9ED36607E9B2472C206852
      Malicious:false
      Reputation:unknown
      Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):2983304
      Entropy (8bit):5.371584711667006
      Encrypted:false
      SSDEEP:
      MD5:16176AA639F8D0BF6C1A823F9D973D8C
      SHA1:F1F365A4705A3FCAB04BC4AA8F080ED7AE2F372C
      SHA-256:75DA3C6ADD63A83EFB735AE0F1F4E6578607EA33187753B0F65F750A1AB0AB34
      SHA-512:D8711E8A2D417F1F9B81A13D04951420460D1BE2DD0459916A3226F364B65CD77FC0FEB4BE22412DF3DA0A2433CD924DF7D0684FAB04A2C6CF3A6E9715EA9F84
      Malicious:false
      Reputation:unknown
      Preview:............`Q..l............... ....u..............z]....)...).t.).d.).P.).8.). .)...)..)..)..)...)...)...).|.).h.).T.).@.).$.)...)...)..)...)...)...).|.).h.).T.).8.).$.)...)...)..)..)..)...)...)...).d.).D.). .)...)...)..)..)...)...)...).|.).l.).T.).<.).$.)...)...)..)..)..)...)...)...).p.).\.).H.).4.)...)...)..)..)..)...)...)...).l.).X.).<.).,.)...)..)..)...)...)...).p.).X.).@.).(.)...)...)..)..)...)...)...).p.).P.).<.).(.)...)...)..)..)..)...)...)...).x.).d.).P.).0.)...)...)...)..)..)...)...)...).l.).T.).@.).0.)...)...)..)..)..)...)...)...).p.).T.).4.)...)..)..)...)...).|.).`.).P.).8.)...)...)..)..)..)...)...)...).p.).X.).D.).0.)...)..)..)...)...).x.).T.).0.)...)...)..)..)...)...)...).|.).`.).D.).0.)...)...)..)..)...)...)...).x.).d.).L.).0.)...)...)..)..)...)...).l.).\.).H.).0.)...)...)..)..)...)...)...).p.).\.).H.).4.)...)...)..)..)...)...)...).d.).T.).@.).0.)...)...)..)..)...)...).x.).\.).H.).8.).$.)...)...)..)..)...)...)...).p.).\.).
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):1850055
      Entropy (8bit):5.679579246502512
      Encrypted:false
      SSDEEP:
      MD5:A97EA939D1B6D363D1A41C4AB55B9ECB
      SHA1:3669E6477EDDF2521E874269769B69B042620332
      SHA-256:97115A369F33B66A7FFCFB3D67C935C1E7A24FC723BB8380AD01971C447CFA9F
      SHA-512:399CB37E5790EFFCD4D62B9B09F706C4FB19EB2AB220F1089698F1E1C6F1EFDD2F55D9F4C6D58DDBCC64D7A7CF689AB0DBBFAE52CE96D5BAA53C43775E018279
      Malicious:false
      Reputation:unknown
      Preview:............0.8.@.R.&action=getads&..........0.8.@.R.&ad_code=..........0.8.@.R.&ad_height=..........0.8.@.R.&ad_ids=..........0.8.@.R.&ad_network_..........0.8.@.R.&ad_slot=..........0.8.@.R.&ad_sub=..........0.8.@.R.&ad_system=..........0.8.@.R.&ad_time=..........0.8.@.R.&ad_type=..........0.8.@.R.&ad_url=..........0.8.@.R.&ad_zones=..........0.8.@.R.&adbannerid=..........0.8.@.R.&adclient=..........0.8.@.R.&adflag=..........0.8.@.R.&adgroupid=..........0.8.@.R.&adlist=..........0.8.@.R.&adnum=..........0.8.@.R.&adpageurl=..........0.8.@.R.&adsafe=..........0.8.@.R.&adserver=..........0.8.@.R.&adslots=..........0.8.@.R.&adsrc=..........0.8.@.R.&adstrade=..........0.8.@.R.&adstype=..........0.8.@.R.&AdType=..........0.8.@.R.&cbrandom=..........0.8.@.R.&clicktag=http..........0.8.@.R.&displayads=..........0.8.@.R.-ad-300x250...........0.8.@.R.-ad-300x450...........0.8.@.R.-ad-300x600-..........0.8.@.R.-ad-300x600px...........0.8.@.R.-ad-303x481-..........0.8.@.R.-ad-313x232...........0
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):414218
      Entropy (8bit):5.4503945638760785
      Encrypted:false
      SSDEEP:
      MD5:0C692F6DB49C8F21392D3365BFC88BE9
      SHA1:9073D1A2D99E0D0DF90D995D60FD096B30F6B585
      SHA-256:D36EB7F3DA47D7CD92F7BBEC4314CDD30B58197CD898B13F11729FEBBD3F75F2
      SHA-512:2F8E22CA83E9BD5A963DD2F9A00E1ED2FAA9D5A3C07EFA191CA4BF7C95F404CBABCBF1EEB8633A2270B8460319CE46791C063355368FC08D93442CC0E0250939
      Malicious:false
      Reputation:unknown
      Preview:.P.'........0.8.@.R.aaxdetect.com/pxext.gif.'........0.8.@.R.aaxdetect.com/pxusr.gif.3........0.8.@.R#contextual.media.net/bidexchange.js.........0.8.@.R.aaxdetect.com^...... .0.8.@.R.aaxads.com^..........0.8.@.R.aaxads.com^.1.... .*...fantasypros.com..0.8.@.R.assistpub.com^.3........*...fantasypros.com..0.8.@.R.assistpub.com^...........*...ricksfreeautorepairadvice.com*...milkyway.listenonrepeat.com*...boardingschoolreview.com*...onlinedoctranslator.com*...privateschoolreview.com*...americansongwriter.com*...myworld.atlanticbb.com*...myworld.breezeline.com*...publicschoolreview.com*...historycollection.com*...hughesnetinternet.com*...legalinsurrection.com*...legalinsurrection.com*...populareverything.com*...prod.uhrs.playmsn.com*...realclearpolitics.com*...thecalculatorsite.com*...apartmenttherapy.com*...askanydifference.com*...gardenloversclub.com*...realcleardefense.com*...realclearscience.com*...simplypsychology.org*...thehockeywriters.com*...armstrongmywire.com*...elections-daily.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):227487
      Entropy (8bit):5.689919064846718
      Encrypted:false
      SSDEEP:
      MD5:68A6F5D3E851F477B99C00E716B9640B
      SHA1:1E805450597D71037995FF9BD63A18AD2C74D281
      SHA-256:CBAB2692330B73E6DAB4705E0BA5D9BC7829912B7C09EAF5C5F8E6C5E219E2DD
      SHA-512:B06888174D81A40AD200113186415A7DAF207723F5D704160C1C74087192E9A9652BF6B69C58FA927A9E66AF35E993F1941352E96403F673EE7E686D8EB4E06E
      Malicious:false
      Reputation:unknown
      Preview:............0.8.@.R.&werbemittel=..........0.8.@.R.-Bannerwerbung-..........0.8.@.R.-werb_hori...........0.8.@.R.-werb_vert...........0.8.@.R.-Werbebanner-.8........*...merkur-werbebanner.de..0.8.@.R.-werbebanner...........0.8.@.R.-Werbebannerr_..........0.8.@.R..at/werbung/..........0.8.@.R..com/de/ad/..........0.8.@.R..com/werbung_........0.8.@.R..de.be/zzz/........0.8.@.R..de.ms/zzz/........0.8.@.R..de.vu/zzz/..........0.8.@.R..de/ads/..........0.8.@.R..de/ads?..........0.8.@.R..de/ads_..........0.8.@.R..de/werb/..........0.8.@.R..de/werbung/..........0.8.@.R..net/werbung/..........0.8.@.R..org/werbung/..........0.8.@.R..to/werbung/..........0.8.@.R./_werbung/..........0.8.@.R./aaa-werbung/..........0.8.@.R./ad-rahmen-..........0.8.@.R./ad/anzeige_."........0.8.@.R./banner125werbung..%........0.8.@.R./banner_quartermedia...........0.8.@.R./banner_woomws..!........0.8.@.R./banners/werbung-..........0.8.@.R./bannerwerbung-..........0.8.@.R./bilder/ads/. ........0.8.@.R./bilder/werbung
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):158161
      Entropy (8bit):5.6956888662740495
      Encrypted:false
      SSDEEP:
      MD5:4BD0EC01B325A901CA95D03DCB3D0B78
      SHA1:3FED6B3BA95CD4B39744A5E6AD7970D5BFE18EC7
      SHA-256:F47F8980472678DD2CAF6C728411EA4A2611C2EED99938CCF4A158296C0A0830
      SHA-512:28D8F704E4EF7FD4B13938C7C05F50C0E3B92C2753245E363FBE07ABB8BD6B96FBACF864F1390031E86D0592034E03E90582FB9910D80B46C6CC3B0282BA6D58
      Malicious:false
      Reputation:unknown
      Preview:............0.8.@.R./234x60.php..........0.8.@.R./adsdino...........0.8.@.R./adsensebase..)........0.8.@.R./banner-publi-lateral.gif..........0.8.@.R./banner_body.. ........0.8.@.R./bannner_footer..!........0.8.@.R./display/items.*&.!........0.8.@.R./img/patrocinios/.1........0.8.@.R!/modules/pinpan/inc_ifra.php?par=..........0.8.@.R./publi/publi..........0.8.@.R./publi_120_..........0.8.@.R./publi_300_..........0.8.@.R./publi_700_..........0.8.@.R./publi_728_..........0.8.@.R./publicitario..$........0.8.@.R./serve?*&w=160&h=600.$........0.8.@.R./serve?*&w=300&h=250.#........0.8.@.R./serve?*&w=468&h=60.#........0.8.@.R./serve?*&w=728&h=90.&........0.8.@.R./serve?inline=*&w=*&h=..........0.8.@.R./text_publi_01.. ........0.8.@.R./txt_publi_vert...........0.8.@.R./XnewadsX/.#........0.8.@.R._inc_banner.php?id=..........0.8.@.R._pubted...........0.8.@.R.&adbIsActive=..........0.8.@.R./adbclk2..!........0.8.@.R./adblocker/modal...........0.8.@.R./deadblocker/......#PubMiddle1......#PubMiddl
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):766923
      Entropy (8bit):5.717669011112726
      Encrypted:false
      SSDEEP:
      MD5:98DF506BADC34592073FEF20E10B9202
      SHA1:9C6084E2F72F8DE086F34F749C6F478615A61072
      SHA-256:C875167CBB5484ECBB6974C6B2B70FA4B28E57C58588964A737605016077AB2E
      SHA-512:45CC8F5A08B75245840C22777E20702884C9D52A3DCB3A6C70A18B6213EA1DF407DB0F5D8B1BB63E5A99077B210CBE235E6955486268DED1CDC9A20595DBD633
      Malicious:true
      Yara Hits:
      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.55\Part-FR, Author: Joe Security
      • Rule: JoeSecurity_Coinhive, Description: Yara detected Coinhive miner, Source: C:\Users\user\Desktop\PDFProSuite\PDFProSuite\PDFProSuite.userdata\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.55\Part-FR, Author: Joe Security
      Reputation:unknown
      Preview:............0.8.@.R.%22display_ad_..........0.8.@.R.%2Fopenad...........0.8.@.R.&160&600&..........0.8.@.R.&300&250&..........0.8.@.R.&468&60&..........0.8.@.R.&728&90&..........0.8.@.R.&ad.preroll=..........0.8.@.R.&ad.trans...........0.8.@.R.&ad=*&bid=*&bn=..........0.8.@.R.&ad=*&buffer=..........0.8.@.R.&ad_*&idzone=..........0.8.@.R.&ad_*&zone=..........0.8.@.R.&ad_count=..........0.8.@.R.&ad_domain=..........0.8.@.R.&ad_image_..........0.8.@.R.&ad_layer_..........0.8.@.R.&ad_path=..........0.8.@.R.&ad_pos=..........0.8.@.R.&ad_tags=..........0.8.@.R.&ad_unit_..........0.8.@.R.&adBitrate=. ........0.8.@.R.&adclickthrough=..........0.8.@.R.&adclickurl=.&........0.8.@.R.&adCountIntervalHours=..........0.8.@.R.&AdFormat=..........0.8.@.R.&adGapId=.#........0.8.@.R.&adgid=*&placement=..........0.8.@.R.&adInstanceId=..........0.8.@.R.&ADMode=..........0.8.@.R.&adplace=..........0.8.@.R.&adplat=..........0.8.@.R.&adPlayhead=..........0.8.@.R.&adposition=..........0.8.@.R.&adprovider=....
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):510292
      Entropy (8bit):5.645492794381014
      Encrypted:false
      SSDEEP:
      MD5:CF12499D6FB872304778C2D047996675
      SHA1:36E442007EC991986B4A8AB67BFE39ABAA58117E
      SHA-256:39A9601EB6C69437AB63FF48BB96D63AE38846D99EF954491BCC803E7CFE6E6A
      SHA-512:FF914DA7D35B91D16D411AF54B2ADCB3ECB140451DD6763F5C847F8E009BFC4440498A02068E7AA2976C06EF089525204DC5698D2247584378B0CD5BC7457C01
      Malicious:false
      Reputation:unknown
      Preview:............0.8.@.R.-000Pubblicita-..........0.8.@.R.-000pubblicita...........0.8.@.R.-adv-300...........0.8.@.R.-adv-728..&........0.8.@.R.-banner-pubblicitario-..........0.8.@.R.-dx/adv_.!........0.8.@.R.-Pubblicit%C3%A0-.-........*...inoutsnc.it..0.8.@.R.-PUBBLICITa..#........0.8.@.R.-pubblicita300x275...........0.8.@.R..it/_adv/..........0.8.@.R..it/ads/..........0.8.@.R..it/ads?..........0.8.@.R..it/ads_..........0.8.@.R..it/adv...........0.8.@.R..it/adv/..........0.8.@.R..it/adv_..........0.8.@.R./000Pubblicita/..........0.8.@.R./adagioadv_..........0.8.@.R./ads-fissi/..........0.8.@.R./adv-300x300-.%........0.8.@.R./adv-mediumrectangle-..........0.8.@.R./ADV-Quadrata_..........0.8.@.R./adv/codice_..........0.8.@.R./adv_s_pirchio...........0.8.@.R./advpirchio.."........0.8.@.R./advpirchiofooter...........0.8.@.R./advsfondo/..........0.8.@.R./affiliati_img/..........0.8.@.R./ajax/adv/?..........0.8.@.R./altro/adv/. ........0.8.@.R./annunciogoogle..&........0.8.@.R./archivio/advert
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:PGP symmetric key encrypted data -
      Category:dropped
      Size (bytes):51875
      Entropy (8bit):5.568948815467651
      Encrypted:false
      SSDEEP:
      MD5:307CE3A96EC04053472FFCF0E240FEA4
      SHA1:4C4ED7097641EFD298F68B6BB5E4AA7C16D6754C
      SHA-256:9300C145E737397B404D877BA0E909ED687E8B7ADD82A6F3B9F3CB9931E0E25B
      SHA-512:3E98D66A43650289EAFDD6C4C76E1DA66EB042882F2979B8E774E0DF81510BFA7678CF8B4755829C22C258E25136DFD405BD21E5C40973086247408848051955
      Malicious:false
      Reputation:unknown
      Preview:...!........0.8.@.R.-reclameplaatjes/..........0.8.@.R./adbron...........0.8.@.R./adtwee/. ........0.8.@.R./adv_tekstlinks...........0.8.@.R./adverteerders/.$........0.8.@.R./advertentie-banner-...........*...anzeigen-aufgabe-alpha.de..*...anzeigen-aufgabe-beta.de..*...anzeigen-aufgabe-test.de..*...rd.nl..0.8.@.R./advertentie............*...anzeigen-aufgabe-alpha.de..*...anzeigen-aufgabe-beta.de..*...anzeigen-aufgabe-test.de..*...rd.nl..0.8.@.R./advertentie/..........0.8.@.R./advertentie1...........0.8.@.R./advertentie2/."........0.8.@.R./advertentie_head..)........0.8.@.R./advertentieblokje120x20..)........0.8.@.R./advertentieblokje300x20...........0.8.@.R./advertenties...........0.8.@.R./advertenties/..........0.8.@.R./bannerlookup...........0.8.@.R./big_reclames/.:........0.8.@.R*/bolcom-partnerprogramma-wordpress-plugin/..........0.8.@.R./img/recl/..........0.8.@.R./mediahuis-ads/..........0.8.@.R./nmc/adv/..........0.8.@.R./pebble-adhese..%........0.8.@.R./prikbordAdvertentie_....
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:DOS executable (COM)
      Category:dropped
      Size (bytes):1211531
      Entropy (8bit):5.81310513648577
      Encrypted:false
      SSDEEP:
      MD5:5797422EA1700F6036C4BED4384877D9
      SHA1:1201305E19FAF6311A228B6BAA2052EBEFA9C4F2
      SHA-256:DAA8547F1DBC8C994EED3725F3076AAF6C4E298B963FB712E53EB0FA2DC1E789
      SHA-512:F85858AD292EF9E5D4FB6EA9E67F731B4A5FE3B823C2F156ECD109650D9DE577873797BFD6D01DA37A2BAA2E05ADD60D387821254DC31EAB54F4E526895BC83D
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:..........0.8.@.R..me/js/pop.js........0.8.@.R.//uno.*/?t=.!........0.8.@.R./js/popup.php?id=..........0.8.@.R.kachkachi.tk^......#AF_kph0......#AF_kph1......#BlWrapper > .b-temp_rbc......#JobInformer.Q...M#MT_overroll ~ div[class][style="left:0px;top:0px;height:480px;width:650px;"]......#PopWin[onmousemove]......#SR_PopOver......#SR_PopOverModalBackground......#ad_ph_2......#ad_ph_3......#ad_ph_4......#ad_ph_8......#addsDiv......#ads_iframe......#adv......#adv_kod_frame......#adv_kod_frame ~ #gotimer.7...3#adv_unisound ~ #ad_module_cont > [id^="ad_module"].3.../#adv_unisound ~ #main > #slidercontentContainer......#advblock......#advideo_adv......#advideo_adv_main_div......#advm_preload......#cyberinfrm_18......#eropromo_icq......#export_test_inboobs......#fp_adv......#fp_banner......#fresh_flyroll_div......#fullBannerContent......#gaminator......#girlsBar......#h_24x4......#limonads_body......#logethy_iframe......#magnaInformer......#marketgid......#mmmBanner......#nor_wrap......#nove
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):860023
      Entropy (8bit):5.806862789272546
      Encrypted:false
      SSDEEP:
      MD5:35488DDA885A4DE38B56EDD487F1ED51
      SHA1:3C85FA1AFAF24064437ABFD72530AA1E675D58C9
      SHA-256:04EE35C1660783CC17D89B80D5BB76C9C92A4E052D52B2E4CAB00897D9C5655B
      SHA-512:0072570E9CBD6ED811BC22DF5C664A152F1C3322F08B43CA9DF6DACEECB64614198F5600C964F1ABD7890D3E811C57DBA54BBED763C12D3E245BF7DB5DD4D898
      Malicious:false
      Reputation:unknown
      Preview:..........0.8.@.R.-*-*-*-*.panda^.#........0.8.@.R.-1688-wp-media/ads/..........0.8.@.R.-880-80-4.jpg..........0.8.@.R.-90mh-gg...........0.8.@.R..bid/ads/..........0.8.@.R..blog/ads/..........0.8.@.R..cam/ads/..........0.8.@.R..cc/ad/..........0.8.@.R..cc/js/ads/........0.8.@.R..cc/s.php?id=..........0.8.@.R..cloud/ads/..........0.8.@.R..club/ads/..........0.8.@.R..club/adv/........0.8.@.R..cn/?ss=..........0.8.@.R..cn/ads/........0.8.@.R..cn/gg/*?x=..........0.8.@.R..cn/js/ads/........0.8.@.R..cn/s.php?id=..........0.8.@.R..cn/sc/3694?........0.8.@.R..cn/show?id=.!......0.8.@.R..cn/showpage.asp?u=........0.8.@.R..cn/vs.php?id=..........0.8.@.R..co/js/ads/.#........0.8.@.R..com*/ps/psCreat.js..........0.8.@.R..com/11nvnv/........0.8.@.R..com/?ss=..........0.8.@.R..com/a_d/..........0.8.@.R..com/aaasi/*.js..........0.8.@.R..com/ad777.js..........0.8.@.R..com/Ads/95060_..........0.8.@.R..com/ads/ada.js..........0.8.@.R..com/ads/adb.js..........0.8.@.R..com/ads/add.js..........0.8.@.R..c
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with very long lines (2323), with no line terminators
      Category:dropped
      Size (bytes):2323
      Entropy (8bit):5.113083776134388
      Encrypted:false
      SSDEEP:
      MD5:F5C93C471485F4B9AB45260518C30267
      SHA1:EE6E09FB23B6F3F402E409A2272521FDD7AD89ED
      SHA-256:9AA899E0BF660EE8F894B97C28F05DB06CC486915953B7F3B2FF9902FA8DA690
      SHA-512:E50A1BAF20DB9BC867E85AB72F9976430E87D8516CA552F9342A5C91822C9E1404E4F915042D48D841CCA3FB16FD969BF0AA01195791CE29DE63C45814FCDCDA
      Malicious:false
      Reputation:unknown
      Preview:(()=>{function e(){"undefined"!=typeof videoAdsBlockerNativeHandler&&videoAdsBlockerNativeHandler.logBlockSuccess()}function t(t,n){if(!t)throw new Error("[override-property-read snippet]: No property to override.");if(void 0===n)throw new Error("[override-property-read snippet]: No value to override with.");let l;if("false"===n)l=!1;else if("true"===n)l=!0;else if("null"===n)l=null;else if("noopFunc"===n)l=()=>{};else if("trueFunc"===n)l=()=>!0;else if("falseFunc"===n)l=()=>!1;else if(/^\d+$/.test(n))l=parseFloat(n);else if(""===n)l=n;else if("undefined"!==n)throw new Error(`[override-property-read snippet]: Value "${n}" is not valid.`);r(window,t,{get:()=>(e(),l),set(){}})}function r(e,t,n){let l=t.indexOf(".");if(-1==l){let r=Object.getOwnPropertyDescriptor(e,t);if(r&&!r.configurable)return;let l=Object.assign({},n,{configurable:!0});if(!r&&!l.get&&l.set){let r=e[t];l.get=()=>r}return void Object.defineProperty(e,t,l)}let o=t.slice(0,l);t=t.slice(l+1);let s=e[o];!s||"object"!=typeof
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):3.947476652106828
      Encrypted:false
      SSDEEP:
      MD5:570F3C44D7BD9B51C182E73F356A1A88
      SHA1:F9B3EBB75FACB0AE794C6AFBF89A836098C3EE9D
      SHA-256:8A094577EFCCE05E14D4D209B13B4CF937F999CAC3FB44288EC907940E86687F
      SHA-512:369048131F8F9A95600A3479857BC90323EEF344DE92DC2F17DAFC4394B08CE22E295373DEB1C41317D55409CF1AEE17FA947B487AEC9551AE361F948AC55BB7
      Malicious:false
      Reputation:unknown
      Preview:1.8657AD8DF1B23B55192C68D707CEBC7653AC24FBD8F4EABDA9F8954FF88F1634
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):116
      Entropy (8bit):4.582228651677498
      Encrypted:false
      SSDEEP:
      MD5:E39CECF91D50B976575112BAFEFE9393
      SHA1:82E2D1C3CDC771A02AE8989A89DFD1F61647B8B3
      SHA-256:F7D0BA2C20FFCF2FA230225B4A309A0EB52741EEEB29725B01C289D0067984D6
      SHA-512:0A63FCB2109D878013EE79FE0789817D9DF4445EAEC4BB27D663237ADA6D035D28946E9A4C2AE0238413F5D404B56536C4095BEDBBE6528BA36BBB5F24BCFD02
      Malicious:false
      Reputation:unknown
      Preview:{. "manifest_version": 2,. "name": "Subresource Filter Rules",. "ruleset_format": 1,. "version": "10.34.0.55".}.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1558
      Entropy (8bit):5.11458514637545
      Encrypted:false
      SSDEEP:
      MD5:EE002CB9E51BB8DFA89640A406A1090A
      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
      Malicious:false
      Reputation:unknown
      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1865
      Entropy (8bit):6.002187808693378
      Encrypted:false
      SSDEEP:
      MD5:F85CE0D2E1806C582954BD831378033E
      SHA1:584222C390C8E9D0B85574083B89BE48114B7F00
      SHA-256:E4FA2DED0327C43AA618CC751B8A8704CBEC33CDBC28E5FF49D536D58226E5BB
      SHA-512:08A9F6C42A774287A883A745ACF1A17327DF19493248C69D8497B6A5EE1A5E9310FB756A3C4C7665624929D4387BF365CAE5F6100AA873C04BFF2B56932BE4A8
      Malicious:false
      Reputation:unknown
      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"rI34430Mqa-tj3CBWGaM65yBUrAgUFc_poiZa1PmmwZy_8S1PPjJcTKAXt-I10CHBN9n7hJfg4LFTlfcRv_dib5mbGIB-N9Mq7RkoFminZgi0tz4AdN192wkghWiKh0b8ZBciaG-vh8yu25g95jrBRml6PbDtD-1PgRqGw4NexUGWjguIW2gnGtRZ4FE-BEPNYI8cifzHEZAoyUs0jJHMJN8vavFR76ngAOpjvTNke8su9XpGHRDud
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):7057
      Entropy (8bit):5.979533556811076
      Encrypted:false
      SSDEEP:
      MD5:052B398CC49648660AAFF778D897C6DE
      SHA1:D4FDD81F2EE4C8A4572AFFBFD1830A0C574A8715
      SHA-256:47EC07DDF9BBD0082B3A2DFEA39491090E73A09106945982E395A9F3CB6D88AE
      SHA-512:ED53D0804A2EF1BC779AF76AA39F5EB8CE2EDC7F301F365EEAA0CF5A9AB49F2A21A24F52DD0EB07C480078CE2DD03C7FBB088082AEA9B7CDD88A6482AE072037
      Malicious:false
      Reputation:unknown
      Preview:{"https://issuer.captchafox.com":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"0":{"Y":"AAAAAQQiyE+SESbq7GU5rTx6tZO4tBOxljp+Oya2mU28O+YoALIyXlLLqnl/h5h95ExYSsOlmMIb8EdsJBTrCaDl/KIZSskrfMbZpjhShG0jwnbXojEHI9WaAxKLkX/A/DkyMEg=","expiry":"1734807628115000"},"1":{"Y":"AAAAAQRNtld+5LLBquS4bEJKJwlLw61tzIyqTNkvMVnUTu+YiphbdGrRCjeDTN9D3p1Tgpfmq0N/OKMBYWzDMEN8Km9p9s49c6N2ph4B1MV1m7Ogdj969MOsTw54Kc849oqDl8s=","expiry":"1734807628115000"},"2":{"Y":"AAAAAQSBWW003A3ORFURCZrWNnbEIH15yzk184DaLSebbGzRdyCYtAM1qhhVmXZyBtWTzh6Bfkk5rLPyE1xdQilofPBizF/QJsdaMU0GYhPW1sOU4xoKbmgd/XrnOoFqA2ETOuc=","expiry":"1734807628115000"},"3":{"Y":"AAAAAQSG/ftGdm5B6iwAmVsHt6s43xx3nRf/Vpx9GdeEt3jSTM8hHvyLE9FAEkinGjt4Fp5EjnkCdE96Cxz10nZJRrMApIrGhG5kAoDu4T8PjJPiFQFyHAOdTG7OJWi2NS/rl1A=","expiry":"1734807628115000"},"4":{"Y":"AAAAAQT36tqe550UP5A+4Eokt8iuPZEuWQc9cGJXd7zUCZzrsqtGu3PMcVbOj5DjC4W+yoyF3HqKOqdtiBWgcMsZOcyln/6jUKqf5tS9AoIHa9CC3kQB8ISQd3lhR5j+qWVY8ms=","expiry":"1734807628115000"},"5":{"Y":"AAAAAQQMjaLNCR
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):3.8949322426468207
      Encrypted:false
      SSDEEP:
      MD5:056D2EDCD3CE728C356722CA447A0272
      SHA1:EB8505BF5A4E7F1ADF76B011097224C7D50C6B11
      SHA-256:C1ED8661FC256969B9480682313F02DF92B0204A14CB1FF77126DF77DE285020
      SHA-512:D663874B56C48EFFB431C34F5613F80CF844B5FC65A584FFFC75F516EDB2C73094D849F2665510147956BA40F4233DFA5A4B678F586DB7E4449E1E0E9D4A9EC8
      Malicious:false
      Reputation:unknown
      Preview:1.D551321488BC5B99465F9047C5EFED82B96666074E4C836AE7B5B91D1DEEE2E5
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):80
      Entropy (8bit):4.418776852063957
      Encrypted:false
      SSDEEP:
      MD5:077DA41A01DDE0173EBBF70D3B7210E2
      SHA1:4B3C3DEEB9522CA4EF4E42EFCF63B2674F6A5C07
      SHA-256:23BED5C8EBEA0C376483374BAD7BAF633A7E52F3E0A609371C518E06E645BDA0
      SHA-512:2822D02E2B3C6306E6D71FA62E7F472B4C3CDF0CBE499B70AC60A0A50E547ED47C394D7DE88BBEF2E6015920442B9D30CBC0D6869D154E02EC251712F918DEEC
      Malicious:false
      Reputation:unknown
      Preview:{. "manifest_version": 2,. "name": "trustToken",. "version": "2024.10.11.1".}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):85
      Entropy (8bit):4.3488360343066725
      Encrypted:false
      SSDEEP:
      MD5:BC6142469CD7DADF107BE9AD87EA4753
      SHA1:72A9AA05003FAB742B0E4DC4C5D9EDA6B9F7565C
      SHA-256:B26DA4F8C7E283AA74386DA0229D66AF14A37986B8CA828E054FC932F68DD557
      SHA-512:47D1A67A16F5DC6D50556C5296E65918F0A2FCAD0E8CEE5795B100FE8CD89EAF5E1FD67691E8A57AF3677883A5D8F104723B1901D11845B286474C8AC56F6182
      Malicious:false
      Reputation:unknown
      Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):218207
      Entropy (8bit):7.998815262693072
      Encrypted:true
      SSDEEP:
      MD5:C815E5DEAC892F68D92C3E136D03FA33
      SHA1:C5282FB4A78344BBEDDC89571F11F6DA4E0EE402
      SHA-256:3912AE3B63A3E8EE555D67078FBBDDCC8B8441A2EA309A96030A8239637C1476
      SHA-512:9A9A3C1D43103BFC74EFBBB53F046A1C7F17A26313467AD100AD0E3FEE650ACBBD20680254846D5C7EF609DD93C869BFC65278AAA20D1C3BC4555736FA4C00C1
      Malicious:false
      Reputation:unknown
      Preview:Cr24....t.........0.."0...*.H.............0.........<.l&hc/m.......$.....bb...f7MJ....V..8Z.n.."r`.q.........k/..@15....?..>t.".....i..7.E.r..x..=.u.4LTs....hi.3..W..L&K..#_............-.[>.....%o<.Rijl..4ye...w..we..8...#hId..=......$...)...D.."w..}.......[8c..C......H..B...}s.N..%...Y....|.............._..!.k....'.:.....].-..FR.......m.)Ou..F...._/......@.z....G....F.W...w2[..~.....x4{.....#..=8....hh.....n....w..Su.j.. .#Y?.k?.{....Y....w .j.a.W......;..]....,=2...D.B..Q.{V..A..j..X..."fvO.3.....=.....i.....-..r...y.j...nD)....[.7....Q.......0.."0...*.H.............0.........]......N..h...A..LY.*..%.s.....d..h#-/.U.I9..,.<.O1.)7.l.:W2..: ...E...2..s..W..T..|3.....W*S2N}.0g...T...b.q..wp.u....Z...)..2e}.r...!.u......@A..A..g.<.+:....m..[.....4..C&...*.."..}/9y%.....*..m..,.y...1...<=."eyI.G.@.3..=.....(.-...M..8A........"`.zx.$<.{.f..zo..T.........'o|Gk..XV9%h.C 9&./vH@.s._.^fi!^0.....N..y..h...43.D.*.Qa..y./il..............G.........w
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):1874
      Entropy (8bit):7.6374348559363545
      Encrypted:false
      SSDEEP:
      MD5:E15208FF647AEA1698BFA7DA5287DF5E
      SHA1:BC5D6E7D0D71AE1BCAC13320EE237CE0ADC493F3
      SHA-256:8BFD50D350D47445B57BB1D61BBDE41CEDA7AC43DC81FCE95BF1AC646D97D2A0
      SHA-512:07E2435F9E609D92DAF97B5C6B75A79C9F8C229FACD24999A45D954AD2EDA130F7B7DEEAB6403F8518C5BFE2791B9796952C7EE58023488C90165CB1B0D5F47B
      Malicious:false
      Reputation:unknown
      Preview:Cr24....t.........0.."0...*.H.............0.........'U.....V..X.$.S.y.!.K.....E.$.......s......r.[.2...\.....hp.4O..!.;.....B.~Z..i..G..7......q,...q.j.;4y..K...6.I..A>d.>DHJ^t.F..g......7.....,_^.bhUl......!..Ss.......u..nc....:...L..+....U.f!O$.D"D].1.)/6..*)8D..f....!.S....%.T..G...z.j..........|....L.2!..Ch.e...k..g4u...x. ..!.......b..-.i.F....;.q.....<*..=sj...e..%o........`....w...%.k:<..Q.....<*...S.Wf.RP...z..).Jd.N..^q..O?..>F...Y..*......)..Lv.,_4..AW/...._,$UL...).g.`>...{.q.o........bNM...*.I."...V........w....4.G ..).\.h.......0.."0...*.H.............0.........]......N..h...A..LY.*..%.s.....d..h#-/.U.I9..,.<.O1.)7.l.:W2..: ...E...2..s..W..T..|3.....W*S2N}.0g...T...b.q..wp.u....Z...)..2e}.r...!.u......@A..A..g.<.+:....m..[.....4..C&...*.."..}/9y%.....*..m..,.y...1...<=."eyI.G.@.3..=.....(.-...M..8A........Mc.c..e.H<sk...|R.]hd...V........lW".w.>..3.U......uL1q^.Q...<[$.r..n..9....s.l*..G(,.....x..,q.;&l\%. ...0.S.I.J(..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):8045
      Entropy (8bit):7.864195204858182
      Encrypted:false
      SSDEEP:
      MD5:EED06AC13A370EA47BA4A5322F317994
      SHA1:FF16100CC6CE7EDE548DA5E384A1819F417BC4F3
      SHA-256:D551321488BC5B99465F9047C5EFED82B96666074E4C836AE7B5B91D1DEEE2E5
      SHA-512:D927A4770483391736EDB73CAE645BC8C628277FBC8FB19A3CB4169277B01741C1DAB3BFD1D26E6523E18F03AF10BF7D3A39DC07D924D5E7AA8C24A8075E8392
      Malicious:false
      Reputation:unknown
      Preview:Cr24....t.........0.."0...*.H.............0...........H...I....+VV..dh...7...!....e.@'Xk..8.B/..o.Jn.._No....j,#.%.P.c.....N......Y.\#...3=.N.(..8....Eg..:.k...z../|.s".....i6..1...MP.7.G;.a.M/....H..). ..G?P..NE...[..1.J.....M.....h...tC..h..7I..\..Z.%N{............h....,...U...\..&..urE....T...........wA.O.....}./..:5S.....%.OS.D.4m..^..Fh1..:.p.d.R.~um...>...B......<.vN{6.._....C....a.5.3Ff....y.%6.kU.~....,JK......r.L...u...f0E{i+..s;*...z....f.hO...k2J.V6..Xr.,. ..6...wD:b...E........s....@.i..d.....A....L.".K..Ee..q.O(3..}._..rB.&. .......0.."0...*.H.............0.........]......N..h...A..LY.*..%.s.....d..h#-/.U.I9..,.<.O1.)7.l.:W2..: ...E...2..s..W..T..|3.....W*S2N}.0g...T...b.q..wp.u....Z...)..2e}.r...!.u......@A..A..g.<.+:....m..[.....4..C&...*.."..}/9y%.....*..m..,.y...1...<=."eyI.G.@.3..=.....(.-...M..8A..........b...U......1.nd...i..n...T....c..,:.'87~K.J..>..e.i....d^....:@J....p.j.N.Ar..K.y........+.%pc^..@b.......a....~...G.".
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):975576
      Entropy (8bit):7.992000886785846
      Encrypted:true
      SSDEEP:
      MD5:1A9C030CF025D340FF394CD9E5B664F3
      SHA1:C1E8490662903D90DE97760CB3102426F2784BD9
      SHA-256:A81D1959892AE4180554347DF1B97834ABBA2E1A5E6B9AEBA000ECEA26EABECC
      SHA-512:7A9584C96849B1C8C623119BEA4255A628E0F36D3A5F670E9C6A20F84D250FEE859751A521322864B1577D7CA3ECDD7EE805C0F35BD7D74DDF43AFC9F2ABF8CB
      Malicious:false
      Reputation:unknown
      Preview:Cr24....t.........0.."0...*.H.............0...............-2;R... .L.[..m!.5qs.<.;WH.s.xJ...v.>.9.u:Y#.....cH..&...~..?..2.bV{.w.(.QP.V..nWf.r...1..z.T.vJ1.,vcA...=..&.....y.....@...bd.%.S.ETJ6g.D.Q.Y@H.V7...rd.KI.3..K........q......i8!t.D.~...l..Nn..,.'....j.>.^...*.....4=9a.X....e/y...2xV.............y.w(t.G.'5.FjR.3?./...C.....zgY.M....$...g.i.g.gRQ.......>...;T.`q.....I...8...0.E..P.i....M|..>......c.8k....N.Gtnf.!..KXbt.....4/7...p.t.....`...5..tYf.4h1..H&.....+L9..7.$Tv.o2bU.-.T.5....H.....b..B&.e..b`......F....1.....TP.o..4. C........0.."0...*.H.............0.........]......N..h...A..LY.*..%.s.....d..h#-/.U.I9..,.<.O1.)7.l.:W2..: ...E...2..s..W..T..|3.....W*S2N}.0g...T...b.q..wp.u....Z...)..2e}.r...!.u......@A..A..g.<.+:....m..[.....4..C&...*.."..}/9y%.....*..m..,.y...1...<=."eyI.G.@.3..=.....(.-...M..8A........'.^c...>K.l.=....^.$.hcS.....`....;.H.._j6.c..........&...47.^.n...AI..Q?..I..<m..B...;.O...\9. .YN.'|.9..9.s.U.R..06
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):802135
      Entropy (8bit):7.965350341457849
      Encrypted:false
      SSDEEP:
      MD5:F3E5F7DE5184A6AEE396CE71A0B45840
      SHA1:84D92390F346CEE527CB890D938F3522F916A386
      SHA-256:42AF0D1905C8F1D8F6167365271C4549A73603B838BA58B9A664C57C00DB1EE5
      SHA-512:4CE26E46105E4DA26CA1FA6D5CC869BAB234ED5BAF68FD397BDDCF1C4D47F642E89C3E210629EFA8B8831596BD1321B298E34B4D60B4DAA9CB2F7967C68531BB
      Malicious:false
      Reputation:unknown
      Preview:Cr24....t.........0.."0...*.H.............0...........}....F....T....}t...u.?........g.. .q-SJ.$..4.<K.FE.b...~\.o...#...W..f,!>..-.E.~K.S=....e.M\.zO..3...d..........._.>.'.i&<c.8..t.%...C..$...u...`.^..Mo..)v.t.4....=....*....Kq.A...?..Iy..N....^I....."+....C/Uh......C.wW0...D..'..H.L..a..f4.."]{........%..{...........S.*...;|.+}.........w.T...7~.&...t..t. .....4{N.X2[r.f.R.?..M...q!._..y...S.n..........'G...9$.hE.B..../.g.\ R.........c.........l..'.b...c.by<.....![H..;...`N..7..\..J.w.b..8..jP...)..".F......T)......<D...l.'..>.X...t{..(.^.:z........0.."0...*.H.............0.........]......N..h...A..LY.*..%.s.....d..h#-/.U.I9..,.<.O1.)7.l.:W2..: ...E...2..s..W..T..|3.....W*S2N}.0g...T...b.q..wp.u....Z...)..2e}.r...!.u......@A..A..g.<.+:....m..[.....4..C&...*.."..}/9y%.....*..m..,.y...1...<=."eyI.G.@.3..=.....(.-...M..8A.........'...t....\..:..?.se...4.{..j.q..2W..*hk'....6...n.....g<?.?.;.,..0.............yB...H@;..<'...Z..6|....<....@r.D..&.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):1673976
      Entropy (8bit):7.999305786705628
      Encrypted:true
      SSDEEP:
      MD5:D2687845DAAD246D0282AA916EF5F9B8
      SHA1:F6FA3B70E8F2508B40BB62B263EB23B3B2C56001
      SHA-256:8657AD8DF1B23B55192C68D707CEBC7653AC24FBD8F4EABDA9F8954FF88F1634
      SHA-512:6C506A3B85D94126890518A3FE9D827313D7823D7178B25D42AA2C15D65C1BEA26950FBAC3FB4B363CC2F7D34B2326F092FF0880776D338BDC085975B9D4484D
      Malicious:false
      Reputation:unknown
      Preview:Cr24....t.........0.."0...*.H.............0......... ......8o.f.k......C...... ..+.xv$.P1.356V..b1.I.L..\.b.O..4..7.f.jG.s....7.h.`-..Z.UQ^%....ca....lH.b.....t.r.}...ty5.....ag..t...9F..y8o.#.RX.4..v.f...~."~-....G.y..)?Q.lh'^cr...L..u.i!..m....|..]\...Sy]...D....0=T.f^62)...\..3=.../..........D!...uaK..<...........;....q.x..!....Y...d...u8ct....RY.CX.C...".3|.G.......{.....^9....1#b|..n.<......AL....^GT#.E.u.pB......*..V.Vd..u%.^.Z...NY......!(..x...$.f...."..E./3...>.(.+...'.8;.M..0...o=24Wo..4..n* 'p.)..l.$.K_.!.o.w.....,DQ........0.."0...*.H.............0.........]......N..h...A..LY.*..%.s.....d..h#-/.U.I9..,.<.O1.)7.l.:W2..: ...E...2..s..W..T..|3.....W*S2N}.0g...T...b.q..wp.u....Z...)..2e}.r...!.u......@A..A..g.<.+:....m..[.....4..C&...*.."..}/9y%.....*..m..,.y...1...<=."eyI.G.@.3..=.....(.-...M..8A........ ...).....pR?.B..8&wf.?k.>..C[*uZ..S..7....R...S...i...8.=.kYFL.1Y.m..n.. Q;w....{...A]..C1`.C...I..$.l..r.J.b`.....^.w$...
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):22765
      Entropy (8bit):7.985615472055942
      Encrypted:false
      SSDEEP:
      MD5:CBFD6B1A1F278778950A4FCB6D683008
      SHA1:AE27D38AF7257C4C846970116807244B723881BD
      SHA-256:44C48B9ECD87ACDDD850F9AA5E1C9D48B7A398DEC13D376CD62D55DADBD464A5
      SHA-512:0C7C46CCBA1048496127C40592774F7B211F57F002DE84BD28D3B023AD3D81BF68E9AA8DB2DC8DBF9EB3A176E2733A34318810A06DB3B9A8D662F5B5E188D91E
      Malicious:false
      Reputation:unknown
      Preview:Cr24....t.........0.."0...*.H.............0..........)P.....v+.8.f2I.}..=r..C|........q.$...`\q..[....U...g'. U..R..'S.e..LH........<4VK....v.$0#.-a.......gr.3....#..QJ.....H?d....q.._......*...$...._.^..J.U.+.tQ..K5V.f..w.Mqs...9.P..`(.z.9|......P'....r.X........T+.IAL.>...|~.?..FT.:..].w/............ROVD..(..N...5...S.|.q.V.../!b.....T;..a<8z....z.+.G]...H..\b.qe...A...m.%. tk.....>.fX5.a.+.?....znSiLg&.....8...%...:..g....A..{..CP..`.=..B%.5.7I.O.{"..N.,.*V.@.+.b...$D......."?m.Q]...c...IQ.7B.=I.#.t...E..QP.........mE%.N.(.....(..).+{.P........0.."0...*.H.............0.........]......N..h...A..LY.*..%.s.....d..h#-/.U.I9..,.<.O1.)7.l.:W2..: ...E...2..s..W..T..|3.....W*S2N}.0g...T...b.q..wp.u....Z...)..2e}.r...!.u......@A..A..g.<.+:....m..[.....4..C&...*.."..}/9y%.....*..m..,.y...1...<=."eyI.G.@.3..=.....(.-...M..8A........@...$..x...7.m..........k...E..^.{P.<...J..(> ..Z....E....X....a.....Y... Jox..,.|...m.a...8....kw.....l1.+...B.Z..M..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Google Chrome extension, version 3
      Category:dropped
      Size (bytes):1355
      Entropy (8bit):7.600952757908255
      Encrypted:false
      SSDEEP:
      MD5:A36D70BCD9333175811C53122F7D2C1D
      SHA1:9A9A0C0AC2FC1DB6E7B78868C8D4C96D747B8F1C
      SHA-256:26123BEF7D73536450862D2C4D44963D720AA80B6FC2D8496F559CB9C1FDEB00
      SHA-512:E69AEE2D91C50DD63030BD64CD12B5120C1DB9871CAF3C26B2CBF29FF96891B5F2E7D1388E4B731F77D7FB24904F379A6A8D5C1B2AACF8A8501FD0111AB0CAF5
      Malicious:false
      Reputation:unknown
      Preview:Cr24....t.........0.."0...*.H.............0...........s..3&..k.nA;t.....Mb.. .....S.....=s..e...+l..Qm$y.d.y.0...&B..+Ok...1...\.w.y?J..#.>0..N..VuH$.0.5N..p..?..\\..c..$....HL..R/.:.4.....V._..xa.......F|..8..-.W........o..!.9x..}..{`c..f.W~f..0.:..cE...e.pT...d.s:..........$...9(8.....,Ef|yE.........h.5G;..R6e=C ..,8.....-1..D;P.,z.l.;.pm..L.....o#...R.ZR.......tA.I..$..E2?.x..|...rZ.N$....gK.k.....NZ.O...t.*k.!f..te7.#....g+...2...z.3..6....s.(U..-..e...h.{.x.....J...frfMM.H................g......o........H:M.#w...y..lr..F.+SZ......e.....$8......0.."0...*.H.............0.........]......N..h...A..LY.*..%.s.....d..h#-/.U.I9..,.<.O1.)7.l.:W2..: ...E...2..s..W..T..|3.....W*S2N}.0g...T...b.q..wp.u....Z...)..2e}.r...!.u......@A..A..g.<.+:....m..[.....4..C&...*.."..}/9y%.....*..m..,.y...1...<=."eyI.G.@.3..=.....(.-...M..8A........r..G..".B..U.....j..i.B.a.c...L.1../V..O0........L.@.e...v.+.sg..,.m...i......W...a%..N..3;..SX...}IB..@.Q.....6Un..J.*B
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):5700
      Entropy (8bit):5.880554985014323
      Encrypted:false
      SSDEEP:
      MD5:20A872146AA601D3FC29151376104D4D
      SHA1:5DA2B0CA7504193496D27823734967B0927F3BA1
      SHA-256:4E72C4249D8CFED61CD21A330D9116C97BE5D6F1A0A90743A365F62CCCDAFEFE
      SHA-512:73A89EE262DACDBDF8E8FA595165FDAD179A1207AB9A9ABDA3F85582FE008E18BB0B4D9519DB59BB34BE8C31FE3CC83D8AA664C4E628EC3C79651AF874C32182
      Malicious:false
      Reputation:unknown
      Preview:[{"description":"treehash per file","signed_content":{"payload":"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
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):6098
      Entropy (8bit):3.681934272069777
      Encrypted:false
      SSDEEP:
      MD5:087DE134F3B23A9944AFD711A9667A0B
      SHA1:1B67D0A65EF91295207D66E62B682803AA74EF00
      SHA-256:25B7CFA039F82AC92990E1789DE40988D490DB9B613852FB24036B38FF87893C
      SHA-512:42C0B51E0E28109A7058D3FC03FA7BEF8B25C9B3C8BB74933574FAD06C061FD1636B53EEEACF652E438D4DF08002DB449681BE9E6E6821EC23D32A8BE1778998
      Malicious:false
      Reputation:unknown
      Preview:hy.b........4...(...........E....8...h..!. ."0 .#p ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ...!...!...!...!.. !..(!..0!..8!..@!..X!..`!..h!..p!. x!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!..."..."..."...".. "..("..0"..8"..@"..X"..`"..h"..p". x".!.".".".#.".$.$.$.$.........?...............w...@........................!...+...3.... ..;..KD&.. ..ML4.NT8.O\6..e....$..m...v2..~<..,..."..:..0..*..(........S2.......... ...!...".... ......".........................................................S............$..............Z............9.......................$.......".........................................................S............$..............Z............O.......................$..........A...B........P..E[..FK..GK..HK......JK..KK......MK...c..OK..PK...X..RK..SK...2..UK..H:..WK..XK..YK..ZK..[K.......V..MX..........A...B.......dK..EK..F[..GK..HK..E0..JK..KK..H*..MK..NK..OK..PK......RK..SK..TK..UK..K0..WK..XK..YK..ZK..[K..S^...V...]..T0..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):3467
      Entropy (8bit):2.7535319237657605
      Encrypted:false
      SSDEEP:
      MD5:E8A4F8F5238F9A0FF6968AD8DBA2755F
      SHA1:ABF002FF28B3AA2A59948225E5E600096348CAA7
      SHA-256:7593F0395081E3EEB2D8516D10746608AFD826CFFD4E7E37D53936993D200A13
      SHA-512:B54811E1BE6E63BF19E408AC4AE9DA86E1473E4E8F1E9D517D907E025BE20FA6979517339EC6DEFD0EC30613ED42A97D88111D39297214AFA7606597CBA5EA86
      Malicious:false
      Reputation:unknown
      Preview:hy.b........d...H...............P.......................................................................................3........U......c...$..............h....U..*.... ...$..m(...,...U.../...3..r7..3;...U...>...B..wF..8....M...Q...U..|U.......U..#....U.......U..g...h...$T..ET...V..H....U...U..sV...V.......Y..rV..sV..PT......RU...U..Y.......b...C...D...E.......G...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...c...D...E.......G...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...C...d...E.......G...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...C...D...e.......'...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...C...D...E.......g...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...C...D...E.......G...h.......J...K...L...M...N.......
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):703
      Entropy (8bit):4.3052979773855045
      Encrypted:false
      SSDEEP:
      MD5:8961FDD3DB036DD43002659A4E4A7365
      SHA1:7B2FA321D50D5417E6C8D48145E86D15B7FF8321
      SHA-256:C2784E33158A807135850F7125A7EAABE472B3CFC7AFB82C74F02DA69EA250FE
      SHA-512:531ECEC11D296A1AB3FAEB2C7AC619DA9D80C1054A2CCEE8A5A0CD996346FEA2A2FEE159AC5A8D79B46A764A2AA8E542D6A79D86B3D7DDA461E41B19C9BEBE92
      Malicious:false
      Reputation:unknown
      Preview:hy.b........@...............H.....L...L...L..(L..0L..8L..@L..HL..PL..XL..`L..xL...L...L...L...L...L...L...L...L...L...L...L...L...L...L...M...M...M...M.. M. (M.!0M."8M.#@M.$PM.%XM.&`M.'hM.(pM.)xM.*.M.+.M.,.M.-.M...M./.M.0.M.1.M.2.M.3.M.4.N.5.N.6.N.7.N.8 N.98N.:@N.;XN.<`N.=hN.>pN.?.N.@.N.A.N.B.N.C.O.D.O.E.O.F.O.G`..Hh...............?......N........@...............A.......................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...................................................................@...A...B...................G...................................(......................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):52842
      Entropy (8bit):5.38329333122688
      Encrypted:false
      SSDEEP:
      MD5:B4E5921B1DF85BA9F2EBE6CE578915F6
      SHA1:B5F2E813667AAE32E65CAB9C9A0DD291421ADA0B
      SHA-256:2BAEE19D5024FF87DCF3A1B9D0DA1B3AC5A1E506ADEEAD3B96A4DE5395D0290E
      SHA-512:41696A9E25CA004ACDC8DEF265766392CE3568747560FF73CD08AC9FA4A99E4C4654FB84DC602845B3E444A8312FB099C72932471F7E830874CD7CFA184B63B7
      Malicious:false
      Reputation:unknown
      Preview:hy.b............4...j....................0...8...@...x..........(. .). .* .+( .,0 .-8 ..h ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ...!...!...!...!.. !..(!..0!. 8!.!@!."H!.#P!.$X!.%`!.&h!.'p!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!..."..."..."...".. "..("..0". 8".!@"."H".#P".$X".%`".&h".'p".(.".).".*.".+.".,.".-."..."./.#./.#.0.#.0.#.10#.18#.2p#.2x#.3.#.3.#.4.#.4.#.5.#.5.#.6.#.6.#.7.#.7.#.8.#.8.#.9.#.9.#.:.#.:.#.;.$.<0$.=8$.>.&.>.&.? '.?('.@0'.@8'.A`'.Ah'.B.'.B.'.C.'.C.'.D...E0..F.o.G.o.H.o.I.o.J o.K(o.L0o.M8o.N@o.OHo.PPo.QXo.R`o.Sho.Tpo.Uxo.V.o.W.o.X.o.Y.o.Z.o.[.o.\.o.].o.^.o._.o.`.o.a.o.b.o.c.o.d.o.e.o.fxq.gP2.gX2.h`2.hh2.i.2.i.2.j.3.k.3.l.3.m.3.n.3.o.3.p.3.q.3.r.3.s.3.t.3.u.3.v0..wp..xx.......................2...8...U...h...........B........ ..................A..:...i........a..........H..._b..}b..."..."......"...BC..Z.......q...$....C...c.!.....C.#D`.$.c.%U..&..'-..(S..)S..*g$.+L..,...-.D..[....d...E..L...QA.3e .4...5.e.....7...8...
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):35913
      Entropy (8bit):5.348760037769152
      Encrypted:false
      SSDEEP:
      MD5:B0F32ED7B4B8A068A962D820627B7229
      SHA1:76734E58BD33C4D1450228BF05E53CFE169A02E6
      SHA-256:4D0569FE2F4B41B3164CF610310E1D996FD2C553CC39DE6062E50F4E033CC207
      SHA-512:8F20253985C217401627E0C7D31AA1BF213FA220BB498869E11E1E532C3C82DBC2ABE6FFA27C69243913243AF1AEB35806175511D77D730C914B1CADD71AA7A0
      Malicious:false
      Reputation:unknown
      Preview:hy.b............(...I.......A...................................................................................................................................................................................................................."..@.......".....H.D...e...................*. .. 0.,#...&...)...+....0.11..R4...6..T9............[.....y........; ..<...=H..>..E@..&A...A..HC(.).@..C`.+Ex.LF..MG0...../?8.0H8.QH....p..H..TJ......bK...L...N...Oh..Q...S....@.i.H.JVp..X..L[P.M.X..]8./`...b..QeX.2.x.Sh...j........{...h..l.......x.C3...n...Hh.....O. ..pp...@.o\(.p....|8.rq..sr...t...v....X.!.....X.%eh.........Hx@.IT...t.......'`..z..*.../{..0.(.Q|....H..^p..~......!.......!.d.$........@.'Np..% .I.X.j}..+R.....M.......o.x.........2.0.....T...0.....P.s/..E8.........b.......$.P.%...F...G.`.H(.....J. .....,.h...(...8./.H...0.q..............a........1....X................i......'....................X.1)..Rd..s.......1...4.[..;..e/..........B........-......&3....[.............t.......
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):6967
      Entropy (8bit):4.538486676934439
      Encrypted:false
      SSDEEP:
      MD5:D0E160DCA547EDA390D6CC7C4A1F7AC6
      SHA1:7EB71819675E82B1BB92428E07FA6B05CD1854D8
      SHA-256:86FDFC8DB62CDAA11F615DAD3712DA1F4708294E029A4AAD0FC285D4EA16C4BD
      SHA-512:9BE5F673962C6049ED1C796A81AA7BE72A1C7715FC2D4610CF6565541C7BB145D068B94B5FDADD30BDB5F5287CCC2055EC1DC9E11E4C5B8965D59EF73AB145C4
      Malicious:false
      Reputation:unknown
      Preview:hy.b................7.......A...................................................................................................................................................................................................................A.......!.<.......-.....e.3...:.........i...* ..+!&..$...(2..+".O/..P25.Q.9..54.s9;..=/..?..VB%......i)..D....*.[G...I,..K..a...".....0.D.1...6.E...E...............................o..... .e.....#.3.......)}............'.y.(...............7.B.......$............L$...!...+.....k@..lN..M.......o...0-..e...RH...O..TQ..!................!..z......6.................................l...R....E..t...U...3...w.......................D....2..............................................=....M...R...T..u..............Y.......s...\...]....U...........V.......(..g%..............kW..LY...$..NP...X..........2[......T]...R..6_......x...........{........2......!.......%...........................L..........o.......l.......S...._..........U.......Y.......E...\...]...
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):121393
      Entropy (8bit):5.614356663048744
      Encrypted:false
      SSDEEP:
      MD5:DD9D0A81D897F88F76C1F6D69FB7483E
      SHA1:520BF6111F902196591EA358FA8AB4AE89EE0ACC
      SHA-256:8C5FA4B29519D17593E923BC6A9A284DF7A6D07FAC42F897110B8FB2E0BAEEF5
      SHA-512:8C0A339D353CAC1C66542BCFB7D41E7241A59A1886FE8A189AA155AAFDF3BD23274F956D3D8A49BE5B23CCEAFB516648A0E0B44F67E6F5CA60E216FB3F362CCC
      Malicious:false
      Reputation:unknown
      Preview:hy.b........p...P...1.......T................ ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x........................................................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*.................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*...........?...............rs............@..*...2@..=.#.G.$.R...\@'.g.(.m.-.r /.}@(.../...0...... *.. 7.......8.....@...`9...... .Y..=..a<..!=......@8......3.O..!. .......%.....%...f...g....O@..!..j(....A..4A...`.D4...8a!..#.=.$H%.%.@..J..%.D...>.'M8`)NI...J...Na&...).QA .S...V.*.Y.....,.\a%.........^...O...O.-.'..OP.......O@/.a/.....e...../B([0.*..HO@..w.2...0j....a...f...oA3Dt.4.ya4.}!5.A.H.A.I..6...7...7..!8.....!:.V.-.....:.2...:S.A....2...:.........&.;.n!.Z*a.[,.*.....m...c=.O...O..A..&.."...x......m..O\..E.....9...@..U.........C. .........9...&@.... I. J.. K..!L.."..@#.&.#..!$.....U....!....'..!...!(.U`(.Y.....(.$..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):120412
      Entropy (8bit):5.625930999317145
      Encrypted:false
      SSDEEP:
      MD5:E7A9906B316D478B55BF8EBCBBB1D1C5
      SHA1:5688453DE9AFB7405960980DC93ADF9296AA2F4A
      SHA-256:D673805547A0228D2F57A5AD551B8760CFCC521F38C49284ED3976E3515BCA49
      SHA-512:36E6BEABA33A16203F996D6E8FD987347028D590A4B4BCD4D2A129876C486E03B9BA13F279F301E91AEC1E0F8E91BF109A27F2B464F15A3E1A2B56D03473B69C
      Malicious:false
      Reputation:unknown
      Preview:hy.b........p...L...\.......T................ ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x........................................................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*.................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*...........?...............qr...............*.'.4`;.>.#.I.'.S...^.,.h`..n...t.0.~.3..`9..@..../.. +.. <......`....... >..@>..>..`.Y.@....4..A..............A.NT..!.`.........$...%.....-.....TT...%..j,...2!..8. ..` ..!.;.#...$.Aa%H%@%.B.%..`&.6A.LCa'.G...I...M.(PJ..CT@).O...Sa..V...Y.*...*.\..X...Y.`$.^.,MT.(NT@.PT..LT %....RT@/.p./.H!.....A.....[0B..0E%...].0.%`......bA2BgA..pa/.t...z...~..G....!5.a5J..5..A6..!.M..$.....8.6...).p.7..A.S.8....U..9. A$..@;./..Yo.,Z.a3....AD.).."...x<_T.;`T@.Mr =..B=......`...83.#.;.hB..A...V.=jZ..A..>B..>CZ.../ ...a.F....&..H.@...!...@.K......MZ. .&. O.!.. "QZ....A"..."..!!....VZ.#W]..A..$.#..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):120218
      Entropy (8bit):5.59374839547232
      Encrypted:false
      SSDEEP:
      MD5:C6773229845710633D3A4D6DD9800FC5
      SHA1:1D4C2E5F3DDF5627164EDB471E8A8177993449F4
      SHA-256:8223A912160354E05735522FDB339DC59B353AD5D1E4F4CFA94898DC348E748F
      SHA-512:EA69926520429CD934D52D84A7FCAD6BC9BB654085D8D1DE813E73F191EBD7B310E2E68B4BB43FECBD88CFD15EAD7FE295405C01B7FDC225914B0477C08D4E01
      Malicious:false
      Reputation:unknown
      Preview:hy.b........p...(...........T................ ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x........................................................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*.................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*...........?...............hr...............*`8.2...=.".G.&.R...\ (.g.,.m...r.'.}........ &..@...@)...6.......6..........-......:Y..;...7..!......@2..h.....NM..!.....A..,E.d...%. .f...g.@.LM`..!..j(.......4. ..."D4A$.8.%.. %.=.&H%.(.@.%J..).D...>a.M8.*.G..OI..PMA....+.P.$SR...T...YA....,.[.-.........^!.MM@.NM`.R0a..M /..`.RM.-........A>..L.0..z....0.L..........j....a.2.f...o!3Dt.3.y...}...a5H.a6I..6...6..A8...+.....a1.V.8....O<.....1..!8......#.........& ..Ga.Z*A;[,@...B&.j.._s.._M..`M .A.8.R.B......K..E.....B...8.Oh.... .*S..........C.......... F.. .. !...!I.A"...#K. #L.a#.S ..&........'.S.'..a(........U....S.(.U..A+...$ .
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):46607
      Entropy (8bit):5.538023038233528
      Encrypted:false
      SSDEEP:
      MD5:FA3DCB77293A058277CB148A0FF491FA
      SHA1:3335315B13CD82075DA2ADBEBE32759C01833E8D
      SHA-256:AE4B78009D18E849D87458677151EE3AAD1608AD72EC050DFD2421D22E7D031F
      SHA-512:C83A8C4EB29C3171FEFE983C3E342B6AF1BC1ADD7288C75C5A782DC14F12D2AF83043C2B43C9AB3E5DB61C91DE6D7CB473746517DEBCFF7AC2C0F05BB8B0971C
      Malicious:false
      Reputation:unknown
      Preview:hy.b........`..............A...{....................................................................................,..@.....`...p.........%.h.f.H...h.H...i.@.."X.K%X.l(H..+....`..2..P5......r8P..;...>...B...D(..G..8K..YN..:Q..AT8..Wh.CW...J...Y...\X......\...Q........(..]p.-_..._..Ob...e..i.(.."8.sgH..h@..Cp.."..W.......U...........Bk(..k0.$n...oH..`X..q...c...s..J.......,v0..x..Ny......0|@......~ .....4...5.P..#...e(.x...Ys`.:W...............+..e...&......h.X.i.p.....+...,F...E....@.O....C....... ..h...........h.W.....@..i..cK...vE.e.0..R........P..`..C..KQ....!.@...e./........P...h...X.4...U...u.(........9.........x.....C....H.........Ga....`...H.................N..........y.......D.... ......%8...H..R..Y................X.$....x... .....h[P.I.`...x..i..............8....q...R...........U...6.0.wp...g..9. .:L..!.@."......$.8.%...{P....(........Q.hv.......L.....O.......o.(.r...s.h..U..U................p...(... .Gv0....i.....b.of....H.......P.......8...(.....$@.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):59802
      Entropy (8bit):5.854267250388292
      Encrypted:false
      SSDEEP:
      MD5:B2693233D14890C81D322BEC948549E7
      SHA1:7EA8E42E319305010D3E6568FB4983171583DD06
      SHA-256:03727CD6F4AA71B203C4C74CA6987AC7D87F13037337AC6F4B6996C2A0DC5F8C
      SHA-512:1BCB5A9C3DB408FBA6A6D02162A294C5C7264D4B202EB332DA8D02C0C662CB070CF1534D5AA0754788D35ABC88273F3337CA5F302ADA95BCAD077EAA52804915
      Malicious:false
      Reputation:unknown
      Preview:hy.b........`...............A...{....................................................................................3..@...a.8...............h...h.......x.....J"X.."...%`..(...+.../..02..q....5..38..T;p..>..VA...B..xE@.yHH..J..!MX..P..CP...R..EU...X ..X...ZP.)[h..Ep..]...]p.M_...`...a...d.......d@.SgP..i..U@...j..7l..X.......:....mP..Th.do........`.Gq..(P...L..J.......,s...m...t....(..v.......y ..|..4}......V[......8...."..Z...!. .b10.U|....8............(.@.....J............x...8...........@..........'H...`.V...7...a.....8..!`......`.........H.......r.q.....l...E...N.x......F..Q.......3.@..^P..H..\1.EA..ob..........a...B...C.X...........(.G.x.......0.J..... .Lv..M...n.../...P.0.).h..8..Hh.T.i....V...W...ebs.y........R..#. .d........j....@.(........P.+B...H....N....x... .....2.X..0.................X.(..L..!.P."..............WH.I.(...8...p...)..0...O...........Dx.0.....@.2jh.S...t<..U...S...a...".........@....z....oP..]..i... ....`..l...........O.p.0....U....0.s...4tC...P.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):14995
      Entropy (8bit):5.189941208174841
      Encrypted:false
      SSDEEP:
      MD5:F6BD0377237FCA3C4B7C6A6CB244298B
      SHA1:B8DF975889CFB06FC97DB3D63A7820B7CF621F40
      SHA-256:137461792537A2E56A6475E81E2B9AD7A2BDABF1F4738FAE186DCA3022357349
      SHA-512:0A36860580E295122F5E49091127386EDC762EEDBA80A2D7AD958AB33307AABCD420173E08AE797A19664BC830800D92C548F3E434BF19BFD7791E50E0C45C2A
      Malicious:false
      Reputation:unknown
      Preview:hy.b............T7...:......A................................................................................................................................................................ ............................... ......?.............................$.C...."8..((../,..6d.H=...C@.JH,..OD..U0..\,.Nc...j...o0..u<..|..S.....L..........\.X.T...@..l......*....8..........0..........(...'..F...G.....\.I.D.J.X.K.4.L.4..*8.N.......PBp.Q.h...p.. H..E..N'm.V...W...X...Y...Z.<.....A-L......E....4.E...Fh....m../....x..:....`.LE...I....<..|.....N8........ ..}X......@...........)....t...T.......$...D.G...H.....|.......H...Q.M.(.....U.@...e...........p.T.........................x.....A.....P....... ..j....(.G.T......R............Y.M.....H..#..........R.........x.......`...P.................S...............E......G...H...O.....L....... .M........+........t...i.....T.../....d........................E.%.....D....)...........8......./....a..M.....NO\......t.I.h.........2.................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):21421
      Entropy (8bit):5.229662639498423
      Encrypted:false
      SSDEEP:
      MD5:2AE42AB807286F6EC0FF1876D9536B0B
      SHA1:CF3BBE7348EAF2CB3D93C5CC10964BB8D1BA07C1
      SHA-256:10079C66014DD2E6ABFEF5A018E6553FD5A036AFB96BD2A235440A188F88B15E
      SHA-512:13C193571A7374BB169F6F0F06A9AF7F8251CFCBF60825A85396C907D40F7837C8EFD0A7BC8B6C4DEED2BFCA7B8508F132932D7860C2C9A4FB568D8BA2ACAEA9
      Malicious:false
      Reputation:unknown
      Preview:hy.b........d...dQ...S......A...............................................................................................................................................................................................................................................................................................................................................................`...........c...........f...............j ...#...& .M*P..-t..0..04|..7...:l.S>...A.......DT.7G...J..9M..zO...Q...S..N.......D....p..f.....$...8...`.JU<..MH.l.T.mP....`...<..Sx..V...W..S...40..A...v.4..........U..aY...[...[...^t.e.@..\@.gW...aX..^...b..keh..f,.-i...j...l$..n..qqH..r..std..@..6.|...,.......d...P.:........vD..........xh...\.8. ......y........D..Dx...0.......p...0...(.1........`.......{4."........}............X...\.....j...KI..LP......n\....L.PL8.."..r....a......A........%..d....E...)......A..."....*..d...%....P...h..h...........K....f..-z.......+......q.......3...T0......................:....O......
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):665
      Entropy (8bit):2.439677624130323
      Encrypted:false
      SSDEEP:
      MD5:E90EA97070CFCFA795FBD807AC300D34
      SHA1:8C83B4CD54D394AEFF31B14A219F2A3562132908
      SHA-256:E2778A4FC7B8F064A32B6A44BC29F10E264D9D6214B8EDB8EBD1F5F6D68E2EB2
      SHA-512:210DD857F7799F1A926C7AA73F26912AD60723E099ACF1566BC39EFD445A1B194BE4DC557D5DA6874E7D75A37115AEAD9389B8009EEC1422764E6648FE4CF8F1
      Malicious:false
      Reputation:unknown
      Preview:hy.b............t...........A...............................................................................................................................................................................................................a...........b#..C....3......f...g.......I...j...K...L...M.......o...P...........3.......U...V...W...X...Y...Z...!...!...!.......%...%...%...(...(...(.......................................4...4...4...!...!...!.......%...%...%...(...(...(.......................................t...4...4...A...............E...........H.......................N.......................T................................... ............. ... ..........
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):8165
      Entropy (8bit):5.160239303629025
      Encrypted:false
      SSDEEP:
      MD5:092E0A95D6DADA26CA56D2ED558749A3
      SHA1:40BD8296E5E852FE725C7119083A8D5614037CF9
      SHA-256:00BD8B2D398D77575DA2BFBBC5EC641AAD7F2A87D4A31186EC169E85A27DE5B7
      SHA-512:C04BA62F4A0336E9B25BD2F6A8C3CB82C8B6127C1C04FC173ABC9BF03767A9FFE18C9241B301D6F71F79F3377BC990F25F099D7660880C097A9CF4BB1E4BD48F
      Malicious:false
      Reputation:unknown
      Preview:hy.b........P...`...........L....8............... ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x.......................................................8.. @..!H.."P..#p..$x..%...&............8.. @..!H.."P..#p..$x..%...&...'...'...........?...............>.........@...&.......Z..'2.F10......9...A...Jz.KPB.....MTV..\...d...m...v...{$...`...b.....V.....:...*..'....H.[.......Wh...1...6. ...a...G.......u..%.K.........E.x..$~.G.<...}.......\...f..r........D.O8.......,>...d.Ur........X...N.....O|..J..... ...^.....P..... .........!............0...T.........G.j..8...L..IR..........=P..x...........,....n.......t.P..... ..."..p.Q.....r...,...(...5...8...F.................V...........D3.....................C........p...z...!.......1......................C.......X&..W...............E&..K....f...S...q.........Q............X .Pl......W........@..U"..[.......X&..^.......`...a...b...c...K...e...
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):35824
      Entropy (8bit):5.524309158837039
      Encrypted:false
      SSDEEP:
      MD5:768032A419E0AE3BD870D591E2173715
      SHA1:58FD709A1DC40176FB72189C20567AC1950B9DB7
      SHA-256:1E3043F395BFB2A4C43D0480BA2F168ED622881CC3482359CA6E99821E983BE8
      SHA-512:4A4CA1F735B82F625002B0292F623179F2A6CE736F633CBFD6868E3DB0709EB06EB462BD9DA3FFA8365C3C38FDACBA735AD32266CB3EC33D3E583ED073D0E3AA
      Malicious:false
      Reputation:unknown
      Preview:hy.b.......................A.......................................................................................................................................................................................................................y!............P.c.0.....e.0...P...x......"(..%H..)...,.../ .N2...5@.P9...<..R@...B...s..u.8.h.....8..E@.YI...K...O...R...U...W8...p.dWx.%....Y...D..HZX..]..j_...Y@..[@.._h......`...c..Qe...e8.j. ...0.O.P...X.8.`.x#h.........[...|J...gp..h..dlX..A8.&m..'p...+...s..*uP..w..L{...~..............Q.P.....S...!.....I.....k...............c.X.dB...PH......P...h.........A.!.,.H..c...F..O.....h..4h..p..)d ...(..<a.......q..L.......S...k..|....P...{..3...P...y.......P+.(.0.i...........L.....@...x.O.....H..G`...X.....a.a.)........&............(.;....M..!...............e.....................(.......x.....A.........Q...r....q..;q.......|......8...Y*(.:...{....g..a....P..........!.....8.....9...i.p..mp..20...X.-....x)...p.pr....h.(.p......)..h....\....x.8...
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):655
      Entropy (8bit):4.207284085511268
      Encrypted:false
      SSDEEP:
      MD5:F6DC4E0FB974869D3D9457C582A38690
      SHA1:E6708AFA342639EB96CB97D1F541A421B2626D00
      SHA-256:AF0EDB67C2219B803C3EB6C1DEE6F2D41A3FE00468A9DA8BE8EF5056D701ABF3
      SHA-512:A778236FA8C5F28E747214D0BA0417ACA1C9A95E4C013FBC21E6DEFE39D0421A2B27CCB27E6F248404A9F6B5CD1014574D0478078F36AF2A0181872AC8173D72
      Malicious:false
      Reputation:unknown
      Preview:hy.b........(...`...........B.....T...T...T..(T..0T..8T..@T..HT..PT..XT..xT...T...T...T...T...T...T...T...T...T...T...T...T...T...T...U...U...U...U.. U..(U. 0U.!8U."@U.#PU.$XU.%`U.&hU.'pU.(xU.).U.*.U.+.U.,.U.-.U...U./.U.0.U.1.U.2.U.3.U.4.V.5.V.6.V.7.V.8 V.98V.:@V.;XV.<`V.=hV.>.W.?.W.@.W.A`..Bh...............?......H............B...........A..............................................................................................................................................................................1...............................................................A...................................(......................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):687
      Entropy (8bit):4.239578871898771
      Encrypted:false
      SSDEEP:
      MD5:0807CF29FC4C5D7D87C1689EB2E0BAAA
      SHA1:D0914FB069469D47A36D339CA70164253FCCF022
      SHA-256:F4DF224D459FD111698DD5A13613C5BBF0ED11F04278D60230D028010EAC0C42
      SHA-512:5324FD47C94F5804BFA1AA6DF952949915896A3FC77DCCAED0EEFFEAFE995CE087FAEF035AECEA6B4C864A16AD32DE00055F55260AF974F2C41AFFF14DCE00F3
      Malicious:false
      Reputation:unknown
      Preview:hy.b........8...............F.....H...H...H..(H..0H..8H..@H..HH..PH..XH..`H..xH...H...H...H...H...H...H...H...H...H...H...H...H...H...H...I...I...I...I.. I. (I.!0I."8I.#@I.$PI.%XI.&`I.'hI.(pI.)xI.*.I.+.I.,.I.-.I...I./.I.0.I.1.I.2.I.3.I.4.I.5.J.6.J.7.J.8.J.9 J.:8J.;@J.<XJ.=`J.>hJ.?.J.@.J.A.K.B.K.C.K.D.K.E`..Fh...............?......L............A...........A..................................................................................................................................................................................2...................................................?...@...................E...................................(......................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):3031
      Entropy (8bit):3.198992736743913
      Encrypted:false
      SSDEEP:
      MD5:1864E47E724BB7F9C052A2840EEE21D9
      SHA1:9749136107913D6570C0C46AE2B52E66D8284C38
      SHA-256:D5F066A5657F1D7C39D053956DF204B7926F40D2FE4F69573AF09D909066E26C
      SHA-512:2D6E76AED93652510F5864DDE1E1923C67E7413E895ABFA8FC7E8C9177E228E4D153AFB7099B86697D1662CA3124FF2173F4AAB2C978D52583A8E2DBC70C0842
      Malicious:false
      Reputation:unknown
      Preview:hy.b........d...p...........A...........................................................................................................................................................................................................................................................................................................................................................}...@............2.......%...2...........%..*...k................%..p..........3"...%...(...,..W/...2...2...5...9..........R...............V.......E...g................................................................"... ...........:...........;.......................=..................................................."..%...........2;......................................................................................."..............r........................................................................@..............."..*-..................;-...........................................*..............*-..........
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):317251
      Entropy (8bit):5.519807782240349
      Encrypted:false
      SSDEEP:
      MD5:37B1F197E8DFBAFDAC4597EDCF673E63
      SHA1:E672C6870417C71ACDCDA6C16A7185D7A868EB68
      SHA-256:8B3A16268CC932B226C17FF405B3CFB6EB38A9511A2043D653DC03729EFCEAC1
      SHA-512:69EE820439633B348BF8EFDD3C498A30270753E53FF78D022BD1B295C6C95E0501955009F610A12FC55C786A563B0AF40D2B69A7584B47662B943ACBAC2D3634
      Malicious:false
      Reputation:unknown
      Preview:hy.b........X...D...C.......A...r........................................................................................................................................................ ...!."......................... ...!."...................................................................................##..............................$$.......?...............u4......A../...6.$.A...FE7.3.@.O.I.P.S.SI\.R.e...n.S.x.TM..<...4..X...YQ..1...F..-...>U.. ...*..C...Y..M...N.......1...5^..;...D.'."!1."b:.E.C.E.L...U...X.....G.Y.G.].I.b.B.c.@.e.J.j.K.].N.n.J.r...v.).i.U...T.z.U./.6...Z...L...ZU..WV..+./.../.>./.?.{.D...%...7]..K...._.I`f.Y!T.M...@#..,........A.....(...5D......9...C.......H...&J..)K..P..3...R...V...V...#R.....O...9.&..U/.*V4.+.'...9..Y.-.?..[G.<E\.2.K...O.._T./.Y...H.Y.$c...$7......A`...g.B.R...V.,.p.?.Y...-..Yy...y................7S..=....P&.0.....L.....%.B.8...#V...Td...........L......c..]..A.Z....Q`....r.(...&.A.=.$.......:.;.2.....O.....:.?........!........
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):605
      Entropy (8bit):2.7480544370803566
      Encrypted:false
      SSDEEP:
      MD5:70EA4451C3A26FD7197A3D2188BE4152
      SHA1:E0C1390D94876BF2A3CBDECAABB0E335BD86355D
      SHA-256:9B34DFCA85CB27546829F104F137757EFB274934C1E9D4991F55AD564962A76A
      SHA-512:AC957947C51EA23A9B7CA482DB08F0CA3332B8048025A96ACB01A4486C1A87C3F3D08898E94CC8E0B20721C56CE708FB37E1BD81BEE1FEDBA60A7F370D5DDAA4
      Malicious:false
      Reputation:unknown
      Preview:hy.b........|...@...].......1...................................... !."#$.......................................... !."#$.%.....?...............k.......A'...@..........E.......G...H...........K...................................................X...........................B...C...D.......F...d...%...I...J.......L...M...N...O...P...Q...R...S...T...U...V...W.......Y...Z...[...\...]...^..._...`...a...b...c...A...............E.......G...H...........K...................................................X...............................................d..................................................... ..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):711
      Entropy (8bit):4.3179288692537705
      Encrypted:false
      SSDEEP:
      MD5:D986AC2E7C75CF3EF929A7A269AE0D5A
      SHA1:DE8BF2EE2B8A77102337C45E5FEC924C6C02355B
      SHA-256:2B999D0A152F804601AA8F38FF0D3A6E5949977BF1DAA76FA888ACAE21526287
      SHA-512:5475C82FD5074334BC5F0F89EDAB62E94BC5865DA0432C6F830B50DB3045AFDA12BB698659951F6D0F76C55A43E1ADD8D47AD7FD03597BBE92D8178AD4783C71
      Malicious:false
      Reputation:unknown
      Preview:hy.b........D...............I.....d...d..(d..0d..8d..@d..Hd..Pd..Xd..`d..pd..xd...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...e...e...e...e. e.!(e."0e.#8e.$@e.%Pe.&Xe.'`e.(he.)pe.*xe.+.e.,.e.-.e...e./.e.0.e.1.e.2.e.3.e.4.e.5.e.6.e.7.f.8.f.9.f.:.f.; f.<0f.=8f.>@f.?Pf.@Xf.A`f.Bhf.C.f.D.f.E.f.F.g.G.g.H`..Ih...............?......O........@...............A.......................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3.......................................................................E...........H...................................(......................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):1839
      Entropy (8bit):3.12543324723605
      Encrypted:false
      SSDEEP:
      MD5:9AAA47272099A013A4389BC314B7D2ED
      SHA1:20B5BF65FA2023E67EA0687F643B52EAB3FC68E9
      SHA-256:FD4B6F36135CD3B932E350EC2017DFD89D2E36AC226F54E4C8F2E4BC6DB0593D
      SHA-512:318B17B2E2B16EC73F231455D633C69FD44B32868C215053B3CCCA54472E775D4589CBB4DAAD2FE37A40F79B6CDE497F654654BE009D485A84327E0F560FC843
      Malicious:false
      Reputation:unknown
      Preview:hy.b........8......./.......A...T....................................................................................................................................................................................................................................................................................................?......Z...@...A.......c...................(...iP.......C...........X...........@..r.......Ta..................9...:.......u...C...........H.......................w.........../...................l...m...n.......".......r............'..............................................................T.......................q...........4%..........H.......U...u...................E.......................................)...........l...m...n.......(.......r.......5....'......................U.......R............................'..............................a...0...........e...4.......l...m...n.../......."...r...o........'..............u...f...................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):776
      Entropy (8bit):4.382199613837181
      Encrypted:false
      SSDEEP:
      MD5:84A0A36EA2C5B3209A3CD40D1043230F
      SHA1:A98436B640A8CFB9CFFA26E89FEE768DCE6F0747
      SHA-256:90572DB8F49B01EC6A102732CDF14FC3F07D363CBE0D261103E583043164E888
      SHA-512:845AB7B075D3EC490C477AF3B1F6D28CDC83289D206D079730F69FFD32A0FADB04EB3C9539E4DEE6DAC080489AEA9F3365A20810B4BBB229C2AEA3558BCFA1F5
      Malicious:false
      Reputation:unknown
      Preview:hy.b........P...............L.....h...h..(h..0h..8h..@h..Hh..Ph..Xh..`h..ph..xh...h...h...h...h...h...h...h...h...h...h...h...h...h...h...h...i...i...i...i. i.!(i."0i.#8i.$@i.%Pi.&Xi.'`i.(hi.)pi.*xi.+.i.,.i.-.i...i./.i.0.i.1.i.2.i.3.i.4.i.5.i.6.i.7.j.8.j.9.j.:.j.;0j.<8j.=@j.>Pj.?Xj.@`j.Ahj.B.j.C.k.D.k.E.k.F.k.G.k.H.k.I.k.J.k.K`..Lh...............?......Y........@...................B...................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...................................................A...............E...F...G...H...I...J.......L...........................L...............................4.....................................0.............
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):5142
      Entropy (8bit):4.03246540989063
      Encrypted:false
      SSDEEP:
      MD5:07CDA8332B62726883B29290CA35FC89
      SHA1:2E3E1A7E4484225D8E25A59695E86EEA9F516EC6
      SHA-256:0D2731F16AA2C90FAEC8E63260358CBCCEDE403FAF95E3AF8C66BC2DB0729CA0
      SHA-512:A55A5A7AD3E6B084BB15D360A732F344EEB59E0ECDB8A431DC9379653D3CD828131DAF18DD91B6B45001AAEECBAA87E1AFD6EAB4A795373DCA1C4E68C7E0CC85
      Malicious:false
      Reputation:unknown
      Preview:hy.b............d...................!............................................. ............................... .!............................................................................................""........................................................##.......?.......................A....+...+.......+...;...@...+..I...J........?...?"..+2...4.P....? ..#(..+*.T.,..4$.V66..?0..@...I...$...$&..A.......H.......Y......"........-...........L..............LI..I...F....&.......R..N.......P).......:......F...............F.......F...M...N ..A........L..........F........!..I.......................O.......Q........Y..T..._...`...a...`...a...`....P..\....'..^....,..`...a...b...c...A...QJ..............F.......A...I....S...Q..L...F.......O...I...Q!......`...T...A...O....=...#...L...O..T...AS...T..^..._...`...a...b...\....'..^....,..`...a...b...c...A...I...........A...F....S...U..I...F...K3......I....V..O...P&...Y...]..S#..T...U(..V(..IA..T...LZ...C..F...\...OT..^....,..`...a...b...c...
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):145263
      Entropy (8bit):5.817435539709432
      Encrypted:false
      SSDEEP:
      MD5:677EDD1A17D50F0BD11783F58725D0E7
      SHA1:98FEDC5862C78F3B03DAED1FF9EFBE5E31C205EE
      SHA-256:C2771FBB1BFFF7DB5E267DC7A4505A9675C6B98CFE7A8F7AE5686D7A5A2B3DD0
      SHA-512:C368F6687FA8A2EF110FCB2B65DF13F6A67FEAC7106014BD9EA9315F16E4D7F5CBC8B4A67BA2169C6909D49642D88AE2A0A9CD3F1EB889AF326F29B379CFD3FF
      Malicious:false
      Reputation:unknown
      Preview:hy.b.............%..o7......A........................................................................................................................................................ !"...#......................... !"...#....?.........?...............@DB.@N.#@c.*.y.2.2.:@4.C.8HK.<.T@?.\.D.d@Q.m.bMv@q...q..t...}....R.....@...........@...e.........v...q.....@.^............("...c......%...*C%@%...0E..7..A8G.A....9...9...#K....%A:M&A=.,.B.2.C.6.DJ.@F.:.F.A.A.H.S.P.T.T.T.Q@U.2.X.U.+...?.Z.\...^..a..c.2....@d...d...g#^..AbAg.gAj...mDmAh.r.d.wARG}.pH..s.....H.t...u.....bN......P..w...y..Ay..z..~..A~..~.Y......Y.N."....@Z...Q....P....Z.B.R.......A....A......U.........:.>.....H..5...u.(..K...L......N0@......\_........?S..4..@.U..=....@l..B.Y..a...*[p..\..8...9...oIB....o..C..........+.p......@..!...;.......@1H..I.@.....K...L:..M .....5..B....(...+....S..[.:.A.....|..A....A.Y.@.....g..........i..C..G..Bb...eF'..G........$..J1AW.IA.L*.MO.#.>@..1....@...@O.6B8S=.<.C.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):145263
      Entropy (8bit):5.817435539709432
      Encrypted:false
      SSDEEP:
      MD5:F2D8FE158D5361FC1D4B794A7255835A
      SHA1:6C8744FA70651F629ED887CB76B6BC1BED304AF9
      SHA-256:5BCBB58EAF65F13F6D039244D942F37C127344E3A0A2E6C32D08236945132809
      SHA-512:946F4E41BE624458B5E842A6241D43CD40369B2E0ABC2CACF67D892B5F3D8A863A0E37E8120E11375B0BACB4651EEDB8D324271D9A0C37527D4D54DD4905AFAB
      Malicious:false
      Reputation:unknown
      Preview:hy.b.............%..o7......A........................................................................................................................................................ !"...#......................... !"...#....?.........?...............@DB.@N.#@c.*.y.2.2.:@4.C.8HK.<.T@?.\.D.d@Q.m.bMv@q...q..t...}....R.....@...........@...e.........v...q.....@.^............("...c......%...*C%@%...0E..7..A8G.A....9...9...#K....%A:M&A=.,.B.2.C.6.DJ.@F.:.F.A.A.H.S.P.T.T.T.Q@U.2.X.U.+...?.Z.\...^..a..c.2....@d...d...g#^..AbAg.gAj...mDmAh.r.d.wARG}.pH..s.....H.t...u.....bN......P..w...y..Ay..z..~..A~..~.Y......Y.N."....@Z...Q....P....Z.B.R.......A....A......U.........:.>.....H..5...u.(..K...L......N0@......\_........?S..4..@.U..=....@l..B.Y..a...*[p..\..8...9...oIB....o..C..........+.p......@..!...;.......@1H..I.@.....K...L:..M .....5..B....(...+....S..[.:.A.....|..A....A.Y.@.....g..........i..C..G..Bb...eF'..G........$..J1AW.IA.L*.MO.#.>@..1....@...@O.6B8S=.<.C.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):647
      Entropy (8bit):4.1580884891492484
      Encrypted:false
      SSDEEP:
      MD5:7E265A294303F69AA66C243F5F474463
      SHA1:4D382AB4BED3DBE481710F0C651CA87B2394661D
      SHA-256:4E9CD302BAFFC4EA3E9652327EA24072EBF37B5C4FC0719292BDAC10AAAD665B
      SHA-512:D347D422249945C9A664BE3C48E1EC07BECAF03BD3525869F06C9AA328B4FE2884AC963CB97949D97E5AB41617B0FC6F2A2171F06007BF94CCE88D55A15DA922
      Malicious:false
      Reputation:unknown
      Preview:hy.b........$...X...........A.....X...X...X..(X..0X..8X..@X..HX..PX..XX..`X..xX...X...X...X...X...X...X...X...X...X...X...X...X...X...X...Y...Y...Y...Y.. Y. (Y.!0Y."8Y.#@Y.$PY.%XY.&`Y.'hY.(pY.)xY.*.Y.+.Y.,.Y.-.Y...Y./.Y.0.Y.1.Y.2.Y.3.Y.4.Z.5.Z.6.Z.7.Z.88Z.9@Z.:XZ.;`Z.<hZ.=.Z.>.[.?.[.@`..Ah...............?......G............A...........A..............................................................................................................................................................................................................................=...........@...................................(......................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):607
      Entropy (8bit):4.0169087789595075
      Encrypted:false
      SSDEEP:
      MD5:0F27E5BCCC1CD9DDF3EAC020DA27DA57
      SHA1:BD3C83300AAD3E79287C1E806E864F7644240911
      SHA-256:470329D28FAA484F945D78FFEFB176DCB6F2032C753E25BC014106AD24B2C68A
      SHA-512:141DA09A4A1A3B9E581751A1B2C70CBE981E1A915EA538A8015C7614D11BE059CD3A03B4F2420F963E5657A4417B3CC5C3A22E0028132A21363219E27751CCFB
      Malicious:false
      Reputation:unknown
      Preview:hy.b............0..._.......<.....P...P...P..(P..0P..8P..@P..HP..PP..xP...P...P...P...P...P...P...P...P...P...P...P...P...P...P...Q...Q...Q...Q.. Q..(Q..0Q. 8Q.!@Q."PQ.#XQ.$`Q.%hQ.&pQ.'xQ.(.Q.).Q.*.Q.+.Q.,.Q.-.Q...Q./.Q.0.Q.1.R.2.R.3.R.48R.5@R.6XR.7`R.8hR.9.S.:.S.;`..<h......?...............B.......A...B...C`...@... ..........................................................................................................................................................................................................x...y...z...;...|...............................(......................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):1414
      Entropy (8bit):2.57311219135147
      Encrypted:false
      SSDEEP:
      MD5:564FF32DED64C6BFC693F2758A53D68E
      SHA1:3965F963D36BEE1598683E72C857A3BFF196B295
      SHA-256:F6FBF1BCB260CC86256FC494F388F7B27D10865FBF8F61517DEE25AF4D58D6E8
      SHA-512:E9E574BA07703295AA8B7FD4603EF079816EA44394BD62750E08E523B9A7B408FD979552D90D04F825242CCADA7AD66003FBA76C9C8469541B5C6D2FB85C41E8
      Malicious:false
      Reputation:unknown
      Preview:hy.b............L...........-.................................................................................................................................................................... ..!....."#$....%............... ..!....."#$....%......?.......................A.......C.......E.......G2......B...J....:..L2.......:..........Q2.......!...*..U2......W2.......:...:...............:...............#..........................................G...........X...........B.......F....................... ...!...".......$...%...........B...............F...............J.......................P...V....................................... ...!...".......$...%................................................................................................................................................... ...!...".......$...%...........B...............F...............J.......................P........................................... ...!...".......$...%...........................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):6631
      Entropy (8bit):4.666183419763895
      Encrypted:false
      SSDEEP:
      MD5:A21358DD4506643486F72F7D80D60A5B
      SHA1:FB7EE02ADC970F4D71C84D18777A59508FA1A46C
      SHA-256:AD746C68562603AC3B15E89DA03C76E081C08E7D9C8D4C9F64763E53D696C77C
      SHA-512:7DC9E18050B3DF4288AACAAFFDB17668F0B5D8B5E103305070D2EF83DAB2F5DBE3B071B05CA69340D86A53D47D4CF8197ECC1BDD086A320BF81F9DF8C0D3CCB8
      Malicious:false
      Reputation:unknown
      Preview:hy.b........d...............A...................................................................................................................................................................................................................................................................................................................................................................A.D...#.....d.)...E...&.g.........7.*.... ..l#8..&...*?./....1@.Q....5...8..T;2..>...B..w...X....C...E...H...J..}K................+.....c...A.,..x/.....iw1.H :......y-..P!.....0...n.$...<...0..yC.....V...t....| ...%.:.'.;...<.*.=.....4.".....5..0..e...F.....9.....I6...L........".....n7(.....0....}=..N..........U!....>.g.3.3}.......O..........]`...F..%{..c...d...E....z..................k...L'......n...o)..........RL..s...t.......v....z..............{...|.......b...c........$......g...h....1..j...k...lJ..M....R...M..p...|}...4..s...................}...t.......{...|........(.......R..%....:...................+..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):554
      Entropy (8bit):4.097315344818262
      Encrypted:false
      SSDEEP:
      MD5:AB2F6F9696FC7D699356244725E7C778
      SHA1:2026841DA77DD77715B521EC73BF819D1D098B60
      SHA-256:40FDA94856A86F065DE8BAA6184EA63DCDB011EE4CA498A7C1FEE44C99314C67
      SHA-512:88A4C2117102BDB60D482448C36DD79A8DA1130A4636513C8ED56EB282DA6C638D27EABC9799EAB8BC1A7234A0AA6690C55408500608387912FE283F13BCC328
      Malicious:false
      Reputation:unknown
      Preview:hy.b................*.......3.....\...\..(\..0\..8\..@\..H\..P\..p\..x\...\...\...\...\...\...\...\...\...\...\...].. ]..@]..H]..P]..p]..x]...]...]...]...]. .].!.].".].#.].$.].%.].&.].'.^.(.^.).^.*0^.+8^.,@^.-P^..X^./`^.0h^.1.^.2`..3h......?...............<........@...0...a.......A...!.......Q..........................O...P...Q...R...S...T...U...V...W.......Y...Z...[...\...]...^..._...`...a...b...c...d...............................................................0...0...................................,.............................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):703
      Entropy (8bit):4.223695084085508
      Encrypted:false
      SSDEEP:
      MD5:BF9DF63B3C97DE3BFF99E24EE4BC5F2E
      SHA1:774659CF1D58BCFC69900315281E99E038CD2A97
      SHA-256:516FA9654FA3AEAAB480D40EAF6AD78FC039086BD8EDC144BE3D59525EDCAC29
      SHA-512:52F40A2C38CC62AA6B0E081C90B9DFCD6D3ED03A4A90E596E11AC85BFDA96EAA74D465CD7168B803C0D59A53DF878B0EA1CA657C5CAF3DE49C8758CBD527BEE2
      Malicious:false
      Reputation:unknown
      Preview:hy.b........@...............H.....`...`...`..(`..0`..8`..@`..H`..P`..X`..``..p`..x`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...a...a...a. .a.! a."(a.#0a.$8a.%@a.&Pa.'Xa.(`a.)ha.*pa.+xa.,.a.-.a...a./.a.0.a.1.a.2.a.3.a.4.a.5.a.6.a.7.b.8.b.9.b.:.b.; b.<0b.=8b.>@b.?Pb.@Xb.A`b.Bhb.C.b.D.b.E.c.F.c.G`..Hh...............?......N............A...........A......................................................................................................................................................................................................................................................C...D...........G...................................(......................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):2712
      Entropy (8bit):2.634842338757876
      Encrypted:false
      SSDEEP:
      MD5:ED60185B6F455B6F8ED27EAEB73334A9
      SHA1:11E53BDA5E2A0ACD000692AD8AF45611B57277AD
      SHA-256:77FDAED29BD842AAA976AB7EF81B617A15C0A2D1EBD1161C1BF26B79A108B5CD
      SHA-512:3EF211A330EFE9E34468C9C460DFCDA1B8DA80D113317A177205C76FFCB916FF25FFCB4485703FD01EE248D356A67E5BB18DF8E5EA40B2AAB3999121083B7E30
      Malicious:false
      Reputation:unknown
      Preview:hy.b........x...d...........-...............................................................................................................................................................................................................................................................................................................................................................................5.......!...b....2...2..E$.....G....2..I$...2..K........2......o....2..1........2..t........ ...2..X$...2...'...+..</...2......2..c...d6......f6..g6..h6......j6..k6..l6..m6..n6.....p6..q6..r6..s6......u6......w6......y6..........|6..}6..~6...6..C...D.......F...G...H.......J...K...L...M...N.......P...Q...R....B......U.......W.......Y...........\...]...^..._...C...D.......F...G...H.......J....B..L....B..N........B..Q........B......U.......W.......Y...........\...]...^..._...C...D.......F.......H.......J...K...L...M...N.......P...Q....B...B......U.......W.......Y...........\...]...^..._...C...D...
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:data
      Category:dropped
      Size (bytes):3484
      Entropy (8bit):5.253138005413701
      Encrypted:false
      SSDEEP:
      MD5:4AA9B2C0C9CCDE5140D01DC6502242BB
      SHA1:D1759E8A62A42A72529ADF9BC73820BF32F2A37B
      SHA-256:1DE83CB787DFAF53FB7E6E8DB3AAE5008AD24EBDD28BE02031306EA9E9F3E285
      SHA-512:1B456301D814810E857E8A0C426E703A802FEBB5C3DFD8D0E5C58AEEFC6C2D6F55C95830024C243D2BFBB8322EF72E9FF959CDC7F92AE51BEBE8B053D9CDA1E5
      Malicious:false
      Reputation:unknown
      Preview:hy.b............|................................ ...(...0...8...@...H...P...X...`...h...p...x......................................................... ...!..."...#...$...% ..&(..'0..(8..)@..*H..+P..,X..-`...h../p..0x..1...2...3...4...5...6...7...8...9...:..;..<..=...>..?..@...A...B...C...D...E ..F(..G0..H8..I@..JP..KX..L`..Mh..N...O...P...Q...R...S...T...U...V..W..X...Y..Z...[...\...]...^ .._(..`0..a8..b@..cH..dP..eX..f`..gh..hp..ix..j...k...l...m...n...o...p...q...r...s..t..u..v...w..x..y...z...{...|...}...~ ...(...0...8...@...P...X...`...h.............................................................................. ...(...0...8...@...H...P...X...`...h...p...x.......................................................... ...(...@...H...P...X...`...h...p...x..................................................................... ...(...0...8...@...H...P...X...`...h...p...x................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):3.9835870213532285
      Encrypted:false
      SSDEEP:
      MD5:B1AC407DA8BE9C08FB89FE7D240E67FB
      SHA1:5C46AD3757942D5DF814F861DF942143572AAA47
      SHA-256:0866E6D6D26EF20BC94270C9A0265D9A2FAB9AEF097449D35CA868124A2AB3A9
      SHA-512:0A35C8F55272B00FE1FC38022C56681C27C4172E739D5320F4395C6804A4541676F7F4DDF98F381DE721F719BDD8248815694677F4C21C33F6CF01F9F65CA9B4
      Malicious:false
      Reputation:unknown
      Preview:1.42AF0D1905C8F1D8F6167365271C4549A73603B838BA58B9A664C57C00DB1EE5
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):179
      Entropy (8bit):4.612592734422109
      Encrypted:false
      SSDEEP:
      MD5:273755BB7D5CC315C91F47CAB6D88DB9
      SHA1:C933C95CC07B91294C65016D76B5FA0FA25B323B
      SHA-256:0E22719A850C49B3FBA3F23F69C8FF785CE3DEE233030ED1AD6E6563C75A9902
      SHA-512:0E375846A5B10CC29B7846B20A5A9193EA55FF802F668336519FF275FB3D179D8D6654FE1D410764992B85A309A3E001CEDE2F4ACDEC697957EB71BDEB234BD8
      Malicious:false
      Reputation:unknown
      Preview:{. "manifest_version": 2,. "name": "hyphens-data",. "version": "101.0.4906.0",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with very long lines (324), with no line terminators
      Category:dropped
      Size (bytes):324
      Entropy (8bit):2.5491305279961924
      Encrypted:false
      SSDEEP:
      MD5:2975BE09F297D39D72CFB433214B3E33
      SHA1:FB8B4AA88F131E29568794613B90DFE6B8364158
      SHA-256:E76A7B8E2D5FC1F0D7AE937B22CDAD88904DB82A161848E427F6CEE4F647AD42
      SHA-512:05051425E37ECE0A7439ED8605A4B4A1DE3F2BF951A38DC1CD337247CB72B239F3C0A6B3D6F445A75FC2C72DA9525CA81FCE4753343F5C73AC48066A57B0913F
      Malicious:false
      Reputation:unknown
      Preview:7b226a736f6e223a5b22222c22222c22222c2234363639353934622d643935652d343465322d383334362d366262376332363134303063222c22222c22222c22353332643331326433353264333233313264333133323332333733323334333233393337333432643339333833393339333633353330333433323264333233373336333133373332333233313338333132643332333833333339222c223637225d7d
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:MS Windows icon resource - 9 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
      Category:dropped
      Size (bytes):211564
      Entropy (8bit):6.456742231284725
      Encrypted:false
      SSDEEP:
      MD5:22D091054653B4B5878C8205B03DBCFF
      SHA1:2FD4918E9F13533E65F829A42A6D2B219AEC38DA
      SHA-256:091FE8261C4EC1D35014D393F38FDBB85F3500978A3C0EB0D37DD6F90B67C3FF
      SHA-512:E65B773A15FF821F88678E4B3769E840C8EEC87ECFAAF5B0CE4E64EA53F5AC6534B9C63BC0A10E486618C5DC158A5E2F6FC32EF6CBA947714C0CAF695F1F71CB
      Malicious:false
      Reputation:unknown
      Preview:............ .h............. ......... .... .........00.... ..%......@@.... .(B...D..HH.... ..T......``.... ............... .(....p........ .....Vx..(....... ..... ........................._...~:;X.TSn.QPm.QPm.QPm.QPm.QPm.RQm.SSm.TTm.UUm.:8mu!.nv$ Pi...u ..QI.......................................^D..G'.J'...'.D7.._P............................................RG..M>.4(.Q?...q..bL........................YW..VV..ih..zy..F=.......:).J0...p.....nS.....................GG..__..uu..vv..ZZ.......>'.gJ..fG......}...n..........................................B&.lK..p...i......}X.......................................I'.d9.....tI.........~S............~..b...O...I..?..w*..N(.b-......m.........s..x@...O...b..~.............../..S(.f).........[.................................z..U..-..Y'.m'.........H........w..a..V..[..m........+..*..b(..}*..y......g..`..~............................1..+..n+..1..t.........................z..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):158865
      Entropy (8bit):4.862258980596984
      Encrypted:false
      SSDEEP:
      MD5:31B6F981ACB93F54C9EECB73E342351B
      SHA1:683EAE927498625ABE337931D05EF0C65FF24841
      SHA-256:5D1E41C2F68C14B56715CFD0BE7F4CCEEB75A3F2BF679C9DCD772B058140DAD7
      SHA-512:6070800A7606BD0A3F8B4A698A11BF7174E61369B98E4FC35D22E65A38DF0F12944305ACAD57789500E938A67721E940E7BD955861BB60B6B781B288C692A654
      Malicious:false
      Reputation:unknown
      Preview:'use strict';function _0x31e1(_0x32b0c2,_0x22231f){const _0x4054a=_0x4054();return _0x31e1=function(_0x31e156,_0x5b5ea4){_0x31e156=_0x31e156-0x1f3;let _0x14bac1=_0x4054a[_0x31e156];return _0x14bac1;},_0x31e1(_0x32b0c2,_0x22231f);}(function(_0x42a830,_0x241257){const _0x344e49=_0x31e1,_0x4d4906=_0x42a830();while(!![]){try{const _0x226cad=-parseInt(_0x344e49(0x438))/0x1*(parseInt(_0x344e49(0x214))/0x2)+-parseInt(_0x344e49(0x43d))/0x3*(parseInt(_0x344e49(0x3dc))/0x4)+-parseInt(_0x344e49(0x344))/0x5+parseInt(_0x344e49(0x448))/0x6*(-parseInt(_0x344e49(0x413))/0x7)+-parseInt(_0x344e49(0x221))/0x8*(parseInt(_0x344e49(0x269))/0x9)+-parseInt(_0x344e49(0x34d))/0xa+parseInt(_0x344e49(0x394))/0xb;if(_0x226cad===_0x241257)break;else _0x4d4906['push'](_0x4d4906['shift']());}catch(_0x10ef01){_0x4d4906['push'](_0x4d4906['shift']());}}}(_0x4054,0xb0beb));function _0x4054(){const _0xdcd8c2=['o1388d','l1bef3','w9d8','Vr212','a21f1f','ea1bf','z11dd5','j7810','v6db9','i4232','qif55','v9b8c','wb614','v27bae
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):5986
      Entropy (8bit):4.8338526471752585
      Encrypted:false
      SSDEEP:
      MD5:13C05EA1A2F638B707AA56EEA958810C
      SHA1:C93878E75A9F0545F73AA8D6FBA3A761C4CEDA36
      SHA-256:8E32A0D37F20BD6F7D5BDBF99D041AA27BE47CBBE5172AC13EBF7380A10B3BF6
      SHA-512:F356619FA479C72086138EED34FBDCF501BB6F263249E5CF3B1069B2D6C120AFC32D9B2EE89D9A41B2F516251C8BBF5D9913E78105961A989E136AC03146657F
      Malicious:false
      Reputation:unknown
      Preview:/**. * Module dependencies.. */..var fs = require('fs'),. path = require('path'),. fileURLToPath = require('file-uri-to-path'),. join = path.join,. dirname = path.dirname,. exists =. (fs.accessSync &&. function(path) {. try {. fs.accessSync(path);. } catch (e) {. return false;. }. return true;. }) ||. fs.existsSync ||. path.existsSync,. defaults = {. arrow: process.env.NODE_BINDINGS_ARROW || ' . ',. compiled: process.env.NODE_BINDINGS_COMPILED_DIR || 'compiled',. platform: process.platform,. arch: process.arch,. nodePreGyp:. 'node-v' +. process.versions.modules +. '-' +. process.platform +. '-' +. process.arch,. version: process.versions.node,. bindings: 'bindings.node',. try: [. // node-gyp's linked version in the "build" dir. ['module_root', 'build', 'bindings'],. // node-waf and gyp_addon (a.k.a node-gyp). ['module_root', 'build', 'Debug'
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):660
      Entropy (8bit):4.706461340313169
      Encrypted:false
      SSDEEP:
      MD5:17005447DF8440E0E386849B8FA2B682
      SHA1:14BBBADEB1307B1F711EE10093D5B46A7889677C
      SHA-256:A87721FE406E1F1798FEF44D697B46EA1EFE346FDA118010334713346EE4207C
      SHA-512:A61AA9260B34479FEB762F81F23EC26104D311FEE81BB299EFA00FC7091D3AE7F10047F6D91BD3BCFEC7152B754C9FC6FE97AC280B3C00ABC945A25EF387105D
      Malicious:false
      Reputation:unknown
      Preview:{. "name": "bindings",. "description": "Helper module for loading your native module's .node file",. "keywords": [. "native",. "addon",. "bindings",. "gyp",. "waf",. "c",. "c++". ],. "version": "1.5.0",. "author": "Nathan Rajlich <nathan@tootallnate.net> (http://tootallnate.net)",. "repository": {. "type": "git",. "url": "git://github.com/TooTallNate/node-bindings.git". },. "main": "./bindings.js",. "bugs": {. "url": "https://github.com/TooTallNate/node-bindings/issues". },. "homepage": "https://github.com/TooTallNate/node-bindings",. "license": "MIT",. "dependencies": {. "file-uri-to-path": "1.0.0". }.}.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):1723
      Entropy (8bit):4.799989259513887
      Encrypted:false
      SSDEEP:
      MD5:D98F7C699C54E0E90F408A44FEB3188B
      SHA1:0FFD660201CE0749053D108C53E5606B9DA158D6
      SHA-256:E62293E871BDD5A7449FF3C7956C9536EC1D2EA7369461DE77322B5256BB93E7
      SHA-512:7389081FBF3B16F0AD99F556337679BE895E04930E36BFC8F99720E013F28B68BDD4579F11EB41DD4CC7A64A36EC26A6E6539D42D5888696F71E7D2D9C8784DC
      Malicious:false
      Reputation:unknown
      Preview:./**. * Module dependencies.. */..var sep = require('path').sep || '/';../**. * Module exports.. */..module.exports = fileUriToPath;../**. * File URI to Path function.. *. * @param {String} uri. * @return {String} path. * @api public. */..function fileUriToPath (uri) {. if ('string' != typeof uri ||. uri.length <= 7 ||. 'file://' != uri.substring(0, 7)) {. throw new TypeError('must pass in a file:// URI to convert to a file path');. }.. var rest = decodeURI(uri.substring(7));. var firstSlash = rest.indexOf('/');. var host = rest.substring(0, firstSlash);. var path = rest.substring(firstSlash + 1);.. // 2. Scheme Definition. // As a special case, <host> can be the string "localhost" or the empty. // string; this is interpreted as "the machine from which the URL is. // being interpreted".. if ('localhost' == host) host = '';.. if (host) {. host = sep + sep + host;. }.. // 3.2 Drives, drive letters, mount points, file system root. // Drive letters are mapp
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):717
      Entropy (8bit):4.671481735642399
      Encrypted:false
      SSDEEP:
      MD5:65F30030F0E7B2EFF552EAABD8BB1FE1
      SHA1:5DEE8A540C467FFBF9025481180C77A06A9F46F2
      SHA-256:71EB1E24BB9694F89C613FA0AA307F977DD43F41D11794C7B48FABF6C55F66B0
      SHA-512:763C372773F093DE60FDBE0BDD5D0B6362882E22EAEBED51F70EA50FA3087417B5C517EA9EA057B56D40F019CEA042A6E8C387356DA1B9B9D39C2A5F16E7B5D4
      Malicious:false
      Reputation:unknown
      Preview:{. "name": "file-uri-to-path",. "version": "1.0.0",. "description": "Convert a file: URI to a file path",. "main": "index.js",. "types": "index.d.ts",. "directories": {. "test": "test". },. "scripts": {. "test": "mocha --reporter spec". },. "repository": {. "type": "git",. "url": "git://github.com/TooTallNate/file-uri-to-path.git". },. "keywords": [. "file",. "uri",. "convert",. "path". ],. "author": "Nathan Rajlich <nathan@tootallnate.net> (http://n8.io/)",. "license": "MIT",. "bugs": {. "url": "https://github.com/TooTallNate/file-uri-to-path/issues". },. "homepage": "https://github.com/TooTallNate/file-uri-to-path",. "devDependencies": {. "mocha": "3". }.}.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):390144
      Entropy (8bit):6.226972020789013
      Encrypted:false
      SSDEEP:
      MD5:077507B4D475CD8BAF7EB2DBE77A14BD
      SHA1:9E32B41BC4F32D3C1BB7B0B37DE5E75C5C867E6E
      SHA-256:21E2146DFB8306FDD744B756DA0353367D7C2BD9BE399C937A172B255AF63C60
      SHA-512:E4D58C8DC0B33B786C3AF23B092B90F5019176C6C686E123D9822E3E6F8384DA7C06D091B7613ED930FBD4C7F687C4C986038298B667E833D2B19C4D4BFE4A9F
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............W...W...W..V...W..V...W..V...Wgd.V...Wgd.V...W..V...Wgd.V...W..V...W...Wv..W.c.V...W.c.V...W.c.W...W.c.V...WRich...W........PE..d....q.f.........." ...(.....".......).......................................P............`..........................................t......hu.......0...........9...........@......T...........................(....B..@...................Pl..@....................text...d........................... ..`.rdata..............................@..@.data...|Q.......8...r..............@....pdata...9.......:..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):55
      Entropy (8bit):4.223768861062719
      Encrypted:false
      SSDEEP:
      MD5:F56334C7934B119892FEABE6BECF7AC0
      SHA1:4019EA5FD206A1B447865AFC6906C9A35021BD41
      SHA-256:C0A817B66F36AA50EAA2E8BB2B3290801F68689499C2A3844B04DBF9F359F872
      SHA-512:E6A435A08D6A97FCC4592FA918927D2A5B28923BB7404B430C958409A2CCD4E3B5C2B3F2DA4ACD62DE1AD8F125AF23F2BCF2139C0F3353E2F9941E2A4ADA1A51
      Malicious:false
      Reputation:unknown
      Preview:exports.libwebview = require('bindings')('libwebview');
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):657
      Entropy (8bit):4.636903235177378
      Encrypted:false
      SSDEEP:
      MD5:9E7389CCCF3910B01A683B0926AB403C
      SHA1:E0B4671B4268C74B98BD68234FBD61B3224E6374
      SHA-256:9EF733D78D351E4E89055E3076B5188F2314A71E829C799B2F22CD9CAE66A101
      SHA-512:65E4D42C4A4FD89F5F53A806C4D63FE3A721FCD29F37DB929669D3CAE1BE470C3035785851AA389027E8A503FAC56347F335E00B01A686FF61797E0AF5EC951F
      Malicious:false
      Reputation:unknown
      Preview:{.. "name": "libwebview-nodejs",.. "version": "0.1.0",.. "description": "webview build by swig and cmake-js",.. "main": "index.js",.. "files": [.. "src/",.. "CMakeLists.txt".. ],.. "scripts": {.. "install": "cmake-js rebuild",.. "start": "node test.js",.. "build": "cmake-js build",.. "rebuild": "cmake-js rebuild",.. "test": "echo \"Error: no test specified\" && exit 1".. },.. "author": "",.. "license": "Apache-2.0",.. "devDependencies": {.. "cmake-js": "^7.2.1".. },.. "dependencies": {.. "bindings": "^1.5.0",.. "node-addon-api": "^7.0.0".. },.. "binary": {.. "napi_versions": [.. 8.. ].. }..}..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):377
      Entropy (8bit):4.875137951099572
      Encrypted:false
      SSDEEP:
      MD5:76046A66F40449026E5B595AD0424518
      SHA1:11A716C723F52E55494C0F1FC48DFCFAE23A848F
      SHA-256:BE71328F325CF541F37704A644E53CD04AF1B69BC119B39733D64589E64DFFDB
      SHA-512:ECF086016A9B06F9970D919E3AEAA138BD8311F86AB93999B9487E8B1BF124BFBFE0D856AAED1C01601DF85C6FED13B2E640D05C14A148010B03049BE10F3883
      Malicious:false
      Reputation:unknown
      Preview:const path = require('path');..const includeDir = path.relative('.', __dirname);..module.exports = {. include: `"${__dirname}"`, // deprecated, can be removed as part of 4.0.0. include_dir: includeDir,. gyp: path.join(includeDir, 'node_api.gyp:nothing'), // deprecated.. targets: path.join(includeDir, 'node_addon_api.gyp'),. isNodeApiBuiltin: true,. needsFlag: false.};.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):467
      Entropy (8bit):4.019589958784576
      Encrypted:false
      SSDEEP:
      MD5:33E3FB94807BCD5102535F476C6A46A8
      SHA1:DEDC07E9973F104E29D2EEE9AD3468B0F40DD620
      SHA-256:B1CB7DA23CCA1681C7392A3C889EB0CC4916C53D2D7692D4B654AE751F3442F3
      SHA-512:BBC762C8886EC78FD889B46ABFD9F9ACA7F5D2CADBF9676F6A010026D4056CAA076516380B3C0737C61962E8BB5B0555095DD0386C99D9DA773C200CFA130755
      Malicious:false
      Reputation:unknown
      Preview:{. "versions": [. {. "version": "*",. "target": {. "node": "active". },. "response": {. "type": "time-permitting",. "paid": false,. "contact": {. "name": "node-addon-api team",. "url": "https://github.com/nodejs/node-addon-api/issues". }. },. "backing": [ { "project": "https://github.com/nodejs" },. { "foundation": "https://openjsf.org/" }. ]. }. ].}.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):10838
      Entropy (8bit):4.533616877126458
      Encrypted:false
      SSDEEP:
      MD5:0376FC19D3A0E3CE5B86FE774C3A37FE
      SHA1:92A9F87FE13E549AFF47EF3A9C0B9EACDA2F4FC9
      SHA-256:57F9F30AD57E1BA3F7A87E23F32B0A6B136795BC49EAC10A1D3A3B0E79AE877D
      SHA-512:098632B047D766469DDC5D2F06861959A9300E6CB0B16042E28F2FB078838DC68B9A091FAF4265EC30F79EC17E920B45784BCB1792E4FE45F7B54D3DDC9EAAC9
      Malicious:false
      Reputation:unknown
      Preview:{. "bugs": {. "url": "https://github.com/nodejs/node-addon-api/issues". },. "contributors": [. {. "name": "Abhishek Kumar Singh",. "url": "https://github.com/abhi11210646". },. {. "name": "Alba Mendez",. "url": "https://github.com/jmendeth". },. {. "name": "Alexander Floh",. "url": "https://github.com/alexanderfloh". },. {. "name": "Ammar Faizi",. "url": "https://github.com/ammarfaizi2". },. {. "name": "Andr.s Tim.r, Dr",. "url": "https://github.com/timarandras". },. {. "name": "Andrew Petersen",. "url": "https://github.com/kirbysayshi". },. {. "name": "Anisha Rohra",. "url": "https://github.com/anisha-rohra". },. {. "name": "Anna Henningsen",. "url": "https://github.com/addaleax". },. {. "name": "Arnaud Botella",. "url": "https://github.com/BotellaA". },. {. "name": "Arunesh Chandra",. "url": "https://github.com/aruneshcha
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3176
      Entropy (8bit):4.715168207401501
      Encrypted:false
      SSDEEP:
      MD5:30DFFF807DD17DB0A258056B727BCC78
      SHA1:FAA0140EF82603F8BCFA99923F88D7787C3F51C0
      SHA-256:9E1207808023CD998FE9E377AEFBE77D6C59FA129F94E6ACBF24907149D8C11E
      SHA-512:6C825B5B28224007EFD005CBF65FFDB52F20400C9C80A2FE45BED375CE8862A656A30367E531315BEBC7D687C7FA35433E65975EB90DD404B42DC9C3B1152AE4
      Malicious:false
      Reputation:unknown
      Preview:'use strict';.// Descend into a directory structure and, for each file matching *.node, output.// based on the imports found in the file whether it's an N-API module or not...const fs = require('fs');.const path = require('path');..// Read the output of the command, break it into lines, and use the reducer to.// decide whether the file is an N-API module or not..function checkFile (file, command, argv, reducer) {. const child = require('child_process').spawn(command, argv, {. stdio: ['inherit', 'pipe', 'inherit']. });. let leftover = '';. let isNapi;. child.stdout.on('data', (chunk) => {. if (isNapi === undefined) {. chunk = (leftover + chunk.toString()).split(/[\r\n]+/);. leftover = chunk.pop();. isNapi = chunk.reduce(reducer, isNapi);. if (isNapi !== undefined) {. child.kill();. }. }. });. child.on('close', (code, signal) => {. if ((code === null && signal !== null) || (code !== 0)) {. console.log(. command + ' exited wit
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:a /usr/bin/env node script, ASCII text executable
      Category:dropped
      Size (bytes):2002
      Entropy (8bit):4.949399364905905
      Encrypted:false
      SSDEEP:
      MD5:E549F9E10D94D3D9C2EF12EC461B2F79
      SHA1:599BF11EB9272E54371B35255C68F7999FE52985
      SHA-256:3E0B5E6D6F1A0C5ED106115871D0FD48F37BAC5554EFFDACAF8D2439F4ED0C65
      SHA-512:FBEFE82DFC7EA9E1E13A534348145F26A5395EE0E79B1FAC445D8DB8F9C137CC80B6DE2973D22FE33906B6E166FB65E564A12235AD8DE0E4773193256E5A66D2
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:#!/usr/bin/env node..const spawn = require('child_process').spawnSync;.const path = require('path');..const filesToCheck = ['*.h', '*.cc'];.const FORMAT_START = process.env.FORMAT_START || 'main';..function main (args) {. let fix = false;. while (args.length > 0) {. switch (args[0]) {. case '-f':. case '--fix':. fix = true;. break;. default:. }. args.shift();. }.. const clangFormatPath = path.dirname(require.resolve('clang-format'));. const binary = process.platform === 'win32'. ? 'node_modules\\.bin\\clang-format.cmd'. : 'node_modules/.bin/clang-format';. const options = ['--binary=' + binary, '--style=file'];. if (fix) {. options.push(FORMAT_START);. } else {. options.push('--diff', FORMAT_START);. }.. const gitClangFormatPath = path.join(clangFormatPath, 'bin/git-clang-format');. const result = spawn(. 'python',. [gitClangFormatPath, ...options, '--', ...filesToCheck],. { encoding: 'utf-8' }. );.. if (result.std
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:a /usr/bin/env node script, ASCII text executable, with very long lines (450)
      Category:dropped
      Size (bytes):15013
      Entropy (8bit):5.554404836968548
      Encrypted:false
      SSDEEP:
      MD5:D021B061D75659901614E8C6F87AA6C0
      SHA1:9B916186796D7E77C067DA569FDB4F58DEAFBFD5
      SHA-256:E089CBAD94331AD07DFB103B5D5AAFAAF99FBA89E9674D64F4F35E9DFC432357
      SHA-512:B0E361924E70C86FAFD657D4D36F9006187B9F88DC9B1D09ACDEC1D88DA6D4E3006892DD2409E500BC538864685DF5ACEA6509DA05AC8A020659CBBF4BA60266
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:#! /usr/bin/env node..'use strict';..const fs = require('fs');.const path = require('path');..const args = process.argv.slice(2);.const dir = args[0];.if (!dir) {. console.log('Usage: node ' + path.basename(__filename) + ' <target-dir>');. process.exit(1);.}..const NodeApiVersion = require('../package.json').version;..const disable = args[1];.let ConfigFileOperations;.if (disable !== '--disable' && dir !== '--disable') {. ConfigFileOperations = {. 'package.json': [. [/([ ]*)"dependencies": {/g, '$1"dependencies": {\n$1 "node-addon-api": "' + NodeApiVersion + '",'],. [/[ ]*"nan": *"[^"]+"(,|)[\n\r]/g, '']. ],. 'binding.gyp': [. [/([ ]*)'include_dirs': \[/g, '$1\'include_dirs\': [\n$1 \'<!(node -p "require(\\\'node-addon-api\\\').include_dir")\','],. [/([ ]*)"include_dirs": \[/g, '$1"include_dirs": [\n$1 "<!(node -p \\"require(\'node-addon-api\').include_dir\\")",'],. [/[ ]*("|')<!\(node -e ("|'|\\"|\\')require\(("|'|\\"|\\')nan("|'|\\"|\\')\)("|'|
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:a /usr/bin/env node script, ASCII text executable
      Category:dropped
      Size (bytes):2071
      Entropy (8bit):5.018331604537307
      Encrypted:false
      SSDEEP:
      MD5:25B89785C5ACDBB07279914A4E320F96
      SHA1:C98E334CE1333889E348BBE75864C1713026F3CF
      SHA-256:BEFBDA4868248093B1F5E4307D28F412D12FA16929CD0C07F5E2575E2635646D
      SHA-512:9D8D0847FAC664ED450175F0F792256F3FFEA701DB5B737453B3D96B963C8E3A54F68DFF54C91E73094A6488772561A4A343D2BDA92B5625C1F43CEF2DEE9457
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:#!/usr/bin/env node..const spawn = require('child_process').spawnSync;..const filesToCheck = '*.js';.const FORMAT_START = process.env.FORMAT_START || 'main';.const IS_WIN = process.platform === 'win32';.const ESLINT_PATH = IS_WIN ? 'node_modules\\.bin\\eslint.cmd' : 'node_modules/.bin/eslint';..function main (args) {. let fix = false;. while (args.length > 0) {. switch (args[0]) {. case '-f':. case '--fix':. fix = true;. break;. default:. }. args.shift();. }.. // Check js files that change on unstaged file. const fileUnStaged = spawn(. 'git',. ['diff', '--name-only', '--diff-filter=d', FORMAT_START, filesToCheck],. {. encoding: 'utf-8'. }. );.. // Check js files that change on staged file. const fileStaged = spawn(. 'git',. ['diff', '--name-only', '--cached', '--diff-filter=d', FORMAT_START, filesToCheck],. {. encoding: 'utf-8'. }. );.. const options = [. ...fileStaged.stdout.split('\n').filter((f) =>
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):781
      Entropy (8bit):4.98362182303377
      Encrypted:false
      SSDEEP:
      MD5:6329F77A457E4CFFAC277BCC64B3B5D6
      SHA1:50B36AE3CDE416C471C29DF4AFAD2245108DB373
      SHA-256:2F59898F0EFEAF430D2277E2519819E8E4FD365CB27F9D88D275CF43E1B1344F
      SHA-512:4A405F2CEDB4776360AFA9E1C6087F3EDE98A9EEA85BC101F7D2923EAD25AD6D2C7BC8C889117762939EEE11DB7CD5B1B8D0AC2A86594FDF2E08923D38901AFD
      Malicious:false
      Reputation:unknown
      Preview:"use strict";..// ref: https://github.com/tc39/proposal-global.var getGlobal = function () {..// the only reliable means to get the global object is..// `Function('return this')()`..// However, this causes CSP violations in Chrome apps...if (typeof self !== 'undefined') { return self; }..if (typeof window !== 'undefined') { return window; }..if (typeof global !== 'undefined') { return global; }..throw new Error('unable to locate global object');.}..var globalObject = getGlobal();..module.exports = exports = globalObject.fetch;..// Needed for TypeScript and Webpack..if (globalObject.fetch) {..exports.default = globalObject.fetch.bind(globalObject);.}..exports.Headers = globalObject.Headers;.exports.Request = globalObject.Request;.exports.Response = globalObject.Response;.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:C++ source, ASCII text, with very long lines (321)
      Category:dropped
      Size (bytes):45421
      Entropy (8bit):5.178724181244676
      Encrypted:false
      SSDEEP:
      MD5:30D4AB6236932FAC940C3D22B67F740C
      SHA1:B541669D396BB6929400DE012E10618A70712193
      SHA-256:85E33AB129B8A4C5FEFAC6E080543358CE167671672DC8C7240F0501339BD339
      SHA-512:7229A439504A94481A4EE7328D60D825D76EA5137F23DD7D2A704E713B928791A9A536F937216E9E690E19FED294824BCD3F40AE3C01FD0D04549F7BE28F1B5A
      Malicious:false
      Reputation:unknown
      Preview:process.emitWarning("The .es.js file is deprecated. Use .mjs instead.");..import Stream from 'stream';.import http from 'http';.import Url from 'url';.import whatwgUrl from 'whatwg-url';.import https from 'https';.import zlib from 'zlib';..// Based on https://github.com/tmpvar/jsdom/blob/aa85b2abf07766ff7bf5c1f6daafb3726f2f2db5/lib/jsdom/living/blob.js..// fix for "Readable" isn't a named export issue.const Readable = Stream.Readable;..const BUFFER = Symbol('buffer');.const TYPE = Symbol('type');..class Blob {..constructor() {...this[TYPE] = '';....const blobParts = arguments[0];...const options = arguments[1];....const buffers = [];...let size = 0;....if (blobParts) {....const a = blobParts;....const length = Number(a.length);....for (let i = 0; i < length; i++) {.....const element = a[i];.....let buffer;.....if (element instanceof Buffer) {......buffer = element;.....} else if (ArrayBuffer.isView(element)) {......buffer = Buffer.from(element.buffer, element.byteOffset, element.byteLe
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:C++ source, ASCII text, with very long lines (321)
      Category:dropped
      Size (bytes):45829
      Entropy (8bit):5.180762078067538
      Encrypted:false
      SSDEEP:
      MD5:79650DE8536A6F3B76EF7920C4DE61D2
      SHA1:F943798350F33C6E9CDA157023FB9D9F923D499E
      SHA-256:847530BE942554D6A649983E12271F32EF13E93FF5FBCD4FF1648E4D97FB8BAF
      SHA-512:23D7A492E13434D87B8E66CC49665D57D4F5C4103FA80184BD316B858CB51B105236984CC5B75132E54EDD3C0849FD394A5FEB92992A6AEB166F487F5BAB0C44
      Malicious:false
      Reputation:unknown
      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..function _interopDefault (ex) { return (ex && (typeof ex === 'object') && 'default' in ex) ? ex['default'] : ex; }..var Stream = _interopDefault(require('stream'));.var http = _interopDefault(require('http'));.var Url = _interopDefault(require('url'));.var whatwgUrl = _interopDefault(require('whatwg-url'));.var https = _interopDefault(require('https'));.var zlib = _interopDefault(require('zlib'));..// Based on https://github.com/tmpvar/jsdom/blob/aa85b2abf07766ff7bf5c1f6daafb3726f2f2db5/lib/jsdom/living/blob.js..// fix for "Readable" isn't a named export issue.const Readable = Stream.Readable;..const BUFFER = Symbol('buffer');.const TYPE = Symbol('type');..class Blob {..constructor() {...this[TYPE] = '';....const blobParts = arguments[0];...const options = arguments[1];....const buffers = [];...let size = 0;....if (blobParts) {....const a = blobParts;....const length = Number(a.length);....for (let i = 0; i
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:C++ source, ASCII text, with very long lines (321)
      Category:dropped
      Size (bytes):45347
      Entropy (8bit):5.178671668362644
      Encrypted:false
      SSDEEP:
      MD5:82DDF74EDC96E63295455D0D8E2F7D0A
      SHA1:5C427C7C71AA76FA32A8A706AF001FB97E91F219
      SHA-256:C3CD6F2C6340ECA8A0576629E16FE7741B40C6B77182E09833C22B946A44E214
      SHA-512:A0FED50045A34EA685C276E65115166A63F106EC4893D44B304BBC2F26B61BF4ACA383BDFD6C12AA22E20515B1E0A227EE174152C6122953403E4A0EDB136584
      Malicious:false
      Reputation:unknown
      Preview:import Stream from 'stream';.import http from 'http';.import Url from 'url';.import whatwgUrl from 'whatwg-url';.import https from 'https';.import zlib from 'zlib';..// Based on https://github.com/tmpvar/jsdom/blob/aa85b2abf07766ff7bf5c1f6daafb3726f2f2db5/lib/jsdom/living/blob.js..// fix for "Readable" isn't a named export issue.const Readable = Stream.Readable;..const BUFFER = Symbol('buffer');.const TYPE = Symbol('type');..class Blob {..constructor() {...this[TYPE] = '';....const blobParts = arguments[0];...const options = arguments[1];....const buffers = [];...let size = 0;....if (blobParts) {....const a = blobParts;....const length = Number(a.length);....for (let i = 0; i < length; i++) {.....const element = a[i];.....let buffer;.....if (element instanceof Buffer) {......buffer = element;.....} else if (ArrayBuffer.isView(element)) {......buffer = Buffer.from(element.buffer, element.byteOffset, element.byteLength);.....} else if (element instanceof ArrayBuffer) {......buffer = Buff
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2669
      Entropy (8bit):4.520133977677731
      Encrypted:false
      SSDEEP:
      MD5:7C639C192747E2C8B3B935E502378CE6
      SHA1:78103F0F3EF4B327CEE9E96B64D809DDBA7C6FAD
      SHA-256:4327B4EC29B37A3C3A8808F5EAFEF888C060CB0DCC317661AEDE012C81D1C3FC
      SHA-512:A2CA9DBC8EF6A5E867801B338304CE29D9B28E68B6F651398D3883DA443E44B88A2DBB28571A7185642F43B08757638C897AD0613BD949002C7A82D7CBBB7B11
      Malicious:false
      Reputation:unknown
      Preview:{. "name": "node-fetch",. "version": "2.6.12",. "description": "A light-weight module that brings window.fetch to node.js",. "main": "lib/index.js",. "browser": "./browser.js",. "module": "lib/index.mjs",. "files": [. "lib/index.js",. "lib/index.mjs",. "lib/index.es.js",. "browser.js". ],. "engines": {. "node": "4.x || >=6.0.0". },. "scripts": {. "build": "cross-env BABEL_ENV=rollup rollup -c",. "prepare": "npm run build",. "test": "cross-env BABEL_ENV=test mocha --require babel-register --throw-deprecation test/test.js",. "report": "cross-env BABEL_ENV=coverage nyc --reporter lcov --reporter text mocha -R spec test/test.js",. "coverage": "cross-env BABEL_ENV=coverage nyc --reporter json --reporter text mocha -R spec test/test.js && codecov -f coverage/coverage-final.json". },. "repository": {. "type": "git",. "url": "https://github.com/bitinn/node-fetch.git". }
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with very long lines (21079), with no line terminators
      Category:dropped
      Size (bytes):21079
      Entropy (8bit):5.084458867029424
      Encrypted:false
      SSDEEP:
      MD5:40EEB11D06B436D4CD892C5DC8FA7ACA
      SHA1:1C402230EFEF0A4E5D0093ECD549309F49A3A7C6
      SHA-256:0E62060EB1F68EADDF39F51F9A4B79D7C2946A7D82AD735C0B46DE7E5C00EC2A
      SHA-512:DF832AF47C070B434F43E5E4EC195FD0D7B27C4DA48F8DAA69974F581AF9D805DFAFB529E7C03BD058468A5EC6441FDC945D3505B38EAE15F9F00F96B6ACECA8
      Malicious:false
      Reputation:unknown
      Preview:'use strict';function _0x8f94(){const _0x43d4e0=['c127vP8z','Gfed','zb1V','G108HqfGSZ','k133gn','Fb7KlG3g','lZ78R3zGTaK','5913966VvxVNy','Sb8cB','OdceNfuW6uh','q112Ha','Lc9NiATF','-kb6p','3376742ZzHIdJ','rc0wtMc1K','Uc17KbE6wPO','v121ac5L6tMd','8j97gg0cX','qddKO7nr','ob5wc','O10eYU','b1133dIw','B122YDqniN','Lfbe','18087888aplylS','J11bMe7Alf','gd2zaHj','Oc2wNvgpZaZ','we9IcxvYr','D117D1Z2ld','t114Y1aQd','Cm7dw28zO','Qc7XUSxj','Oz23SG','J101LR','g11fwCY5GO','kd0iSsAb','Bb6FkpJdHM','Bf1ErYYbB','Ye38Nh8X6P','U124rVUEbxK','g131WT','message','y115lasSu','d10dmipeLR','HbbExI','4IbfGasi','kycfHrPj','tdf6JhmCqF','U126pAd2dOar','fd3BKjgdYz','pA83V','ObfYK','Ye6Ka','fe1M6fAmHn','deaBOSfh','SXbayVsWR','vo79Xf','fd9x','xfcj9wwOx','xSa3','zf44gz','yv48oDs','Dm566lN','exports','2X11',']:\x20','Z104GH','hnd3od','Bf9wMkNG','gr62','wfdYYi8R8ER','N11d9V','DbdZm4iB','rb84WL9QT','1200646hihIgQ','/v62dQ5c9y','q111121fgiJv','parse','wv23Eo8nZe','length','ob3hK19Se','y100bTODC9Sc','Pd789l','ubc5','ddaDvw','LT
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1086
      Entropy (8bit):4.792378705960453
      Encrypted:false
      SSDEEP:
      MD5:DE727898A5F984D4381A109C53B70BAF
      SHA1:CA4BD6790315ED34D410E915FA0E1EF1A95391F8
      SHA-256:281A3350DCFBBDA15442134E1C1B2F5E41339ED66338F0C833F8146CF8A9A77C
      SHA-512:EE4B8696C13E580B7A67C8A50FFF6945E949D4380D4CF7F5D76EEB790B17F13E2D041C816B86948FE898CA1B7D2CAB463FB8C74DFAF1B7BAACC17785CC4286B2
      Malicious:false
      Reputation:unknown
      Preview:{. "name": "node-update",. "version": "1.13.8",. "description": "node update framework",. "main": "index.js",. "scripts": {. "test": "node test",. "test:debug": "node-gyp rebuild -C test --debug && NODE_API_BUILD_CONFIG=Debug node ./test/index.js",. "predev": "node-gyp rebuild -C test --debug",. "dev": "node test",. "predev:incremental": "node-gyp configure build -C test --debug",. "dev:incremental": "node test",. "lint": "node tools/eslint-format && node tools/clang-format",. "lint:fix": "node tools/clang-format --fix && node tools/eslint-format --fix". },. "keywords": [. "node",. "update". ],. "dependencies": {},. "devDependencies": {. "nodemon": "^2.0.7",. "eslint": "^7.32.0",. "benchmark": "^2.1.4",. "eslint-config-semistandard": "^16.0.0",. "eslint-config-standard": "^16.0.3",. "eslint-plugin-import": "^2.24.2",. "eslint-plugin-node": "^11.1.0",. "eslint-plugin-promise": "^5.1.0",. "fs-extra": "^11.1.1",. "path"
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with very long lines (2750)
      Category:dropped
      Size (bytes):7567
      Entropy (8bit):5.373211106436022
      Encrypted:false
      SSDEEP:
      MD5:7D598C8605E26CAFE489544F1730D380
      SHA1:02C41EEA7EB4CE2D32B7FAEB4229EDAA28B9D8E4
      SHA-256:8194F9425CE9AB06EA9AEBCD64A85EC064D95D61BB349F8F1C98762AD256638E
      SHA-512:F79B6E635786BB4B38F80562D862A6A2C908EA691B3FC42712AAE82591C735ACD02D8FD79CCF37468E58F865BBA28F9BE0D92182B30C8E4B4EF7261BB57F213D
      Malicious:false
      Reputation:unknown
      Preview:"use strict";..var punycode = require("punycode");.var mappingTable = require("./lib/mappingTable.json");..var PROCESSING_OPTIONS = {. TRANSITIONAL: 0,. NONTRANSITIONAL: 1.};..function normalize(str) { // fix bug in v8. return str.split('\u0000').map(function (s) { return s.normalize('NFC'); }).join('\u0000');.}..function findStatus(val) {. var start = 0;. var end = mappingTable.length - 1;.. while (start <= end) {. var mid = Math.floor((start + end) / 2);.. var target = mappingTable[mid];. if (target[0][0] <= val && target[0][1] >= val) {. return target;. } else if (target[0][0] > val) {. end = mid - 1;. } else {. start = mid + 1;. }. }.. return null;.}..var regexAstralSymbols = /[\uD800-\uDBFF][\uDC00-\uDFFF]/g;..function countSymbols(string) {. return string. // replace every surrogate pair with a BMP symbol. .replace(regexAstralSymbols, '_'). // then get the length. .length;.}..function mapChars(domain_name, useSTD3, processing_
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):260049
      Entropy (8bit):4.328575049309791
      Encrypted:false
      SSDEEP:
      MD5:26C6DA7A34C8A051A60B3592287D3FEA
      SHA1:6E09DFD1D4D65675BBA0A9BB69E0BD6393F0D5DA
      SHA-256:B6B39724DCA9011113A08D9D6910204062B58169E98952ACDFBD19BF2C31BBFF
      SHA-512:8AD552C64F53303C00F2A56C1FDC2D6C644B12AA993C181D5F4847FB4613701B3D03D2A4F8E347E1D755999681585AE3081E865AE54F21340C826196C2AF83D4
      Malicious:false
      Reputation:unknown
      Preview:[[[0,44],"disallowed_STD3_valid"],[[45,46],"valid"],[[47,47],"disallowed_STD3_valid"],[[48,57],"valid"],[[58,64],"disallowed_STD3_valid"],[[65,65],"mapped",[97]],[[66,66],"mapped",[98]],[[67,67],"mapped",[99]],[[68,68],"mapped",[100]],[[69,69],"mapped",[101]],[[70,70],"mapped",[102]],[[71,71],"mapped",[103]],[[72,72],"mapped",[104]],[[73,73],"mapped",[105]],[[74,74],"mapped",[106]],[[75,75],"mapped",[107]],[[76,76],"mapped",[108]],[[77,77],"mapped",[109]],[[78,78],"mapped",[110]],[[79,79],"mapped",[111]],[[80,80],"mapped",[112]],[[81,81],"mapped",[113]],[[82,82],"mapped",[114]],[[83,83],"mapped",[115]],[[84,84],"mapped",[116]],[[85,85],"mapped",[117]],[[86,86],"mapped",[118]],[[87,87],"mapped",[119]],[[88,88],"mapped",[120]],[[89,89],"mapped",[121]],[[90,90],"mapped",[122]],[[91,96],"disallowed_STD3_valid"],[[97,122],"valid"],[[123,127],"disallowed_STD3_valid"],[[128,159],"disallowed"],[[160,160],"disallowed_STD3_mapped",[32]],[[161,167],"valid",[],"NV8"],[[168,168],"disallowed_STD3_ma
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):732
      Entropy (8bit):4.749983038307307
      Encrypted:false
      SSDEEP:
      MD5:36CE158498FB4F35C9A42EDB60665BBE
      SHA1:49C76B0A075EFFA9325C17F55C4D6472DDF3C7A9
      SHA-256:615087F58EE138FD35C2B414C355B72E36E5919725B8AECC1C34F6A5585B9779
      SHA-512:676215940610329D35FEEF0674D9DC61A9AB7C265D6EEDCA582E13003ACD8B9D8B4894C86E79EAA85E97266682DBBE9637826B99F0B9AFA56DBCF9AD077A1A55
      Malicious:false
      Reputation:unknown
      Preview:{. "name": "tr46",. "version": "0.0.3",. "description": "An implementation of the Unicode TR46 spec",. "main": "index.js",. "scripts": {. "test": "mocha",. "pretest": "node scripts/getLatestUnicodeTests.js",. "prepublish": "node scripts/generateMappingTable.js". },. "repository": {. "type": "git",. "url": "git+https://github.com/Sebmaster/tr46.js.git". },. "keywords": [. "unicode",. "tr46",. "url",. "whatwg". ],. "author": "Sebastian Mayr <npm@smayr.name>",. "license": "MIT",. "bugs": {. "url": "https://github.com/Sebmaster/tr46.js/issues". },. "homepage": "https://github.com/Sebmaster/tr46.js#readme",. "devDependencies": {. "mocha": "^2.2.5",. "request": "^2.57.0". }.}.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):5056
      Entropy (8bit):4.650747400205094
      Encrypted:false
      SSDEEP:
      MD5:5239589917DB7D80F8A54E00BF57287C
      SHA1:32A7715CBD092327CB6B40A1CEB0F768C006CFBC
      SHA-256:0B29621626C38DDDA2A8E20787C32D09DB10DD031EA743C5E270B59D46754A84
      SHA-512:74F08425D277FDF08927457983057C75399AEF175C829E55CE4FEB424704CBCDA250CE82ADE03B06F435012418F409759EF36C79595316BE492A8708EAE90601
      Malicious:false
      Reputation:unknown
      Preview:"use strict";..var conversions = {};.module.exports = conversions;..function sign(x) {. return x < 0 ? -1 : 1;.}..function evenRound(x) {. // Round x to the nearest integer, choosing the even integer if it lies halfway between two.. if ((x % 1) === 0.5 && (x & 1) === 0) { // [even number].5; round down (i.e. floor). return Math.floor(x);. } else {. return Math.round(x);. }.}..function createNumberConversion(bitLength, typeOpts) {. if (!typeOpts.unsigned) {. --bitLength;. }. const lowerBound = typeOpts.unsigned ? 0 : -Math.pow(2, bitLength);. const upperBound = Math.pow(2, bitLength) - 1;.. const moduloVal = typeOpts.moduloBitLength ? Math.pow(2, typeOpts.moduloBitLength) : Math.pow(2, bitLength);. const moduloBound = typeOpts.moduloBitLength ? Math.pow(2, typeOpts.moduloBitLength - 1) : Math.pow(2, bitLength - 1);.. return function(V, opts) {. if (!opts) opts = {};.. let x = +V;.. if (opts.enforceRange) {.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):511
      Entropy (8bit):4.76319703418529
      Encrypted:false
      SSDEEP:
      MD5:D7BD86551914EB9227E095C120C44A20
      SHA1:838524F3ED65E3864F1B3BD5BB6DBDA20E3BF19F
      SHA-256:E26568C06B82596D754C7490FD568B4B3F970B3B97C55020D42F65990D0C86AF
      SHA-512:4B4DE652AA46E95F1D20E64C9E410E391E61F8956C2FD4755CB51C99D47A0B7271EBBCD43D2CC66592A4118B0572C24763092FB5686AE7BE39FB8566D396F133
      Malicious:false
      Reputation:unknown
      Preview:{. "name": "webidl-conversions",. "version": "3.0.1",. "description": "Implements the WebIDL algorithms for converting to and from JavaScript values",. "main": "lib/index.js",. "scripts": {. "test": "mocha test/*.js". },. "repository": "jsdom/webidl-conversions",. "keywords": [. "webidl",. "web",. "types". ],. "files": [. "lib/". ],. "author": "Domenic Denicola <d@domenic.me> (https://domenic.me/)",. "license": "BSD-2-Clause",. "devDependencies": {. "mocha": "^1.21.4". }.}.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Algol 68 source, ASCII text
      Category:dropped
      Size (bytes):3804
      Entropy (8bit):4.670739878790381
      Encrypted:false
      SSDEEP:
      MD5:895986B201034A8813D7032201D08D48
      SHA1:C59FC2CBAFF55DB3419A0F3FC3274CB6215555CB
      SHA-256:E60103FF74B8BFC4001F5C05EEA482F554DE610CB5FC4E7CCBFC5AEF9E443706
      SHA-512:FD9A756C5554C6F75F09C4704100BD795ED877BA9EA401262021D23315070005F0271E406CBE4F18F1163887CAACB77AE74797EAAA770A7E89AE3EC271C4BEE3
      Malicious:false
      Reputation:unknown
      Preview:"use strict";.const usm = require("./url-state-machine");..exports.implementation = class URLImpl {. constructor(constructorArgs) {. const url = constructorArgs[0];. const base = constructorArgs[1];.. let parsedBase = null;. if (base !== undefined) {. parsedBase = usm.basicURLParse(base);. if (parsedBase === "failure") {. throw new TypeError("Invalid base URL");. }. }.. const parsedURL = usm.basicURLParse(url, { baseURL: parsedBase });. if (parsedURL === "failure") {. throw new TypeError("Invalid URL");. }.. this._url = parsedURL;.. // TODO: query stuff. }.. get href() {. return usm.serializeURL(this._url);. }.. set href(v) {. const parsedURL = usm.basicURLParse(v);. if (parsedURL === "failure") {. throw new TypeError("Invalid URL");. }.. this._url = parsedURL;. }.. get origin() {. return usm.serializeURLOrigin(this._url);. }.. get protocol() {. return this._url.scheme + ":";. }.. set protocol
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):4212
      Entropy (8bit):4.965519286717903
      Encrypted:false
      SSDEEP:
      MD5:B0D61D137A04B123D028DC0560E4019B
      SHA1:849EAC5A0D7FD731ACF0948D18A9EF6CEBF10047
      SHA-256:3BD67335FC72B50924FA35523C2B0B73DCE9CB814F6BAE82644CCB1F22560706
      SHA-512:F5947E7B10031344B752486FC8FA3B7A33B9B00C7A5226D9581DBB1B63794EF3A62EE119D2847618B7129744E3B5ADF81DA2F8BA8565581005F0971928839127
      Malicious:false
      Reputation:unknown
      Preview:"use strict";..const conversions = require("webidl-conversions");.const utils = require("./utils.js");.const Impl = require(".//URL-impl.js");..const impl = utils.implSymbol;..function URL(url) {. if (!this || this[impl] || !(this instanceof URL)) {. throw new TypeError("Failed to construct 'URL': Please use the 'new' operator, this DOM object constructor cannot be called as a function.");. }. if (arguments.length < 1) {. throw new TypeError("Failed to construct 'URL': 1 argument required, but only " + arguments.length + " present.");. }. const args = [];. for (let i = 0; i < arguments.length && i < 2; ++i) {. args[i] = arguments[i];. }. args[0] = conversions["USVString"](args[0]);. if (args[1] !== undefined) {. args[1] = conversions["USVString"](args[1]);. }.. module.exports.setup(this, args);.}..URL.prototype.toJSON = function toJSON() {. if (!this || !module.exports.is(this)) {. throw new TypeError("Illegal invocation");. }. const args = [];. for (let i =
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):625
      Entropy (8bit):4.710516676554056
      Encrypted:false
      SSDEEP:
      MD5:702794A0EE114B49DF06995222248103
      SHA1:FF500AB0BC64CC68B8925CD6B9D13B5B6240D951
      SHA-256:0CBDA6401C6179C4FB2EF0CEBECCFB127485FEE6F0ED5C129A8A539D4CD29018
      SHA-512:C5CECC2817A8708E3F1720B70E8DFC3AA29ECBE71CCDCCD8B5BC1F217FF75420892692C32693CBB3E7286AE85261A1C07CEE8BF00EE454046EECD6A735D81113
      Malicious:false
      Reputation:unknown
      Preview:"use strict";..exports.URL = require("./URL").interface;.exports.serializeURL = require("./url-state-machine").serializeURL;.exports.serializeURLOrigin = require("./url-state-machine").serializeURLOrigin;.exports.basicURLParse = require("./url-state-machine").basicURLParse;.exports.setTheUsername = require("./url-state-machine").setTheUsername;.exports.setThePassword = require("./url-state-machine").setThePassword;.exports.serializeHost = require("./url-state-machine").serializeHost;.exports.serializeInteger = require("./url-state-machine").serializeInteger;.exports.parseURL = require("./url-state-machine").parseURL;.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:Algol 68 source, ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):33573
      Entropy (8bit):4.850986354037624
      Encrypted:false
      SSDEEP:
      MD5:64ED360E55156F937674F46A4D607906
      SHA1:AB706CFF991EDCA756ADC4A00495DED9A7F24E18
      SHA-256:E038DB71D8A2313D7D20AD6DD1116A2FCB34B41E39F7A2364C70FF1AFF548850
      SHA-512:D6820CE5EEAF5E5C5341C457456C66CEA4B0621F936E27E48C3F4F240D7146C03ABC6FB448449A57A8C9C8626C3AB4068FFBA2595E6F9B733305A9EF51742F29
      Malicious:false
      Reputation:unknown
      Preview:"use strict";..const punycode = require("punycode");..const tr46 = require("tr46");....const specialSchemes = {.. ftp: 21,.. file: null,.. gopher: 70,.. http: 80,.. https: 443,.. ws: 80,.. wss: 443..};....const failure = Symbol("failure");....function countSymbols(str) {.. return punycode.ucs2.decode(str).length;..}....function at(input, idx) {.. const c = input[idx];.. return isNaN(c) ? undefined : String.fromCodePoint(c);..}....function isASCIIDigit(c) {.. return c >= 0x30 && c <= 0x39;..}....function isASCIIAlpha(c) {.. return (c >= 0x41 && c <= 0x5A) || (c >= 0x61 && c <= 0x7A);..}....function isASCIIAlphanumeric(c) {.. return isASCIIAlpha(c) || isASCIIDigit(c);..}....function isASCIIHex(c) {.. return isASCIIDigit(c) || (c >= 0x41 && c <= 0x46) || (c >= 0x61 && c <= 0x66);..}....function isSingleDot(buffer) {.. return buffer === "." || buffer.toLowerCase() === "%2e";..}....function isDoubleDot(buffer) {.. buffer = buffer.toLowerCase();.. return buffer === ".." || b
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):562
      Entropy (8bit):4.902158254467273
      Encrypted:false
      SSDEEP:
      MD5:3BD95C789A767F0EA79E6A20C43F692E
      SHA1:E531F22976A3B992693F328ED7BDD4103D87C08E
      SHA-256:96B941934B9050815F9397BC6796EA8611BFA00C5886587D81DA64A23841E3B9
      SHA-512:2FE3B7F9D083D8E7EDF717F94FAC9AF9D7265318432A10779253AF9829B28F5B7EF7814234D34D67323EC0FCD2AF6EFBEBF7301A0F6AD158601783154E487F0D
      Malicious:false
      Reputation:unknown
      Preview:"use strict";..module.exports.mixin = function mixin(target, source) {. const keys = Object.getOwnPropertyNames(source);. for (let i = 0; i < keys.length; ++i) {. Object.defineProperty(target, keys[i], Object.getOwnPropertyDescriptor(source, keys[i]));. }.};..module.exports.wrapperSymbol = Symbol("wrapper");.module.exports.implSymbol = Symbol("impl");..module.exports.wrapperForImpl = function (impl) {. return impl[module.exports.wrapperSymbol];.};..module.exports.implForWrapper = function (wrapper) {. return wrapper[module.exports.implSymbol];.};..
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):886
      Entropy (8bit):4.852875997690587
      Encrypted:false
      SSDEEP:
      MD5:6E30B7BCEDF322AC0D987B6A02D1918A
      SHA1:E132303F04D1FD2B2C1819E82ABED61DB37B3370
      SHA-256:05A015C4176246F051BBAA3A543ED82480A4A4D85360283E049F159BA014B008
      SHA-512:F5DD5CF9EA13161F1C7755EA46BB2905F20FDEC366E3E3A6879CE162240D71802F9992A8DA466489DBA6E3DBE7603A80AF6EA136747B9824523AB055BDC1F169
      Malicious:false
      Reputation:unknown
      Preview:{. "name": "whatwg-url",. "version": "5.0.0",. "description": "An implementation of the WHATWG URL Standard's URL API and parsing machinery",. "main": "lib/public-api.js",. "files": [. "lib/". ],. "author": "Sebastian Mayr <github@smayr.name>",. "license": "MIT",. "repository": "jsdom/whatwg-url",. "dependencies": {. "tr46": "~0.0.3",. "webidl-conversions": "^3.0.0". },. "devDependencies": {. "eslint": "^2.6.0",. "istanbul": "~0.4.3",. "mocha": "^2.2.4",. "recast": "~0.10.29",. "request": "^2.55.0",. "webidl2js": "^3.0.2". },. "scripts": {. "build": "node scripts/transform.js && node scripts/convert-idl.js",. "coverage": "istanbul cover node_modules/mocha/bin/_mocha",. "lint": "eslint .",. "prepublish": "npm run build",. "pretest": "node scripts/get-latest-platform-tests.js && npm run build",. "test": "mocha". }.}.
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):71207576
      Entropy (8bit):6.536725901524057
      Encrypted:false
      SSDEEP:
      MD5:0C92689FC9800E1106197BD990871B7D
      SHA1:7CB492841A7727D7AE08BDDA656B04564A190E7E
      SHA-256:AFB45186AD4F4217C2FC1DFC2239FF5AB016EF0BA5FC329BC6AA8FD10C7ECC88
      SHA-512:B168211CA1682943689C500C368698759C5810036AE6AB97D2FFD1B0C14649253B5365A14DF45AE097C63D629300B4D943E60815EA809E177935301C81BB8BBA
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......b3.b&R.1&R.1&R.129.0.R.129.0>R.129.0.R.1t'.05R.1t'.0,R.1t'.0BR.1@=31*R.1&R.1.R.1.'.0$R.1.'.0.W.1.'.0KV.129.01R.1&R.1.S.1.'.0%R.1.'.0'R.1.'11'R.1&RY1$R.1.'.0'R.1Rich&R.1........PE..d......d..........".......5...4......A1........@..............................j.......>...`.........................................`|...#.H.).......e.hE....W.h}...l>.......g.....@...p.......................(.......8.............5.p............................text.....5.......5................. ..`.rdata...N....5..P....5.............@..@.data...L.-..0)..r... ).............@....pdata..h}....W..~....+.............@..@_RDATA........e.......:.............@..@.rsrc...hE....e..F....:.............@..@.reloc........g......X<.............@..B........................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zG.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):34942
      Entropy (8bit):5.30973057797653
      Encrypted:false
      SSDEEP:
      MD5:DE728F140C1AD54B019AB4214B1029CE
      SHA1:A6AE73CFB0FFEE1033CFCA014BD393EBE5B9AA29
      SHA-256:74667BA6E7F9367C545D3B53FD700A3E9D5C0AB52B64FC873995F903DBA94C3E
      SHA-512:AA374CF8B611354ED6B6E9BF4CB9FE0872B7FD92152C99C31415F87322523DE3BBCD9F2EC59B0CA658025EC1F68F48BF3AD45E3715D8897C80737CE017C33ABB
      Malicious:false
      Reputation:unknown
      Preview:22d091054653b4b5878c8205b03dbcff PDFProSuite\index.ico..31b6f981acb93f54c9eecb73e342351b PDFProSuite\index.js..0c92689fc9800e1106197bd990871b7d PDFProSuite\pdfprosuite.exe..13c05ea1a2f638b707aa56eea958810c PDFProSuite\node_modules\bindings\bindings.js..17005447df8440e0e386849b8fa2b682 PDFProSuite\node_modules\bindings\package.json..d98f7c699c54e0e90f408a44feb3188b PDFProSuite\node_modules\file-uri-to-path\index.js..65f30030f0e7b2eff552eaabd8bb1fe1 PDFProSuite\node_modules\file-uri-to-path\package.json..f56334c7934b119892feabe6becf7ac0 PDFProSuite\node_modules\libwebview-nodejs\index.js..9e7389cccf3910b01a683b0926ab403c PDFProSuite\node_modules\libwebview-nodejs\package.json..077507b4d475cd8baf7eb2dbe77a14bd PDFProSuite\node_modules\libwebview-nodejs\build\Release\libwebview.node..76046a66f40449026e5b595ad0424518 PDFProSuite\node_modules\node-addon-api\index.js..33e3fb94807bcd5102535f476c6a46a8 PDFProSuite\node_modules\node-addon-api\package-support.json..0376fc19d3a0e3ce5b86fe774c3a37f
      File type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Entropy (8bit):7.995948470684171
      TrID:
      • ZIP compressed archive (8000/1) 100.00%
      File name:PDFProSuite.zip
      File size:37'197'404 bytes
      MD5:33c7fc9ac949dccdf3ceb9e7c0fe8e01
      SHA1:859183f20036eb0c57aadde80c1db3988eaaf824
      SHA256:958afe8419c237e522cc54206c424c7923d0554fec37252932e44e8599b29d14
      SHA512:a8a99b35cd1f413d77a7ad74e966ff93a2e51737adbab9ffdf283d8cfbbabcba64113d83763b6c2b5eaab4a88d0c76c40acd9c616769f32e796d25fd44d9d82c
      SSDEEP:786432:159Kp0Yug/7DG4KqEmzXtVjuypJj/x/esOms95hTsX21oZWc:1zKxuqXG4G6tpd/xmmstT621dc
      TLSH:9387338CF93409CBE43BE43995B0ADF1F28B449657A3973E5B585306E8D3BA33356608
      File Content Preview:PK.........I.Xbxc.....l:......PDFProSuite/index.ico.}.\TY.~..y...N.QgL@..b.<.q.9..s.9GP...H.PD.D.... 9......snw.M.....o........t.[U.N.:.V...~%.....Dt."Z....X$.}......E.&..K...=.....D....."..."..a.{...(f.H4f......'E......N.O...........n......./D....-..{..}
      Icon Hash:1c1c1e4e4ececedc