Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Install_PCIE_Win11_11021_09012024_12202024.exe

Overview

General Information

Sample name:Install_PCIE_Win11_11021_09012024_12202024.exe
Analysis ID:1592108
MD5:67a86d9326bbf651787fd729af3481b9
SHA1:ad7126506c2ce1f7c9a951251bd0c2f2a0cf15dc
SHA256:6131fef95c3a619abf550f032fb6deb533352ac384efe3bcb791a6b1524680c3
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Creates driver files
Creates or modifies windows services
Drops PE files
Drops certificate files (DER)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • Install_PCIE_Win11_11021_09012024_12202024.exe (PID: 6852 cmdline: "C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe" MD5: 67A86D9326BBF651787FD729AF3481B9)
    • setup.exe (PID: 7120 cmdline: .\setup.exe MD5: 3A7CAB03B0FB252D9DF895C4409EDC18)
      • setup.exe (PID: 6180 cmdline: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe -no_selfdeleter -IS_temp -media_path:"C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\" -tempdisk1folder:"C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\" -IS_OriginalLauncher:"C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe" MD5: 3A7CAB03B0FB252D9DF895C4409EDC18)
        • ISBEW64.exe (PID: 7100 cmdline: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C04C0F50-C018-4044-812E-7216AB620FB4} MD5: 28857F9A5DC8AF367E533076267F5B4D)
        • ISBEW64.exe (PID: 4076 cmdline: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{34C5F3D2-7D5E-49D8-A2B7-B71E30235B8F} MD5: 28857F9A5DC8AF367E533076267F5B4D)
        • ISBEW64.exe (PID: 7096 cmdline: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BF202879-2E98-422F-AD0A-33C0D0F4554B} MD5: 28857F9A5DC8AF367E533076267F5B4D)
        • ISBEW64.exe (PID: 6792 cmdline: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{22A04FCC-7F78-4DC4-AC36-C09DFCD86B65} MD5: 28857F9A5DC8AF367E533076267F5B4D)
        • ISBEW64.exe (PID: 6276 cmdline: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2CBCD3A0-4ADD-4C9D-B827-03F32D6EAB61} MD5: 28857F9A5DC8AF367E533076267F5B4D)
        • ISBEW64.exe (PID: 5664 cmdline: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5E066103-5CBC-4D12-B1D7-79637AB91A64} MD5: 28857F9A5DC8AF367E533076267F5B4D)
  • SrTasks.exe (PID: 5968 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1 MD5: 2694D2D28C368B921686FE567BD319EB)
    • conhost.exe (PID: 2076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\FAQ\8168C_manual_install.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\FAQ\Change_installer_language.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\FAQ\Driver_Installer_Rollback.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\FAQ\Use_installer_to_auto_remove_driver.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setupctrl.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\PCIE_WIN11_RTL81xx_INSTALLPKG_RELEASE_NOTE .txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\WinPE\readme.txtJump to behavior
Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic PE information: certificate valid
Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: C:\CodeBases\isdev\redist\Language Independent\i386\ISP\ISSetup.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, ISSetup.dll.0.dr
Source: Binary string: C:\CodeBases\isdev\redist\Language Independent\i386\ISP\setup.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000000.1730004404.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000001.00000002.2333036871.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000002.00000000.1733542113.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000002.2325235818.00000000003D7000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt26cx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\CodeBases\isdev\redist\Language Independent\i386\ISP\setup.pdb' source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000000.1730004404.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000001.00000002.2333036871.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000002.00000000.1733542113.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000002.2325235818.00000000003D7000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\git\RTInstaller\SRC\x64\Release\RTInstaller64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, RTInstaller64.dat.0.dr
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt68dcx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt25cx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt25dcx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt68cx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\CodeBases\isdev\Src\Runtime\InstallScript\ISBEW64\x64\Release\ISBEW64.pdb source: ISBEW64.exe, 00000004.00000002.2189576348.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000004.00000000.1892030847.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000005.00000002.1896270237.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000005.00000000.1893180225.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000006.00000000.1894022941.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000006.00000002.1900693249.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000007.00000000.1895045847.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000007.00000002.1901222863.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000008.00000000.1896861246.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000008.00000002.1901838333.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000009.00000002.2178438264.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000009.00000000.1900759187.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\git\ndis6_driver\sysw10x64\Release\x64\rt640x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728523434.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\git\RTInstaller\SRC\Release\RTInstaller32.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000000.1730004404.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000001.00000002.2333036871.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000002.00000000.1733542113.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000002.2325235818.00000000003D7000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://=0x%04x.iniTahomaFontNamePropertiesFontSize%ld123.tmptemp/
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, dotDC8E.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, dotDC8E.tmp.2.dr, ISSetup.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, dotDC8E.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, dotDC8E.tmp.2.dr, ISSetup.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000003.1732798520.00000000054FC000.00000004.00000020.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, ISSetup.dll.0.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, dotDC8E.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, dotDC8E.tmp.2.dr, ISSetup.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, dotDC8E.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: dotDC8E.tmp.2.dr, ISSetup.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: dotDC8E.tmp.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, ISSetup.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000003.1732798520.00000000054FC000.00000004.00000020.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, ISSetup.dll.0.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: data1.hdr.0.drString found in binary or memory: http://deviis4.installshield.com/NetNirvana/
Source: setup.exe, 00000002.00000003.2202296245.0000000007447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://deviis4.installshield.com/NetNirvana//
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.000000000374C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://deviis4.installshield.com/NetNirvana/ISc(T
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, dotDC8E.tmp.2.dr, ISSetup.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, dotDC8E.tmp.2.dr, ISSetup.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, dotDC8E.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, dotDC8E.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000003.1732798520.00000000054FC000.00000004.00000020.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, ISSetup.dll.0.drString found in binary or memory: http://ocsp.sectigo.com0
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000002.2333961609.00000000054CA000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2090697842.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.1810757586.00000000077C0000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2090539414.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2181248208.0000000009CBE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182511573.00000000077CB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182652731.00000000077CC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2202296245.0000000007441000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2328872908.00000000077CF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2090823271.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2180791422.0000000009C9F000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2321499400.00000000077CD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2195491187.00000000077CD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2332341035.0000000009CBE000.00000004.00000020.00020000.00000000.sdmp, setup.ini.1.drString found in binary or memory: http://www.Realtek.com
Source: setup.exe, 00000002.00000003.2323543493.0000000005368000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2326277681.000000000536B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.Realtek.comF
Source: setup.exe, 00000002.00000003.2181248208.0000000009CBE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2180791422.0000000009C9F000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2332341035.0000000009CBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.Realtek.comOMPANY
Source: setup.exe, 00000001.00000002.2333961609.00000000054CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.Realtek.comn
Source: data1.hdr.0.drString found in binary or memory: http://www.Realtek.comrCtC
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, dotDC8E.tmp.2.dr, ISSetup.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: dotDC8E.tmp.2.drString found in binary or memory: http://www.flexerasoftware.com0
Source: setup.exe, 00000001.00000002.2333961609.00000000054CA000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000001.00000002.2333036871.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000002.00000003.2090697842.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000000.1733542113.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000003.1810757586.00000000077C0000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2325235818.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000003.2090539414.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.1797285476.0000000005433000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.1796335699.0000000005422000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2090823271.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.1796367585.000000000542E000.00000004.00000020.00020000.00000000.sdmp, setup.ini.1.dr, ISS47E7.tmp.2.dr, ISSetup.dll.0.drString found in binary or memory: http://www.installshield.com/isetup/ProErrorCentral.asp?ErrorCode=%d
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, contactInfo.html35.0.dr, contactInfo.html30.0.dr, contactInfo.html6.0.dr, contactInfo.html41.0.dr, contactInfo.html4.0.dr, contactInfo.html33.0.dr, contactInfo.html15.0.dr, contactInfo.html29.0.drString found in binary or memory: http://www.realtek.com.tw
Source: troubleshooting.html18.0.drString found in binary or memory: http://www.realtek.com.tw/downloads
Source: troubleshooting.html2.0.drString found in binary or memory: http://www.realtek.com/downloads
Source: Install_PCIE_Win11_11021_09012024_12202024.exeString found in binary or memory: http://www.winzip.com
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000003.1732798520.00000000054FC000.00000004.00000020.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, ISSetup.dll.0.drString found in binary or memory: https://sectigo.com/CPS0
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt68dcx21x64.catJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt25dcx21x64.catJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt26cx21x64.catJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt25cx21x64.sysJump to behavior
Source: ISSetup.dll.0.drStatic PE information: Resource name: PUBLICKEY type: b.out overlay separate pure segmented executable V2.3 186 286 286 386 Large Text Large Data Huge Objects Enabled
Source: ISSetup.dll.2.drStatic PE information: Resource name: PUBLICKEY type: b.out overlay separate pure segmented executable V2.3 186 286 286 386 Large Text Large Data Huge Objects Enabled
Source: ISS47E7.tmp.2.drStatic PE information: Resource name: PUBLICKEY type: b.out overlay separate pure segmented executable V2.3 186 286 286 386 Large Text Large Data Huge Objects Enabled
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesetup.exef# vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamert25cx21x64.sys vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamert25dcx21x64.sys vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamert26cx21x64.sys vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamert68cx21x64.sys vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamert68dcx21x64.sys vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamert640x64.sys vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRTInstaller.exe8 vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728523434.0000000002FE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamert640x64.sys vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameiKernel.dll vs Install_PCIE_Win11_11021_09012024_12202024.exe
Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: rt25cx21x64.sys.0.drBinary string: RtReadStringDataFromRegistry( adapter, REG_GUID, guid, (ULONG)guidSize)\Device\RealTekCard
Source: classification engineClassification label: clean3.winEXE@19/768@0/0
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\InstallShield Installation Information\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeMutant created: \Sessions\1\BaseNamedObjects\8833FFB6-5B0C-4764-81AA-06DFEED9A476
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2076:120:WilError_03
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1Jump to behavior
Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeFile read: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.iniJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile read: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe "C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe"
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeProcess created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe .\setup.exe
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe -no_selfdeleter -IS_temp -media_path:"C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\" -tempdisk1folder:"C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\" -IS_OriginalLauncher:"C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe"
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C04C0F50-C018-4044-812E-7216AB620FB4}
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{34C5F3D2-7D5E-49D8-A2B7-B71E30235B8F}
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BF202879-2E98-422F-AD0A-33C0D0F4554B}
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{22A04FCC-7F78-4DC4-AC36-C09DFCD86B65}
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2CBCD3A0-4ADD-4C9D-B827-03F32D6EAB61}
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5E066103-5CBC-4D12-B1D7-79637AB91A64}
Source: unknownProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeProcess created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe .\setup.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe -no_selfdeleter -IS_temp -media_path:"C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\" -tempdisk1folder:"C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\" -IS_OriginalLauncher:"C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C04C0F50-C018-4044-812E-7216AB620FB4}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{34C5F3D2-7D5E-49D8-A2B7-B71E30235B8F}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BF202879-2E98-422F-AD0A-33C0D0F4554B}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{22A04FCC-7F78-4DC4-AC36-C09DFCD86B65}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2CBCD3A0-4ADD-4C9D-B827-03F32D6EAB61}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5E066103-5CBC-4D12-B1D7-79637AB91A64}Jump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: riched32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: sxproxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: spp.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srclient.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ktmw32.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: wer.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: bcd.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: msxml3.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vss_ps.dll
Source: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile written: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\0x0402.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile opened: C:\Windows\SysWOW64\RICHED32.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic PE information: certificate valid
Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic file information: File size 5403520 > 1048576
Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: C:\CodeBases\isdev\redist\Language Independent\i386\ISP\ISSetup.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, ISSetup.dll.0.dr
Source: Binary string: C:\CodeBases\isdev\redist\Language Independent\i386\ISP\setup.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000000.1730004404.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000001.00000002.2333036871.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000002.00000000.1733542113.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000002.2325235818.00000000003D7000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt26cx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\CodeBases\isdev\redist\Language Independent\i386\ISP\setup.pdb' source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000000.1730004404.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000001.00000002.2333036871.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000002.00000000.1733542113.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000002.2325235818.00000000003D7000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\git\RTInstaller\SRC\x64\Release\RTInstaller64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, RTInstaller64.dat.0.dr
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt68dcx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt25cx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt25dcx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\Hau\Desktop\RtEthSample\x64\Release\rt68cx21x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\CodeBases\isdev\Src\Runtime\InstallScript\ISBEW64\x64\Release\ISBEW64.pdb source: ISBEW64.exe, 00000004.00000002.2189576348.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000004.00000000.1892030847.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000005.00000002.1896270237.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000005.00000000.1893180225.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000006.00000000.1894022941.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000006.00000002.1900693249.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000007.00000000.1895045847.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000007.00000002.1901222863.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000008.00000000.1896861246.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000008.00000002.1901838333.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000009.00000002.2178438264.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp, ISBEW64.exe, 00000009.00000000.1900759187.00007FF6DDADD000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\git\ndis6_driver\sysw10x64\Release\x64\rt640x64.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728523434.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\git\RTInstaller\SRC\Release\RTInstaller32.pdb source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp
Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic PE information: real checksum: 0x5303fc should be: 0x53043c
Source: Install_PCIE_Win11_11021_09012024_12202024.exeStatic PE information: section name: .sxdata
Source: ISSetup.dll.0.drStatic PE information: section name: .orpc
Source: ISSetup.dll.0.drStatic PE information: section name: .didat
Source: setup.exe.0.drStatic PE information: section name: .didat
Source: RTInstaller64.dat.0.drStatic PE information: section name: _RDATA
Source: setup.exe.1.drStatic PE information: section name: .didat
Source: ISSetup.dll.2.drStatic PE information: section name: .orpc
Source: ISSetup.dll.2.drStatic PE information: section name: .didat
Source: RTI56E2.tmp.2.drStatic PE information: section name: _RDATA
Source: ISBDCA0.tmp.2.drStatic PE information: section name: _RDATA
Source: isrDCB2.tmp.2.drStatic PE information: section name: .didat
Source: set4769.tmp.2.drStatic PE information: section name: .didat
Source: ISS47E7.tmp.2.drStatic PE information: section name: .orpc
Source: ISS47E7.tmp.2.drStatic PE information: section name: .didat
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\Realtek\NICDRV_8169\RTInstaller64.dat (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt25dcx21x64.sysJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt68dcx21x64.sysJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt25cx21x64.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\setup.exe (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt68cx21x64.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\isrt.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\TOOL\RTInstaller64.datJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\Realtek\NICDRV_8169\RTI56E2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\set4769.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\Realtek\NICDRV_8169\RTInstaller32.dat (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\dotDC8E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBDCA0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\ISSetup.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\Realtek\NICDRV_8169\RTI56C2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\_isDD02.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rtots640x64.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\_isres_0x0409.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\ISSetup.dllJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\TOOL\RTInstaller32.datJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\Realtek\NICDRV_8169\RTINSTALLER64.EXE (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt26cx21x64.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\ISS47E7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\ISSetup.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\isrDCB2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile created: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\dotnetinstaller.exe (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\FAQ\8168C_manual_install.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\FAQ\Change_installer_language.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\FAQ\Driver_Installer_Rollback.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\FAQ\Use_installer_to_auto_remove_driver.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setupctrl.txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\PCIE_WIN11_RTL81xx_INSTALLPKG_RELEASE_NOTE .txtJump to behavior
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeFile created: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\WinPE\readme.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SystemRestoreJump to behavior
Source: C:\Windows\System32\SrTasks.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Program Files (x86)\Realtek\NICDRV_8169\RTInstaller64.dat (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt25dcx21x64.sysJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt25cx21x64.sysJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt68dcx21x64.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\ISSetup.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Program Files (x86)\Realtek\NICDRV_8169\RTI56C2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\_isDD02.tmpJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt68cx21x64.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\isrt.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rtots640x64.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\_isres_0x0409.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\TOOL\RTInstaller64.datJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Program Files (x86)\Realtek\NICDRV_8169\RTI56E2.tmpJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\ISSetup.dllJump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\TOOL\RTInstaller32.datJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Program Files (x86)\Realtek\NICDRV_8169\RTINSTALLER64.EXE (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt26cx21x64.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Program Files (x86)\Realtek\NICDRV_8169\RTInstaller32.dat (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\dotDC8E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\ISS47E7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\ISSetup.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\isrDCB2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\dotnetinstaller.exe (copy)Jump to dropped file
Source: C:\Windows\System32\SrTasks.exe TID: 5824Thread sleep time: -300000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exeFile Volume queried: C:\Windows FullSizeInformationJump to behavior
Source: SrTasks.exe, 0000000F.00000003.2202457257.00000203EAE41000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: setup.exe, 00000002.00000003.2178601740.0000000009AC1000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2183940814.0000000009AD5000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2181468376.0000000009AC6000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2175987727.0000000009AC1000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2195290779.00000000074D0000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2197290394.00000000074D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0_IsVirtualMachine
Source: setup.exe, 00000002.00000003.2198527187.00000000074A0000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182511573.00000000077CB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182652731.00000000077CC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2328872908.00000000077CF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2321499400.00000000077CD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2195491187.00000000077CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0bIsVirtualMachinengID
Source: setup.exe, 00000002.00000003.2190074204.000000000785F000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2187274427.0000000007834000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2184316421.00000000077EA000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2192339640.0000000007863000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182511573.00000000077CB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2186543897.0000000007815000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182652731.00000000077CC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2188572959.0000000007858000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2186994561.0000000007825000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2185263800.0000000007803000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0bIsVirtualMachine0nN
Source: setup.exe, 00000002.00000003.2198910396.00000000074BC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2196574814.00000000074BC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2195696242.00000000074B5000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2203589633.00000000074BD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2199363952.00000000074BD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2195864730.00000000074BB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2201676998.00000000074BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0_GetVirtualMachineType+v_}Z
Source: setup.exe, 00000002.00000003.2182511573.00000000077CB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182652731.00000000077CC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2328872908.00000000077CF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2321499400.00000000077CD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2195491187.00000000077CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0bIsVirtualMachine4
Source: setup.exe, 00000002.00000003.2181248208.0000000009CBE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182511573.00000000077CB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182652731.00000000077CC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2328872908.00000000077CF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2180791422.0000000009C9F000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2321499400.00000000077CD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2195491187.00000000077CD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2332341035.0000000009CBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _IsVirtualMachine
Source: SrTasks.exe, 0000000F.00000003.2174910299.00000203EAE3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: diskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: setup.exe, 00000002.00000003.2193132122.0000000007952000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2192493882.0000000007952000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2194484470.000000000796C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0bIsVirtualMachine=%ld:
Source: setup.exe, 00000002.00000003.2180956326.0000000009AFE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2177868457.0000000009AFB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2198527187.00000000074A0000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2175987727.0000000009AC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0bIsVirtualMachine
Source: setup.exe, 00000002.00000003.2193132122.0000000007952000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2192493882.0000000007952000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2194484470.000000000796C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0bIsVirtualMachineA
Source: SrTasks.exe, 0000000F.00000003.2121913381.00000203EAE3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:88
Source: SrTasks.exe, 0000000F.00000003.2179422122.00000203EAE3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:__
Source: SrTasks.exe, 0000000F.00000003.2111168182.00000203EAE52000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: diskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D://
Source: setup.exe, 00000002.00000003.2178601740.0000000009AC1000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2183940814.0000000009AD5000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2181468376.0000000009AC6000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2175987727.0000000009AC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0_GetVirtualMachineTypeW
Source: setup.exe, 00000002.00000003.2180956326.0000000009AFE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2177868457.0000000009AFB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2175987727.0000000009AC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0bIsVirtualMachine=%ld&
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe c:\users\user\appdata\local\temp\{08625531-5ac3-4609-8c24-4011ed314ee8}\setup.exe -no_selfdeleter -is_temp -media_path:"c:\users\user\appdata\local\temp\7zs4ca48cc1\" -tempdisk1folder:"c:\users\user\appdata\local\temp\{08625531-5ac3-4609-8c24-4011ed314ee8}\" -is_originallauncher:"c:\users\user\appdata\local\temp\7zs4ca48cc1\setup.exe"
Source: C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe c:\users\user\appdata\local\temp\{08625531-5ac3-4609-8c24-4011ed314ee8}\setup.exe -no_selfdeleter -is_temp -media_path:"c:\users\user\appdata\local\temp\7zs4ca48cc1\" -tempdisk1folder:"c:\users\user\appdata\local\temp\{08625531-5ac3-4609-8c24-4011ed314ee8}\" -is_originallauncher:"c:\users\user\appdata\local\temp\7zs4ca48cc1\setup.exe"Jump to behavior
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, ISSetup.dll.0.drBinary or memory string: ?OPTYPE_PROGMAN_FIELDSWWW
Source: setup.exe, 00000002.00000003.2202296245.0000000007447000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2204058413.0000000007461000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2203704675.0000000007458000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OPTYPE_PROGMANG
Source: Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, ISSetup.dll.0.drBinary or memory string: ISGlobalOpTypesTableISLOG_VERSION_INFOC:\CodeBases\isdev\Src\Shared\LogServices2\LogDB.cppOPTYPE_PROGMANISLOGDB_USER_PROPERTIES
Source: setup.exe, 00000002.00000003.2202296245.0000000007447000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2204058413.0000000007461000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2203704675.0000000007458000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OPTYPE_PROGMAN
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
3
Windows Service
3
Windows Service
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
2
Process Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
2
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1592108 Sample: Install_PCIE_Win11_11021_09... Startdate: 15/01/2025 Architecture: WINDOWS Score: 3 7 Install_PCIE_Win11_11021_09012024_12202024.exe 853 2->7         started        10 SrTasks.exe 2->10         started        file3 36 C:\Users\user\AppData\Local\...\setup.exe, PE32 7->36 dropped 38 C:\Users\user\AppData\...\rtots640x64.sys, PE32+ 7->38 dropped 40 C:\Users\user\AppData\...\rt68dcx21x64.sys, PE32+ 7->40 dropped 42 7 other files (none is malicious) 7->42 dropped 12 setup.exe 15 7->12         started        15 conhost.exe 10->15         started        process4 file5 44 C:\Users\user\AppData\Local\...\setup.exe, PE32 12->44 dropped 17 setup.exe 32 211 12->17         started        process6 file7 28 C:\Users\user\AppData\...\isrt.dll (copy), PE32 17->28 dropped 30 C:\Users\user\AppData\Local\...\isrDCB2.tmp, PE32 17->30 dropped 32 C:\Users\user\...\_isres_0x0409.dll (copy), PE32 17->32 dropped 34 15 other files (none is malicious) 17->34 dropped 20 ISBEW64.exe 17->20         started        22 ISBEW64.exe 17->22         started        24 ISBEW64.exe 17->24         started        26 3 other processes 17->26 process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Install_PCIE_Win11_11021_09012024_12202024.exe1%VirustotalBrowse
Install_PCIE_Win11_11021_09012024_12202024.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\ISS47E7.tmp0%ReversingLabs
C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\ISSetup.dll (copy)0%ReversingLabs
C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\set4769.tmp0%ReversingLabs
C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\setup.exe (copy)0%ReversingLabs
C:\Program Files (x86)\Realtek\NICDRV_8169\RTI56C2.tmp0%ReversingLabs
C:\Program Files (x86)\Realtek\NICDRV_8169\RTI56E2.tmp0%ReversingLabs
C:\Program Files (x86)\Realtek\NICDRV_8169\RTINSTALLER64.EXE (copy)0%ReversingLabs
C:\Program Files (x86)\Realtek\NICDRV_8169\RTInstaller32.dat (copy)0%ReversingLabs
C:\Program Files (x86)\Realtek\NICDRV_8169\RTInstaller64.dat (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\ISSetup.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\TOOL\RTInstaller32.dat0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\TOOL\RTInstaller64.dat0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt25cx21x64.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt25dcx21x64.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt26cx21x64.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt68cx21x64.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rt68dcx21x64.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\WIN11\64\rtots640x64.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\ISSetup.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBDCA0.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\dotDC8E.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\dotnetinstaller.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\_isDD02.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\_isres_0x0409.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\isrDCB2.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\isrt.dll (copy)0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://=0x%04x.iniTahomaFontNamePropertiesFontSize%ld123.tmptemp/0%Avira URL Cloudsafe
http://www.Realtek.comOMPANY0%Avira URL Cloudsafe
http://www.Realtek.comn0%Avira URL Cloudsafe
http://www.Realtek.comrCtC0%Avira URL Cloudsafe
http://deviis4.installshield.com/NetNirvana//0%Avira URL Cloudsafe
http://www.realtek.com.tw0%Avira URL Cloudsafe
http://www.realtek.com.tw/downloads0%Avira URL Cloudsafe
http://deviis4.installshield.com/NetNirvana/ISc(T0%Avira URL Cloudsafe
http://www.Realtek.comF0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tInstall_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000003.1732798520.00000000054FC000.00000004.00000020.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, ISSetup.dll.0.drfalse
    high
    https://sectigo.com/CPS0Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000003.1732798520.00000000054FC000.00000004.00000020.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, ISSetup.dll.0.drfalse
      high
      http://deviis4.installshield.com/NetNirvana/ISc(TInstall_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.000000000374C000.00000004.00001000.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://www.Realtek.comInstall_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000002.2333961609.00000000054CA000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2090697842.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.1810757586.00000000077C0000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2090539414.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2181248208.0000000009CBE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182511573.00000000077CB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2182652731.00000000077CC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2202296245.0000000007441000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2328872908.00000000077CF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2090823271.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2180791422.0000000009C9F000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2321499400.00000000077CD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2195491187.00000000077CD000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2332341035.0000000009CBE000.00000004.00000020.00020000.00000000.sdmp, setup.ini.1.drfalse
        high
        http://ocsp.sectigo.com0Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000003.1732798520.00000000054FC000.00000004.00000020.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, ISSetup.dll.0.drfalse
          high
          http://www.Realtek.comrCtCdata1.hdr.0.drfalse
          • Avira URL Cloud: safe
          unknown
          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.00000000032BF000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000003.1732798520.00000000054FC000.00000004.00000020.00020000.00000000.sdmp, ISS47E7.tmp.2.dr, RTInstaller64.dat.0.dr, ISSetup.dll.0.drfalse
            high
            http://deviis4.installshield.com/NetNirvana//setup.exe, 00000002.00000003.2202296245.0000000007447000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://www.realtek.com.tw/downloadstroubleshooting.html18.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://=0x%04x.iniTahomaFontNamePropertiesFontSize%ld123.tmptemp/Install_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1728968016.0000000003060000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000001.00000000.1730004404.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000001.00000002.2333036871.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000002.00000000.1733542113.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000002.2325235818.00000000003D7000.00000002.00000001.01000000.00000005.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://deviis4.installshield.com/NetNirvana/data1.hdr.0.drfalse
              high
              http://www.realtek.com.twInstall_PCIE_Win11_11021_09012024_12202024.exe, 00000000.00000003.1722471754.0000000003767000.00000004.00001000.00020000.00000000.sdmp, contactInfo.html35.0.dr, contactInfo.html30.0.dr, contactInfo.html6.0.dr, contactInfo.html41.0.dr, contactInfo.html4.0.dr, contactInfo.html33.0.dr, contactInfo.html15.0.dr, contactInfo.html29.0.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.winzip.comInstall_PCIE_Win11_11021_09012024_12202024.exefalse
                high
                http://www.Realtek.comnsetup.exe, 00000001.00000002.2333961609.00000000054CA000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.installshield.com/isetup/ProErrorCentral.asp?ErrorCode=%dsetup.exe, 00000001.00000002.2333961609.00000000054CA000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000001.00000002.2333036871.0000000000137000.00000002.00000001.01000000.00000004.sdmp, setup.exe, 00000002.00000003.2090697842.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000000.1733542113.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000003.1810757586.00000000077C0000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2325235818.00000000003D7000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000003.2090539414.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.1797285476.0000000005433000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.1796335699.0000000005422000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2090823271.000000000A190000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000002.00000003.1796367585.000000000542E000.00000004.00000020.00020000.00000000.sdmp, setup.ini.1.dr, ISS47E7.tmp.2.dr, ISSetup.dll.0.drfalse
                  high
                  http://www.flexerasoftware.com0dotDC8E.tmp.2.drfalse
                    high
                    http://www.Realtek.comOMPANYsetup.exe, 00000002.00000003.2181248208.0000000009CBE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000003.2180791422.0000000009C9F000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2332341035.0000000009CBE000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.realtek.com/downloadstroubleshooting.html2.0.drfalse
                      high
                      http://www.Realtek.comFsetup.exe, 00000002.00000003.2323543493.0000000005368000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.2326277681.000000000536B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      No contacted IP infos
                      Joe Sandbox version:42.0.0 Malachite
                      Analysis ID:1592108
                      Start date and time:2025-01-15 19:07:56 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 6m 18s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:19
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:Install_PCIE_Win11_11021_09012024_12202024.exe
                      Detection:CLEAN
                      Classification:clean3.winEXE@19/768@0/0
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, VSSVC.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45
                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtOpenFile calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      TimeTypeDescription
                      13:09:29API Interceptor30x Sleep call for process: SrTasks.exe modified
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (332), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25020
                      Entropy (8bit):3.952517895219862
                      Encrypted:false
                      SSDEEP:192:Txr0rD3C03+x3yE9mQQ9HWJcNo1EatfZvLYiU4GJaZMfq+nM8rLY89uUuX:Vr0rD73+B2oeMa4ZMftnFv79utX
                      MD5:A65C6EA55E2CF446FF4DE8DE928B9518
                      SHA1:C46951A948A764CB23A7CC2DE2912686EECBA84A
                      SHA-256:B3D3321A0B5BB440D6439F3AF39B3BBAD11F4C1426004C706F1BE117410EF9E0
                      SHA-512:F698C3BB9FB9E82F31DEFE8828B4A9D52B3DF1D234C6528BF3E5332AD5CC12AFDFC4842DA640042187FCFD9ED3A09060C2CBEF1A2DB72811A98360C43DE4B706
                      Malicious:false
                      Reputation:low
                      Preview:..[.0.x.0.4.0.2.].....1.1.0.0.=...@.5.H.:.0. .2. .8.=.8.F.8.0.;.8.7.8.@.0.=.5.B.>. .=.0. .=.0.A.B.@.>.9.:.0.B.0.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ...0.A.B.@.>.9.:.0.B.0. .?.>.4.3.>.B.2.O. .%.2. ...>.<.>.I.=.8.:.0.,. .:.>.9.B.>. .I.5. .2.8. .2.>.4.8. .?.@.5.7. .?.@.>.F.5.A.0. .=.0. .8.=.A.B.0.;.8.@.0.=.5. .=.0. .?.@.>.3.@.0.<.0.B.0... ...>.;.O. .8.7.G.0.:.0.9.B.5.....1.1.0.3.=...@.>.2.5.@.:.0. .=.0. .2.5.@.A.8.O.B.0. .=.0. .>.?.5.@.0.F.8.>.=.=.0.B.0. .A.8.A.B.5.<.0.....1.1.0.4.=...@.>.2.5.@.:.0. .=.0. .2.5.@.A.8.O.B.0. .=.0. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=...>.=.D.8.3.C.@.8.@.0.=.5. .=.0. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=...>.=.D.8.3.C.@.8.@.0.=.5. .=.0. .%.s.....1.1.0.7.=...0.A.B.@.>.9.:.0.B.0. .7.0.2.J.@.H.8. .:.>.=.D.8.3.C.@.8.@.0.=.5.B.>. .=.0. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .=.0. .A.8.A.B.5.<.0.B.0. .2.8... .!.8.A.B.5.<.0.B.0. .B.@.O.1.2.0. .4.0. .1.J.4.5. .@.5.A.B.0.@.B.8.@.0.=.0.,. .7.0. .4.0. .?.@.>.4.J.;.6.8. .8.=.A.B.0.;.0.F.8.O.B.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (340), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25872
                      Entropy (8bit):3.507234974167939
                      Encrypted:false
                      SSDEEP:384:gNePXzyjT0wJhxPL8oWl4q/EWBQRs02h32aAgenUisq/i:gkPX+vxJhxPL8oM4qcm8s02hVAgen1o
                      MD5:B306203AA1539AE5A541D42116066101
                      SHA1:B9D5CCAD50D2F264777C4C96DB00E68005B5FEAF
                      SHA-256:B456FC5A73D06BA3B76BF803A875A4CA742BE1C7AC7E1A88A35CB62CE3346E3B
                      SHA-512:99AA5F0C25A19A238AF17249FBDBC9ACD04499C1E654C2E6D23C61181AA94025966E96B2DF20F9A79AD43BA516091F8D035489AEE135D25362ABBFF97A47FFE7
                      Malicious:false
                      Preview:..[.0.x.0.4.0.3.].....1.1.0.0.=.E.r.r.o.r. .d.'.i.n.i.c.i.a.l.i.t.z.a.c.i... .e.n. .l.a. .i.n.s.t.a.l...l.a.c.i.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .E.l. .p.r.o.g.r.a.m.a. .d.'.i.n.s.t.a.l...l.a.c.i... .e.s.t... .p.r.e.p.a.r.a.n.t. .%.2.,. .e.l. .q.u.a.l. .u.s. .g.u.i.a.r... .p.e.l. .p.r.o.c...s. .d.'.i.n.s.t.a.l...l.a.c.i... .d.e.l. .p.r.o.g.r.a.m.a... .E.s.p.e.r.e.u.......1.1.0.3.=.V.e.r.i.f.i.c.a.n.t. .l.a. .v.e.r.s.i... .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.u...........1.1.0.4.=.V.e.r.i.f.i.c.a.n.t. .l.a. .v.e.r.s.i... .d.e. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.(.R.)....... .....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.t. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s...........1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.t. .%.s.....1.1.0.7.=.E.l. .p.r.o.g.r.a.m.a. .d.'.i.n.s.t.a.l...l.a.c.i... .h.a. .a.c.a.b.a.t. .l.a. .c.o.n.f.i.g.u.r.a.c.i... .d.e. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s. .a.l. .s.i.s.t.e.m.a... .C.a.l. .r.e.i.n.i.c.i.a.r. .e.l. .s.i.s.t.e.m.a. .p.e.r. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10812
                      Entropy (8bit):5.808468746597998
                      Encrypted:false
                      SSDEEP:192:N2wEq5DSXJ0oJcQoDeNtkob5zaG/NFroVVV3d9S7eDd19+o:5v5DSao3FFsHV3dIYdv+o
                      MD5:CD658D92DF1AD180483136CD6960E7F6
                      SHA1:0D2808F19C659312372386276BB8DEC386B2B638
                      SHA-256:5D31E009A36325032AB1521D2B1CA1A5BE89BB969D1948D4FE99C387B1055DB1
                      SHA-512:84540DDB853C9DCF49C2ABE931601884F744C341D33F2F615F9D3290C41EAD9D0709E0882358D5326B87FA25ADF61EA1FF7A2B9BAD52BFAAB18B31D08047DA31
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.0}.f.....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.0.4.].....1.1.0.0.=..[..z._w..Y/.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..[..z._ck(W.n.P .%.2....[.\._.\.`.[.biR...v.[.N..z.0..z.P.0....1.1.0.3.=.ck(W.j.g\Omi.|q}Hr,g....1.1.0.4.=.ck(W.j.g .W.i.n.d.o.w.s.(.R.). .i.n.s.t.a.l.l.e.r. .Hr,g....1.1.0.5.=.ck(W-..[ .W.i.n.d.o.w.s. .i.n.s.t.a.l.l.e.r.....1.1.0.6.=.ck(W-..[ .%.s.....1.1.0.7.=..[..z._.](W.`.v.|q}-N.[.b.N .W.i.n.d.o.w.s. .i.n.s.t.a.l.l.e.r. ..v-..[.0 .......e_U.R.|q}.N.O|~.~.[..0 ...c.N.N.0..e_U.R.0.O..e_U.R.|q}.0....1.1.0.8.=.%.s.....1.1.2.5.=.x..d.[.........1.1.2.6.=.._.N.Nx...-Nx..ddk.[..z._.v.....0....1.1.2.7.=..[..z._._....e_U.R.|q}Mb...[.b-..[ .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..g.R.0.c.N.N.0/f.0.c...zsS..e_U.R...Y.g.`.N._..e_U.R..GR.c.N.N.0&T.0.0....1.1.2.8.=.dk.[..z._.\.WL. .'.%.s.'. .GS.}.0/f&T..|~.~......1.1.2.9.=.dk_j.].[....eHr,g.v .'.%.s.'..0.[.!q.l|~.~.0....1.1.3.0.=..x.[....1.1.3.1.=..S.m....1.1.3.2.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23750
                      Entropy (8bit):3.7453619870997508
                      Encrypted:false
                      SSDEEP:384:lLzgIcmZWhfoZ4+R2SyppJ5TKWXBfrACo0yD6QxBJhLw:lQKFrhJ2
                      MD5:AEE41AC183A4D1BEC95A511BC7F959FC
                      SHA1:6E60BE96C7580CECDC10D067E9F02D3453AE19CE
                      SHA-256:E3A0AAF26E309FABCD308473387855F2E4B673358588439C4503B2965E5A8A0E
                      SHA-512:FFB95E85797854E5B6A2B28336795EF47115C73D7D113EB008BAB4C0615158970CF9152FEA4935A4973879CEBF3A78A50EC246D68634C7B526A8CE4BEB102452
                      Malicious:false
                      Preview:..[.0.x.0.4.0.5.].....1.1.0.0.=.C.h.y.b.a. .i.n.i.c.i.a.l.i.z.a.c.e. .i.n.s.t.a.l.a.c.e.....1.1.0.1.=.%.s.....1.1.0.2.=.I.n.s.t.a.l.a...n... .p.r.o.g.r.a.m. .%.1. .p.Y.i.p.r.a.v.u.j.e. .%.2.,. .k.t.e.r... .v...s. .p.r.o.v.e.d.e. .p.r.o.c.e.s.e.m. .i.n.s.t.a.l.a.c.e. .p.r.o.g.r.a.m.u... ...e.k.e.j.t.e.,. .p.r.o.s...m.......1.1.0.3.=.P.r.o.b...h... .k.o.n.t.r.o.l.a. .v.e.r.z.e. .o.p.e.r.a...n...h.o. .s.y.s.t...m.u.....1.1.0.4.=.P.r.o.b...h... .k.o.n.t.r.o.l.a. .v.e.r.z.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.P.r.o.b...h... .k.o.n.f.i.g.u.r.a.c.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s.....1.1.0.6.=.P.r.o.b...h... .k.o.n.f.i.g.u.r.a.c.e. .p.r.o.g.r.a.m.u. .%.s.....1.1.0.7.=.B.y.l.a. .d.o.k.o.n...e.n.a. .k.o.n.f.i.g.u.r.a.c.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s. .v. .s.y.s.t...m.u... .C.h.c.e.t.e.-.l.i. .v. .i.n.s.t.a.l.a.c.i. .p.o.k.r.a...o.v.a.t.,. .j.e. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (316), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24340
                      Entropy (8bit):3.485178100352239
                      Encrypted:false
                      SSDEEP:192:1L1OvQxJJHpkxaTnG+wAhEHYCD6qdsMrJRgXsdYqIqVYoR7RngahyfVFoZ:1L1OvaJkkIND56MrJVdYqVVYyRngahyy
                      MD5:75BFC6FA26A38A09F22331B425F99179
                      SHA1:F996251724E89DD68FCC67BC94B312D42626F352
                      SHA-256:8CD689EA619D6C331304E26098D4CF6C20FF4CC28FD9CAD1548BFE5ABC545350
                      SHA-512:3AA221BD0A8629CED20A0B216C47A4B0F18BF8083B88D86136B317312853B34A08DCE0890E5BB7EED92016CC803419FA7F29D56D8355D8C04843537524053C67
                      Malicious:false
                      Preview:..[.0.x.0.4.0.6.].....1.1.0.0.=.F.e.j.l. .u.n.d.e.r. .i.n.i.t.i.a.l.i.s.e.r.i.n.g.e.n. .a.f. .i.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .f.o.r.b.e.r.e.d.e.r. .%.2.,. .s.o.m. .v.i.l. .h.j...l.p.e. .d.i.g. .g.e.n.n.e.m. .i.n.s.t.a.l.l.a.t.i.o.n.e.n. .a.f. .p.r.o.g.r.a.m.m.e.t... . .V.e.n.t. .e.t. ...j.e.b.l.i.k.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.i.o.n.s.o.p.l.y.s.n.i.n.g.e.r.n.e. .f.o.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.e.t.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.i.o.n.s.o.p.l.y.s.n.i.n.g.e.r.n.e. .f.o.r. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.e.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.e.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .k.o.n.f.i.g.u.r.e.r.e.t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .s.y.s.t.e.m.e.t... .S.y.s.t.e.m.e.t. .s.k.a.l. .g.e.n.s.t.a.r.t.e.s.,. .f...r. .i.n.s.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (324), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26388
                      Entropy (8bit):3.505783353761396
                      Encrypted:false
                      SSDEEP:768:2LNV1dYKJpgAdtrPZuQ2g2HhmD7tnLOW8oXxN1HYLifZThxfrkTI0n497:2z1djJpgAdRRuQ2g2HhmDh
                      MD5:1F71DEAF7E3C298F4C4112DB5E7AC029
                      SHA1:2D653E79C55E31CD00AF51313A7B07AED123AB04
                      SHA-256:B4D2BF8DDEEE1E2ACC5DFAA14AC602A69F52195C38EAB4660408FD879AD41A56
                      SHA-512:E0C0FE70904F768EBD191CD8AAE285A7E851FF5E5EE3CBE5B78A708B6F378DB33F499291EB89EE268FD3B3A694ABAF6826162571ABA74A6837F65C95A8078666
                      Malicious:false
                      Preview:..[.0.x.0.4.0.7.].....1.1.0.0.=.S.e.t.u.p.-.I.n.i.t.i.a.l.i.s.i.e.r.u.n.g.s.f.e.h.l.e.r.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .b.e.r.e.i.t.e.t. .d.e.n. .%.2. .v.o.r.,. .d.e.r. .S.i.e. .d.u.r.c.h. .d.e.n. .S.e.t.u.p.-.V.o.r.g.a.n.g. .l.e.i.t.e.n. .w.i.r.d... .B.i.t.t.e. .w.a.r.t.e.n.......1.1.0.3.=...b.e.r.p.r...f.e.n. .d.e.r. .B.e.t.r.i.e.b.s.s.y.s.t.e.m.v.e.r.s.i.o.n.....1.1.0.4.=...b.e.r.p.r...f.e.n. .d.e.r. .V.e.r.s.i.o.n. .v.o.n. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.e.r.e.n. .v.o.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.e.r.e.n. .v.o.n. .%.s.....1.1.0.7.=.S.e.t.u.p. .h.a.t. .d.i.e. .K.o.n.f.i.g.u.r.a.t.i.o.n. .v.o.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .a.u.f. .I.h.r.e.m. .C.o.m.p.u.t.e.r. .a.b.g.e.s.c.h.l.o.s.s.e.n... .U.m. .m.i.t. .d.e.r. .I.n.s.t.a.l.l.a.t.i.o.n. .f.o.r.t.z.u.f.a.h.r.e.n. .m.u... .d.a.s. .S.y.s.t.e.m. .n.e.u. .g.e.s.t.a.r.t.e.t. .w.e.r.d.e.n... .W...h.l.e.n. .S.i.e. .N.e.u.s.t.a.r.t.e.n.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (389), with CRLF line terminators
                      Category:dropped
                      Size (bytes):27940
                      Entropy (8bit):4.138486909378094
                      Encrypted:false
                      SSDEEP:384:yiodJSQrBhK5JqFWPFfb5Odfh/AeaWvvIYMngRT/XJKBfT2/BVZ/dOWUTZSiTsqg:ymcFB/YP6jLP
                      MD5:F0D1FE8FE1139887DD77BD288C301211
                      SHA1:9F801887F38DFB5B282EDFCD89D854B881E1C509
                      SHA-256:6596A4FF344BCD6B09E57F9F9BB7AC62E7BA7FD462FD798E45B1BB1917A2BC37
                      SHA-512:7AFA7D3D98706C033A7B44EFA07D05380BF4A992F5FD7830EDE15BD8B540D1D017128344FCEECFFAE07A389859D7EB1E794527FBB8EF234E330B855556621FBD
                      Malicious:false
                      Preview:..[.0.x.0.4.0.8.].....1.1.0.0.=............. ........................... .............................1.1.0.1.=.%.s.....1.1.0.2.=... ....................... ....... .%.1. ......................... ....... .%.2.,. ... ............. ..... ....... ....................... ....... ..................... ......................... ....... ........................... . ................. ...........................1.1.0.3.=............... ............... ......................... .........................1.1.0.4.=............... ............... ....... ......................... ......................... ....... .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=..................... ......................... ......................... ....... .W.i.n.d.o.w.s.....1.1.0.6.=..................... .%.s.....1.1.0.7.=... ....................... ..................... ....... ....................... ....... ......................... ......................... ....... .W.i.n.d.o.w.s. ....... ............... ......... .......
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (308), with CRLF line terminators
                      Category:dropped
                      Size (bytes):22914
                      Entropy (8bit):3.4834020467841986
                      Encrypted:false
                      SSDEEP:384:CTmyuV//BiTbh/YgAwC2WrP2DBW5/Oa0Mhs+XVgv:CT6V//BiXh/t/lWr0pa0Mhs+XVgv
                      MD5:1196F20CA8BCAA637625E6A061D74C9E
                      SHA1:D0946B58676C9C6E57645DBCFFC92C61ECA3B274
                      SHA-256:CDB316D7F9AA2D854EB28F7A333426A55CC65FA7D31B0BDF8AE108E611583D29
                      SHA-512:75E0B3B98AD8269DC8F7048537AD2B458FA8B1DC54CF39DF015306ABD6701AA8357E08C7D1416D80150CCFD591376BA803249197ABDF726E75D50F79D7370EF3
                      Malicious:false
                      Preview:..[.0.x.0.4.0.9.].....1.1.0.0.=.S.e.t.u.p. .I.n.i.t.i.a.l.i.z.a.t.i.o.n. .E.r.r.o.r.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .i.s. .p.r.e.p.a.r.i.n.g. .t.h.e. .%.2.,. .w.h.i.c.h. .w.i.l.l. .g.u.i.d.e. .y.o.u. .t.h.r.o.u.g.h. .t.h.e. .p.r.o.g.r.a.m. .s.e.t.u.p. .p.r.o.c.e.s.s... . .P.l.e.a.s.e. .w.a.i.t.......1.1.0.3.=.C.h.e.c.k.i.n.g. .O.p.e.r.a.t.i.n.g. .S.y.s.t.e.m. .V.e.r.s.i.o.n.....1.1.0.4.=.C.h.e.c.k.i.n.g. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .V.e.r.s.i.o.n.....1.1.0.5.=.C.o.n.f.i.g.u.r.i.n.g. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.i.n.g. .%.s.....1.1.0.7.=.S.e.t.u.p. .h.a.s. .c.o.m.p.l.e.t.e.d. .c.o.n.f.i.g.u.r.i.n.g. .t.h.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .o.n. .y.o.u.r. .s.y.s.t.e.m... .T.h.e. .s.y.s.t.e.m. .n.e.e.d.s. .t.o. .b.e. .r.e.s.t.a.r.t.e.d. .i.n. .o.r.d.e.r. .t.o. .c.o.n.t.i.n.u.e. .w.i.t.h. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n... .P.l.e.a.s.e. .c.l.i.c.k. .R.e.s.t.a.r.t. .t.o. .r.e.b.o.o.t. .t.h.e. .s.y.s.t.e.m.......1.1.0.8.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (308), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25628
                      Entropy (8bit):3.4383099765422513
                      Encrypted:false
                      SSDEEP:192:XqCTxiKLkmEq0w/2HOK8deU2K4/WaChA2ZwxD9VErXWlMHtDaNJVLr5:XqClLkmTDz4uaCC2axbYXWSHZaNJxr5
                      MD5:B216BC7B827622578E60B0B37CE9C4C0
                      SHA1:18EB706AA172440C783382FB317DCB2EF7D04E2A
                      SHA-256:4E42D96CF24224D3ED43E7E14227B96FDE3B43235636480F8861DB0B048FFDDF
                      SHA-512:E4211EE47BCCF98369B7760502CC04E7C036E7EE8EB8A29143519C35CF5295F9984EE8DE1FC8D7E93352119F9CF5FCB3412B7E3749B1540FD38AF7D996AB0700
                      Malicious:false
                      Preview:..[.0.x.0.4.0.a.].....1.1.0.0.=.E.r.r.o.r. .d.e. .i.n.i.c.i.o. .d.e. .i.n.s.t.a.l.a.c.i...n.....1.1.0.1.=.%.s.....1.1.0.2.=.E.l. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .%.1. .e.s.t... .p.r.e.p.a.r.a.n.d.o. .%.2.,. .q.u.e. .l.e. .g.u.i.a.r... .d.u.r.a.n.t.e. .e.l. .r.e.s.t.o. .d.e.l. .p.r.o.c.e.s.o. .d.e. .i.n.s.t.a.l.a.c.i...n... . .E.s.p.e.r.e. .p.o.r. .f.a.v.o.r.......1.1.0.3.=.C.o.m.p.r.o.b.a.n.d.o. .l.a. .v.e.r.s.i...n. .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o.....1.1.0.4.=.C.o.m.p.r.o.b.a.n.d.o. .l.a. .v.e.r.s.i...n. .d.e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.d.o. .e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.d.o. .%.s.....1.1.0.7.=.E.l. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .h.a. .t.e.r.m.i.n.a.d.o. .d.e. .c.o.n.f.i.g.u.r.a.r. .e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s. .e.n. .e.l. .s.i.s.t.e.m.a... .E.l. .s.i.s.t.e.m.a. .s.e. .d.e.b.e. .r.e.i.n.i.c.i.a.r. .p.a.r.a. .s.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23164
                      Entropy (8bit):3.467714263672903
                      Encrypted:false
                      SSDEEP:384:UjdoNjQydgnIAgC4QUh8+vIet0xtk9pM0MjMBwO5K:U/IAgc+vhyaM0MjM8
                      MD5:4E5D02CC0D690246F40C01771174E95C
                      SHA1:44718AABE4A98553A1B26BA9EA0FA143BC8A6ED5
                      SHA-256:A26C1A4F9B457940D94D2DEAC6550C01740964051405E2999C1D884F6D46D5C7
                      SHA-512:CB85B63D602D6D1D70F1183EB27D088B8F5BF756F834CE7F20E543485723D686A74032FE9C3BF2F4B05E0821A3F2AF0193DBE68CA8FCB1F52B7B85F51916895D
                      Malicious:false
                      Preview:..[.0.x.0.4.0.b.].....1.1.0.0.=.A.s.e.n.n.u.k.s.e.n. .a.l.u.s.t.u.s.v.i.r.h.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .A.s.e.n.n.u.s. .v.a.l.m.i.s.t.e.l.e.e. .%.2.,. .j.o.k.a. .o.p.a.s.t.a.a. .s.i.n.u.a. .o.h.j.e.l.m.a.n. .a.s.e.n.n.u.k.s.e.s.s.a... . .O.d.o.t.a. .h.e.t.k.i.......1.1.0.3.=.K...y.t.t...j...r.j.e.s.t.e.l.m...n. .v.e.r.s.i.o.t.i.e.t.o.j.a. .t.a.r.k.i.s.t.e.t.a.a.n.......1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .v.e.r.s.i.o.t.i.e.t.o.j.a. .t.a.r.k.i.s.t.e.t.a.a.n.......1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .a.s.e.t.u.k.s.i.a. .m.....r.i.t.e.t.....n.......1.1.0.6.=.%.s.-.a.s.e.t.u.k.s.i.a. .m.....r.i.t.e.t.....n.......1.1.0.7.=.A.s.e.n.n.u.k.s.e.s.s.a. .o.n. .m.....r.i.t.e.t.t.y. .j...r.j.e.s.t.e.l.m...s.s... .k...y.t.e.t.t...v...n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .a.s.e.t.u.k.s.e.t... .J...r.j.e.s.t.e.l.m... .o.n. .k...y.n.n.i.s.t.e.t.t...v... .u.u.d.e.l.l.e.e.n.,. .j.o.t.t.a. .a.s.e.n.n.u.s.t.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (317), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26768
                      Entropy (8bit):3.4765244419124453
                      Encrypted:false
                      SSDEEP:384:dadl9gg5LFghAYpI+JTr0bBQBWRGgG8fY8JfuqGWzjYN2D6NRMYO1:dMXFGhAisbBQcL68JfuqFjYN2Dea
                      MD5:9A10EDDF9169F9508688EACE7B9E7797
                      SHA1:FE256FC1DD6A26478A7D06712D789D3F0DB431D5
                      SHA-256:D31B120F79C2FB8CD6F3FD7EDE220A30CA3BB84E4D3C8B05C1BCC833734D13CF
                      SHA-512:C3D5534E5EDD819C03198EC19AB17BD90F29B33BD2F35A7F26E09EC4D59750065C4C3820EFA2B6C8862E2FC00A0CF64FA928ABEB62A3688B399EEB275DE3AE5D
                      Malicious:false
                      Preview:..[.0.x.0.4.0.c.].....1.1.0.0.=.E.r.r.e.u.r. .l.o.r.s. .d.e. .l.'.i.n.i.t.i.a.l.i.s.a.t.i.o.n. .d.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.....1.1.0.1.=.%.s.....1.1.0.2.=.L.'.i.n.s.t.a.l.l.a.t.e.u.r. .%.1. .p.r...p.a.r.e. .%.2.,. .l.e.q.u.e.l. .v.o.u.s. .g.u.i.d.e.r.a. .p.o.u.r. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .l.o.g.i.c.i.e.l... .V.e.u.i.l.l.e.z. .p.a.t.i.e.n.t.e.r.......1.1.0.3.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .s.y.s.t...m.e. .d.'.e.x.p.l.o.i.t.a.t.i.o.n.....1.1.0.4.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.'.%.s.....1.1.0.7.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .a. .t.e.r.m.i.n... .l.a. .c.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.r. .v.o.t.r.e. .o.r.d.i.n.a.t.e.u.r... .P.o.u.r. .p.o.u.v.o.i.r. .p.o.u.r.s.u.i.v.r.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.,. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23792
                      Entropy (8bit):3.680906603263233
                      Encrypted:false
                      SSDEEP:384:La/+c8xPvoxF322/4UUTAzYEgP0UwuZW4nZQPM6a9t6tvIAJNK7XD2XrXVTOv6u+:La/EPAxF3v/4UUTAcEgP0fuZhnZQPvqG
                      MD5:DDC9D58C000E9E2E212541424A266BF7
                      SHA1:06BE6043C0D6DF1DEA6274C9E36754B16123EBB3
                      SHA-256:2A00E14AD397F8C903E0D6C3CF1D1C98BA0560D577F31189B6A42F1D490BAFC2
                      SHA-512:A4D4A3B5579DCBF60BC19FB3C4E5F4882CA48D1C0453FEEC248528ADED7CD469BBBA8399A5EB5EB813B41BB52315A7066E9956A3836F3DD8D934620070C34BF7
                      Malicious:false
                      Preview:..[.0.x.0.4.0.e.].....1.1.0.0.=.T.e.l.e.p...t...s.-.i.n.i.c.i.a.l.i.z...l...s.i. .h.i.b.a.....1.1.0.1.=.%.s.....1.1.0.2.=.A.(.z.). .%.1. .t.e.l.e.p...t.Q. .e.l.Q.k...s.z...t.i. .a.z. .%.2.,. .a.m.e.l.y. .v...g.i.g.v.e.z.e.t.i. ...n.t. .a. .p.r.o.g.r.a.m.t.e.l.e.p...t...s. .f.o.l.y.a.m.a.t...n... .V...r.j.o.n.......1.1.0.3.=.A.z. .o.p.e.r...c.i...s. .r.e.n.d.s.z.e.r. .v.e.r.z.i...j...n.a.k. .e.l.l.e.n.Q.r.z...s.e.....1.1.0.4.=.A. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .v.e.r.z.i...j...n.a.k. .e.l.l.e.n.Q.r.z...s.e.....1.1.0.5.=.A. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .b.e...l.l...t...s.a.....1.1.0.6.=.A.z. .%.s. .b.e...l.l...t...s.a.....1.1.0.7.=.A. .T.e.l.e.p...t.Q. .b.e.f.e.j.e.z.t.e. .a. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .b.e...l.l...t...s...t. .a. .r.e.n.d.s.z.e.r.e.n... .A. .t.e.l.e.p...t...s. .f.o.l.y.t.a.t...s...h.o.z. .a. .r.e.n.d.s.z.e.r.t. ...j.r.a. .k.e.l.l. .i.n.d...t.a.n.i... .K.a.t.t.i.n.t.s.o.n. .a.z. ...j.r.a.i.n.d...t...s. .g.o.m.b.r.a. .a. .r.e.n.d.s.z.e.r. ...j.r.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (304), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25618
                      Entropy (8bit):3.441902563741282
                      Encrypted:false
                      SSDEEP:384:hXRoc4n9sC8oljuTSC6KJqJ/j48pQ2LmRx20yn:hy9LlqTS6oQ2LmY
                      MD5:FFD754CB7FB9D6E7B999C7ECB444F8D1
                      SHA1:5BD3AD5C53ACC047886A0E63D867AB04690D3EE4
                      SHA-256:4B13428BAAB7405A1125EFD93F3569875CD19477B38608D4DD2FE2CCD3861E0F
                      SHA-512:53FD1383989A277E39E29CDB6E65F537B92854C0E774558F2A5349630474334688B5760E770E219A03C6FB62A4DC868D94FE651C9C1F13B56E9517DE5DD2FD22
                      Malicious:false
                      Preview:..[.0.x.0.4.1.0.].....1.1.0.0.=.E.r.r.o.r.e. .d.i. .i.n.i.z.i.a.l.i.z.z.a.z.i.o.n.e. .d.e.l.l.'.i.n.s.t.a.l.l.a.z.i.o.n.e.....1.1.0.1.=.%.s.....1.1.0.2.=.I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .%.1. .s.t.a. .p.r.e.p.a.r.a.n.d.o. .%.2... . .A.t.t.e.n.d.e.r.e.......1.1.0.3.=.V.e.r.i.f.i.c.a. .d.e.l.l.a. .v.e.r.s.i.o.n.e. .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o. .i.n. .c.o.r.s.o.....1.1.0.4.=.V.e.r.i.f.i.c.a. .d.e.l.l.a. .v.e.r.s.i.o.n.e. .d.i. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .i.n. .c.o.r.s.o.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .i.n. .c.o.r.s.o.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .%.s. .i.n. .c.o.r.s.o.....1.1.0.7.=.I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .h.a. .c.o.m.p.l.e.t.a.t.o. .l.a. .c.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.l. .s.i.s.t.e.m.a... .R.i.a.v.v.i.a.r.e. .i.l. .s.i.s.t.e.m.a. .p.e.r. .c.o.n.t.i.n.u.a.r.e... .S.c.e.g.l.i.e.r.e.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):15204
                      Entropy (8bit):5.207985742100819
                      Encrypted:false
                      SSDEEP:384:DKeEbO3nlKWDUK21OxgCvk3aV4ls8Gb8DVyl:DKtbO3lKWoK21OxgCl7Uyl
                      MD5:B807CE7552E96DC1928775956B9F422C
                      SHA1:D25122157365130BEBAE6497617D28CD86E8C638
                      SHA-256:3F0778538202A35483C084FB0B109F693A9853F64D6452DAA5C92AC75620AADC
                      SHA-512:BB06CA5784E77CEB15331C5C6A9ABAD27364B1C5B800F229CD7B6D955FB120CBD7879C299508B606760F714B17A4A50ABA333CCF6DA7FB9BCD88B50772F64F6D
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.M.S. .U.I. .G.o.t.h.i.c.....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.1.1.].....1.1.0.0.=..0.0.0.0.0.0.R.g.S.0.0.0....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..0.0.0.0.0.0o0.0.0.0.0.0.0.0.0.0.0.0.0n0Kb...0T0Hh.QY0.0 .%.2. ..0.n.PW0f0D0~0Y0.0W0p0.0O0J0._a0O0`0U0D0.0....1.1.0.3.=..0.0.0.0.0.0.0.0 ..0.0.0.0n0.0.0.0.0.0.0.x..W0f0D0~0Y0....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.n0.0.0.0.0.0.0.x..W0f0D0~0Y0....1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r..0-..[W0f0D0~0Y0....1.1.0.6.=.%.s. ..0-..[W0f0D0~0Y0....1.1.0.7.=..0.0.0.0.0.0o0.0.0.0.0.0.Nn0 .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n0-..[.0.[.NW0~0W0_0.0.0.0.0.0.0.0.0.}L.Y0.0k0o0.0.0.0.0.0.0.Qw..RY0.0._..L0B0.0~0Y0.0.0.Qw..R.0.0.0.0.0.0W0f0.0.0.0.0.0.0.Qw..RW0f0O0`0U0D0.0....1.1.0.8.=.%.s.....1.1.2.5.=..0.0.0.0.0.0....n0x..b....1.1.2.6.=.S0n0.0.0.0.0.0.0g0.O(uY0.0.....0!kn0.0.0.0K0.0x..bW0f0O0`0U0D0.0....1.1.2.7.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..0.0.0.0n0-..[.0.[.bU0[0.0.p.0.0.0.0.0.0.0o0
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):14354
                      Entropy (8bit):5.4227511110099424
                      Encrypted:false
                      SSDEEP:192:NtPl0V894Pp/WwJTqSuQusVG5qTKBUxVzliQZWNtgHmYgHgsNSbiE/VR3uG:+G94xOwJTqSuQBYVNtc3OS3V1V
                      MD5:59B2E4A2D3898F3E4F49186FF150E26C
                      SHA1:42F49643EF257D3BA2817AF5731A165B42C42BFD
                      SHA-256:9416C7B55D1FD9DC06F20E1E3EBBAC1357217113833553D49586E339360529C7
                      SHA-512:E6601B583567291088F1C522ADF38DBC3408855463429354C7CEEE2A46459C76DAFFC3DB1F770E4979A59B88CEA43599F88EB9B4DD170CF337008039775DFF62
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.t.......F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.1.2.].....1.1.0.0.=.$.X. ...0.T. .$.X.....1.1.0.1.=.%.s.....1.1.0.2.=.%.2. ... ......X. .....0... .%.1.D.(.|.). .$.X.`. .$.X. ......|. ...D. ........ ..... .0.......$.......1.1.0.3.=..... ..... ..... .U.x. .......1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. ..... .U.x. .......1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .l.1. .......1.1.0.6.=.%.s. .l.1. .......1.1.0.7.=.$.X. ...\.....t. ......X. ....\... .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.X. .l.1.D. .D......... .$.X.|. ....X.$.t. ....\.D. .... ....t.|. .i..... .".... ....". ...|. .... ....\.D. .... .....X.....$.......1.1.0.8.=.%.s.....1.1.2.5.=.$.X. .... . .......1.1.2.6.=.$.X.X.. ..H. .....`. ....|. .D...... . ...X.....$.......1.1.2.7.=.$.X. ...\.....t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ...D... .l.1.D. .D..X.$.t. ....\.D. .... ....t.|. .i..... . ..... ....\.D. .... ....X.$.t. .[...].|. .t..X...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (324), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25486
                      Entropy (8bit):3.445859325464667
                      Encrypted:false
                      SSDEEP:192:iSdyxvO3i7oIuWVQLKHiSeBtcIA0YpE7jir/dX4dJgXpDqZKTcm3tbcrnj8k:iIMO3rJdMpA6ViJggZKTcmZcrj8k
                      MD5:715BA0228A81E4B327E0E21574F22B68
                      SHA1:F640820B5355F395C95CCB0DA8A77448AEA3F996
                      SHA-256:E2FA233AE46457D27061F7F2C6B06A7972B65070035FCBFF783B77F815F32A21
                      SHA-512:77CBDABB2E537E920FF88F10DEBF5EAE057B08731BDFE6B46D9681FB153F0BB33FF57978C1228D900731456751F9E12DF20BE83CBEC6758DFC979A79A38FD242
                      Malicious:false
                      Preview:..[.0.x.0.4.1.3.].....1.1.0.0.=.I.n.i.t.i.a.l.i.s.a.t.i.e.f.o.u.t. .v.o.o.r. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .i.s. .b.e.z.i.g. .m.e.t. .h.e.t. .v.o.o.r.b.e.r.e.i.d.e.n. .v.a.n. .d.e. .%.2. .d.i.e. .u. .d.o.o.r. .d.e. .s.e.t.u.p. .v.a.n. .h.e.t. .p.r.o.g.r.a.m.m.a. .z.a.l. .l.e.i.d.e.n... .E.e.n. .o.g.e.n.b.l.i.k. .g.e.d.u.l.d.......1.1.0.3.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.t.r.o.l.e.r.e.n. .v.a.n. .d.e. .v.e.r.s.i.e. .v.a.n. .h.e.t. .b.e.s.t.u.r.i.n.g.s.s.y.s.t.e.e.m.....1.1.0.4.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.t.r.o.l.e.r.e.n. .v.a.n. .d.e. .v.e.r.s.i.e. .v.a.n. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .%.s.....1.1.0.7.=.S.e.t.u.p. .i.s. .k.l.a.a.r. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .o.p. .u.w. .s.y.s.t.e.e.m... .H.e.t.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (327), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24446
                      Entropy (8bit):3.474500967838892
                      Encrypted:false
                      SSDEEP:192:n9ZqSq76xUfDdzZzB6AhSmJMPnafF0rfwUNVGJfgtG06iL6XRZlEjXk3Vn6Pyc/C:npxcpdJ9JkCXpUVk5615vDsobLIZh/
                      MD5:C2EEB17C18573974CDBFEB11647DC8BA
                      SHA1:30F4351A1B7680957E2B452B2FBEB1C444DDCD5F
                      SHA-256:8B4D38ACCA7EDEED68D2FB9DF91A501C272FDD42B06E0D142725F146FAC64B98
                      SHA-512:029DF5818E80E1FF5909A9824828CB3E3930DBF27B89932CCCC7ADC49037FEB7F5131D594EF9725891B99CB336BCBC907DA77389F07028218856AB3FE60CC3C9
                      Malicious:false
                      Preview:..[.0.x.0.4.1.4.].....1.1.0.0.=.I.n.i.t.i.a.l.i.s.e.r.i.n.g.s.f.e.i.l. .f.o.r. .i.n.s.t.a.l.l.e.r.i.n.g.s.p.r.o.g.r.a.m.....1.1.0.1.=.%.s.....1.1.0.2.=.I.n.s.t.a.l.l.e.r.e. .%.1. .g.j...r. .k.l.a.r. .%.2.,. .s.o.m. .v.i.l. .l.e.d.e. .d.e.g. .g.j.e.n.n.o.m. .i.n.s.t.a.l.l.e.r.i.n.g.e.n. .a.v. .p.r.o.g.r.a.m.m.e.t... . .V.e.n.t. .l.i.t.t.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.e.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.-.v.e.r.s.j.o.n.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.j.o.n. .a.v. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.e.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.e.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.e.r.i.n.g.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .f.u.l.l.f...r.t. .k.o.n.f.i.g.u.r.e.r.i.n.g. .a.v. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .d.a.t.a.m.a.s.k.i.n.e.n... .D.a.t.a.m.a.s.k.i.n.e.n. .m... .s.t.a.r.t.e.s. .p... .n.y.t.t. .f...r. .i.n.s.t.a.l.l.e.r.i.n.g.e.n. .k.a.n. .f.o.r.t.s.e.t.t.e... .K.l.i.k.k. .S.t.a.r.t. .p... .n.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24710
                      Entropy (8bit):3.7191256090629294
                      Encrypted:false
                      SSDEEP:768:j6iD4QkrJPnu7eyHEEhcHgpaMQgxhOxz+:jnXSuiyV9pvhMy
                      MD5:081B0A4DBEFF974A5F43B98233717ED9
                      SHA1:77B2961EDF0382B1E7D8EAD29DFB1F0EF7263D66
                      SHA-256:86A5EBFA31CC4904EF85060F92A8FFBED7305E00ECBB3C5EBCCDA630A7EC58E9
                      SHA-512:4AFA4C36F6D22AECF17A19169F46DD1AD57DA7FEA4ABA5BBE92D580965DC671BEA4B0E2F3A76FE54C265F954AA40FB5D796D20CED193DBAE2E776CAD878F9677
                      Malicious:false
                      Preview:..[.0.x.0.4.1.5.].....1.1.0.0.=.B.B...d. .i.n.i.c.j.o.w.a.n.i.a. .I.n.s.t.a.l.a.t.o.r.a.....1.1.0.1.=.%.s.....1.1.0.2.=.P.r.o.g.r.a.m. .i.n.s.t.a.l.a.c.y.j.n.y. .%.1. .p.r.z.y.g.o.t.o.w.u.j.e. .K.r.e.a.t.o.r.a. .i.n.s.t.a.l.a.c.j.i. .%.2.,. .k.t...r.y. .p.o.m.o.|.e. .z.a.i.n.s.t.a.l.o.w.a... .p.r.o.g.r.a.m... .P.r.o.s.z... .c.z.e.k.a.........1.1.0.3.=.S.p.r.a.w.d.z.a.n.i.e. .w.e.r.s.j.i. .s.y.s.t.e.m.u. .o.p.e.r.a.c.y.j.n.e.g.o.....1.1.0.4.=.S.p.r.a.w.d.z.a.n.i.e. .w.e.r.s.j.i. .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.K.o.n.f.i.g.u.r.o.w.a.n.i.e. .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s.....1.1.0.6.=.K.o.n.f.i.g.u.r.o.w.a.n.i.e. .K.r.e.a.t.o.r.a. .%.s.....1.1.0.7.=.I.n.s.t.a.l.a.t.o.r. .z.a.k.o.D.c.z.y.B. .k.o.n.f.i.g.u.r.a.c.j... .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s. .w. .s.y.s.t.e.m.i.e... .A.b.y. .k.o.n.t.y.n.u.o.w.a... .i.n.s.t.a.l.a.c.j...,. .s.y.s.t.e.m. .m.u.s.i. .z.o.s.t.a... .p.o.n.o.w.n.i.e. .u.r.u.c.h.o.m.i.o.n.y... .K.l.i.k.n.i.j. .p.r.z.y.c.i.s.k. .U.r.u.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24394
                      Entropy (8bit):3.50011390118404
                      Encrypted:false
                      SSDEEP:384:oMfAomJlOWT/ONbW4WSWIWwWaW/WxWyWUW/aW2WKW6WSWUhAWsa9uA+K4D:o8Aoeljchya9uAM
                      MD5:EB6DAE1391CAC22014AFD6CCF4C2C333
                      SHA1:0476104DFF6077DE57ED24D43B2D4F8A74B6AD3E
                      SHA-256:AF54DB26C9464B7A610D7EB73F06F36B43AC51E879AC4D21A1C70EB4524A2B24
                      SHA-512:D40A5478056FF3A59E06DC779166BAF144EB0DB33819180FC6AC47808F49A2249158D8E5CF106C654CE42AB71B6F6F16C3B9777A6B445B1297F741AFFE09F587
                      Malicious:false
                      Preview:..[.0.x.0.4.1.6.].....1.1.0.0.=.E.r.r.o. .d.e. .i.n.i.c.i.a.l.i.z.a.....o. .d.a. .i.n.s.t.a.l.a.....o.....1.1.0.1.=.%.s.....1.1.0.2.=.A. .i.n.s.t.a.l.a.....o. .d.o. .%.1. .e.s.t... .p.r.e.p.a.r.a.n.d.o. .o. .%.2. .p.a.r.a. .a.j.u.d...-.l.o. .c.o.m. .o. .p.r.o.c.e.s.s.o. .d.e. .i.n.s.t.a.l.a.....o... . .A.g.u.a.r.d.e.......1.1.0.3.=.V.e.r.i.f.i.c.a.n.d.o. .a. .v.e.r.s...o. .d.o. .s.i.s.t.e.m.a. .o.p.e.r.a.c.i.o.n.a.l.....1.1.0.4.=.V.e.r.i.f.i.c.a.n.d.o. .a. .v.e.r.s...o. .d.o. .W.i.n.d.o.w.s... .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.d.o. .o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.d.o. .o. .%.s.....1.1.0.7.=.A. .i.n.s.t.a.l.a.....o. .c.o.m.p.l.e.t.o.u. .a. .c.o.n.f.i.g.u.r.a.....o. .d.o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .e.m. .s.e.u. .s.i.s.t.e.m.a... .O. .s.i.s.t.e.m.a. .p.r.e.c.i.s.a. .s.e.r. .r.e.i.n.i.c.i.a.d.o. .p.a.r.a. .p.o.d.e.r. .c.o.n.t.i.n.u.a.r. .c.o.m. .a. .i.n.s.t.a.l.a.....o... .C.l.i.q.u.e. .e.m. .R.e.i.n.i.c.i.a.r. .p.a.r.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (339), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25282
                      Entropy (8bit):3.5779255115061512
                      Encrypted:false
                      SSDEEP:384:BL+e1xWWGzLeGrRKJTIjYQhO8bP0fKDGC0cBljQLbl2CWC54LnZF/Vnja:dxYy+UoYQA7C0ClYICWCys
                      MD5:739987392765A57C69219D090C3C9F4D
                      SHA1:4ADBF2E80FF1E58A4BA0D4ABA03CC3CAA9312EFC
                      SHA-256:F5D32C808C85B3A7C3229527903F0876D82C8FB7750F35E198A6E5D94242CBCF
                      SHA-512:EA4DA3DD18AD832EE3333BD22D6DD54682BE8933FD90BD34182DD9B1DBACBAC42D37239D973D44427430E93C42257F873E634456D5352B630BA8BB7692A6490C
                      Malicious:false
                      Preview:..[.0.x.0.4.1.8.].....1.1.0.0.=.E.r.o.a.r.e. .i.n.i.c.i.a.l.i.z.a.r.e. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .p.r.e.g...t.e._.t.e. .v.r...j.i.t.o.r.u.l. .%.2. .c.a.r.e. .v... .v.a. .g.h.i.d.a. .p.r.i.n. .p.r.o.c.e.s.u.l. .d.e. .s.e.t.a.r.e. .p.r.o.g.r.a.m... . .V... .r.u.g...m. .a._.t.e.p.t.a.c.i.......1.1.0.3.=.V.e.r.i.f.i.c.a.r.e. .v.e.r.s.i.u.n.e. .s.i.s.t.e.m. .d.e. .o.p.e.r.a.r.e.....1.1.0.4.=.V.e.r.i.f.i.c.a.r.e. .v.e.r.s.i.u.n.e. .I.n.s.t.a.l.l.e.r. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.C.o.n.f.i.g.u.r.a.r.e. .I.n.s.t.a.l.l.e.r. .W.i.n.d.o.w.s.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.r.e. .%.s.....1.1.0.7.=.S.e.t.u.p. .a. .t.e.r.m.i.n.a.t. .c.o.n.f.i.g.u.r.a.r.e.a. .I.n.s.t.a.l.l.e.r.-.u.l.u.i. .W.i.n.d.o.w.s. .p.e. .s.i.s.t.e.m... .S.i.s.t.e.m.u.l. .t.r.e.b.u.i.e. .s... .f.i.e. .r.e.p.o.r.n.i.t. .p.e.n.t.r.u. .a. .c.o.n.t.i.n.u.a. .i.n.s.t.a.l.a.r.e.a... .V... .r.u.g...m. .a.p...s.a.c.i. .R.e.s.t.a.r.t. .p.e.n.t.r.u. .a. .r.e.p.o.r.n.i. .s.i.s.t.e.m.u.l.......1.1.0.8.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (365), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23834
                      Entropy (8bit):4.023222218839796
                      Encrypted:false
                      SSDEEP:384:kiGLTiSEpC6QnIw5sgVfCxOJebMVLDOU9L/nsT:k/btqMVLDOUJ+
                      MD5:9ED6283942742EEA9D867E8277782D98
                      SHA1:A8EC83B45B00CA62FBAB9278176F48A51066968E
                      SHA-256:4ED551E39F90746B2EEFBF1C64D1EFD1A491258F0A954B87C75785B9F2A426AE
                      SHA-512:72009F6736D1EE06C19AF7D65BECE4FFB4FEE6E3C4672F3C9C94FDAEEF9D3AC270934CB6FD9E4972D7FDCF71DDFB2AB525C05F4C2749D57D814BB8E07D66EB2F
                      Malicious:false
                      Preview:..[.0.x.0.4.1.9.].....1.1.0.0.=...H.8.1.:.0. .8.=.8.F.8.0.;.8.7.0.F.8.8. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ...4.5.B. .?.>.4.3.>.B.>.2.:.0. .:. .7.0.?.C.A.:.C. .<.0.A.B.5.@.0. .%.2.,. .2.K.?.>.;.=.O.N.I.5.3.>. .C.A.B.0.=.>.2.:.C. .?.@.>.3.@.0.<.<.K... . ...4.8.B.5.......1.1.0.3.=...@.>.2.5.@.:.0. .2.5.@.A.8.8. .>.?.5.@.0.F.8.>.=.=.>.9. .A.8.A.B.5.<.K.....1.1.0.4.=...@.>.2.5.@.:.0. .2.5.@.A.8.8. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=...0.A.B.@.>.9.:.0. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s.....1.1.0.6.=...0.A.B.@.>.9.:.0. .%.s.....1.1.0.7.=...@.>.3.@.0.<.<.0. .C.A.B.0.=.>.2.:.8. .7.0.2.5.@.H.8.;.0. .=.0.A.B.@.>.9.:.C. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s. .2. .A.8.A.B.5.<.5... ...;.O. .?.@.>.4.>.;.6.5.=.8.O. .C.A.B.0.=.>.2.:.8. .=.5.>.1.E.>.4.8.<.>. .?.5.@.5.7.0.?.C.A.B.8.B.L. .A.8.A.B.5.<.C... ...0.6.<.8.B.5. .:.=.>.?.:.C. ."...5.@.5.7.0.?.C.A.:.".,. .G.B.>.1.K. .?.5.@.5.7.0.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24068
                      Entropy (8bit):3.549480487910635
                      Encrypted:false
                      SSDEEP:384:g7K8kKV0nKnltyPE/mwMEnOhEW9h3vT4Q9FOg64FbqGWsz8ceHN:g28kKuKlgPE/mAOhPL1/OgrY
                      MD5:FF27A9EC044F59F27F15FB1F55182041
                      SHA1:64AF81DCD339F4CE936E3F6ED908C873E1D2A18D
                      SHA-256:EEAE89835565477B1029990040CAE3CB8A683748D098F3DCE60FFD205FDB19C4
                      SHA-512:8D88B07FB6CDA2433FDD540BD66B05F4B23E753B46C1A980438DA0E42C9C6D0B0846729C38507BB1BBE4C8EEA0595B33206CB704DAF3AE6D5C15C568602F62A6
                      Malicious:false
                      Preview:..[.0.x.0.4.1.a.].....1.1.0.0.=.G.r.e.a.k.a. .u. .i.n.i.c.i.j.a.l.i.z.a.c.i.j.i. .p.r.o.g.r.a.m.a. .z.a. .i.n.s.t.a.l.a.c.i.j.u.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. . .P.r.o.g.r.a.m. .z.a. .i.n.s.t.a.l.a.c.i.j.u. .p.r.i.p.r.e.m.a. .%.2. .k.o.j.i. .c.e. .V.a.s. .v.o.d.i.t.i. .k.r.o.z. .p.o.s.t.u.p.a.k. .p.r.o.g.r.a.m.a. .z.a. .i.n.s.t.a.l.a.c.i.j.u... .M.o.l.i.m.,. .p.r.i.c.e.k.a.j.t.e.......1.1.0.3.=.P.r.o.v.j.e.r.a. .i.n.a.c.i.c.e. .o.p.e.r.a.t.i.v.n.o.g. .s.u.s.t.a.v.a.....1.1.0.4.=.P.r.o.v.j.e.r.a. .i.n.a.c.i.c.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.r.a.n.j.e. .%.s.....1.1.0.7.=.P.o.s.t.u.p.a.k. .i.n.s.t.a.l.a.c.i.j.e. .j.e. .d.o.v.r.a.i.o. .k.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n.a. .V.a.a.e.m. .s.u.s.t.a.v.u... .Z.a. .n.a.s.t.a.v.a.k. .i.n.s.t.a.l.a.c.i.j.e.,. .p.o.t.r.e.b.n.o. .j.e. .p.o.n.o.v.o. .p.o.k.r.e.n.u.t.i. .s.u.s.t.a.v... .M.o.l.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23968
                      Entropy (8bit):3.719844650865182
                      Encrypted:false
                      SSDEEP:384:RYt3v35fZT3jpDMf5/7e0zaqI0ZRxqVZSOZLZ60BPxLBv:Rw35fZDjVi/hIrVcOps0tzv
                      MD5:A221FA79091C4E8C4BEDC1B8DEFC91B5
                      SHA1:95DCE8397F222740455355AF69F2B7ADFA04CF75
                      SHA-256:76B527E5CC047A9319DE5B0A9125647FE4DEF256A44B4A15B4A9508D97A883BF
                      SHA-512:E6DA9B8E64F3EFD855F251B949F9914F06E075CC6776AA008098664FAD11C51A739A7DD2144ACF67A2FFDF5603EC690C5E946911E67FA2FEFE73C89FB7C47FF8
                      Malicious:false
                      Preview:..[.0.x.0.4.1.b.].....1.1.0.0.=.I.n.i.c.i.a.l.i.z.a.c.n... .c.h.y.b.a. .i.n.a.t.a.l...c.i.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .I.n.a.t.a.l...t.o.r. .p.r.i.p.r.a.v.u.j.e. .%.2.,. .k.t.o.r... .v...s. .p.r.e.v.e.d.i.e. .z.v.y.a.k.o.m. .i.n.a.t.a.l...c.i.e. .p.r.o.g.r.a.m.u... ...a.k.a.j.t.e.,. .p.r.o.s...m.......1.1.0.3.=.K.o.n.t.r.o.l.u.j.e. .s.a. .v.e.r.z.i.a. .o.p.e.r.a.c.n...h.o. .s.y.s.t...m.u.....1.1.0.4.=.K.o.n.t.r.o.l.u.j.e. .s.a. .v.e.r.z.i.a. .p.r.o.g.r.a.m.u. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.u.j.e. .s.a. .p.r.o.g.r.a.m. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.u.j.e. .s.a. .p.r.o.g.r.a.m. .%.s.....1.1.0.7.=.I.n.a.t.a.l...t.o.r. .d.o.k.o.n.c.i.l. .k.o.n.f.i.g.u.r...c.i.u. .p.r.o.g.r.a.m.u. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.r.e. .v...a. .s.y.s.t...m... .S.y.s.t...m. .s.a. .m.u.s... .r.e.a.t.a.r.t.o.v.a.t.,. .a.b.y. .b.o.l.o. .m.o.~.n... .p.o.k.r.a.c.o.v.a.t. .v. .i.n.a.t.a.l...c.i.i... .K.l.i.k.n.i.t.e. .n.a. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (343), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23772
                      Entropy (8bit):3.503801205097833
                      Encrypted:false
                      SSDEEP:384:XWahxgWOUGzyKQiDuvEdgUvJHba2vH+eoRia1:XWyiWOUSyKQUvg6sezs
                      MD5:534B8E5A7F70E57A1621C9700EDCBA48
                      SHA1:EAC5C27A92E3323BE22F9CC46391C6968202DB4A
                      SHA-256:7577C0E2EDA2D32F71DBFC870D280D796AD271D9DCBF37D33CBF7F77BDAA7A0D
                      SHA-512:4AF5E226337BF94CF7AA8AB28646723349E3474144C23A8D3415D1CF465019B984668626EAAA225FDC37DA3EA2E98AC1090AEA890705A85D141D90CB9495DFB0
                      Malicious:false
                      Preview:..[.0.x.0.4.1.d.].....1.1.0.0.=.I.n.i.t.i.e.r.i.n.g.s.f.e.l. .v.i.d. .i.n.s.t.a.l.l.a.t.i.o.n.e.n.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .s.t.a.r.t.a.r. .%.2. .s.o.m. .k.o.m.m.e.r. .a.t.t. .l.e.d.a. .d.i.g. .g.e.n.o.m. .i.n.s.t.a.l.l.a.t.i.o.n.e.n... . .V...n.t.a.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.a.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.v.e.r.s.i.o.n.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.a.r. .v.e.r.s.i.o.n.e.n. .a.v. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.a.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.a.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .k.o.n.f.i.g.u.r.e.r.a.t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .d.a.t.o.r.n... .O.m. .d.u. .v.i.l.l. .f.o.r.t.s...t.t.a. .i.n.s.t.a.l.l.a.t.i.o.n.e.n. .m...s.t.e. .d.a.t.o.r.n. .s.t.a.r.t.a.s. .o.m... .S.t.a.r.t.a. .o.m. .d.a.t.o.r.n. .g.e.n.o.m. .a.t.t. .k.l.i.c.k.a. .p... .S.t.a.r.t.a. .o.m.......1.1.0.8.=.%.s.....1.1.2.5.=.V...l.j. .i.n.s.t.a.l.l.a.t.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):22866
                      Entropy (8bit):4.224292705102376
                      Encrypted:false
                      SSDEEP:384:gLd7wF0eZk0BlZhY6MwXBKAp/1uz2v74a/M5DW61FJ9Il5krHeCsHPKOMIKTnurh:s+F0Wk0BK6ZBKApYz2v74a/M5DWGRIlB
                      MD5:733F697E11797F50F950B08701A0C1EC
                      SHA1:E24D6F9064DFA404739485647A5BD8C6B7165579
                      SHA-256:372DC097B80442810781D777CDD23296A0558BE58B3418F4EA088CBCD7F661B2
                      SHA-512:EDBA839537D63713D6DD708384296D4B6D995DACD9D01813063810E230DEAFC166BADDB2C987442F7985B01A283454A7F5FA4076EBC276FCA03C95D175091FC7
                      Malicious:false
                      Preview:..[.0.x.0.4.1.e.].....1.1.0.0.=.@...4.....'.2.!...4.....%.2...C.....2.#.@.#.4.H.!...I.....2.#...4.....1.I.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. ...3.%.1.....1...@...#.5.".!. .%.2. ...6.H.....0...H.'."...3...2...C.+.I...H.2...D.....%.-... .C.....#.0...'.....2.#...1...@...#.5.".!...-...B...#.A...#.!. ...#.8...2.#.-.*.1.....#.9.H.....1.1.0.3.=...3.%.1.....#.'...*.-...#.8.H.....-...#.0.........4...1...4...2.#.....1.1.0.4.=...3.%.1.....#.'...*.-...#.8.H.....-.....1.'...4.....1.I... .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=...3.%.1.....3.+.......H.2...-.....1.'...4.....1.I... .W.i.n.d.o.w.s.....1.1.0.6.=...3.%.1.....3.+.......H.2. .%.s.....1.1.0.7.=...2.#...4.....1.I.....3.+.......H.2...-.....1.'...4.....1.I... .W.i.n.d.o.w.s. .....#.0.......-.....H.2...@.*.#.G...@.#.5."...#.I.-.".A.%.I.'. ...I.-...@.#.4.H.!...I...#.0.....C.+.!.H.-.5.....#.1.I...@...7.H.-.C.+.I...2.#...4.....1.I...*.2.!.2.#.....3.@...4.....2.#...H.-. ...#.8...2...%.4... .@.#.4.H.!...I...C.+.!.H. .@...7.H.-.@.#.4.H.!...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (306), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23454
                      Entropy (8bit):3.7194296857218903
                      Encrypted:false
                      SSDEEP:384:6IWeuzYyX4DEHJcdsNXxbb1HpYDQtcdKTi5PnMJ31WRi/6u4H7Q3Fm:6IWemvX4IHJcdsNXxbxHp4QtWKTiRqlq
                      MD5:B681CE70DDE49A822E77304F6D70D941
                      SHA1:D1541D4FBD8B5A9C10BFED5CFC6BB018BEF13DEC
                      SHA-256:2A2A678CE20AFA2FD91D55F61825073DEBE489CC62EC16CD6EDFE7B084348FEE
                      SHA-512:9D3BFFA8512387417D74534DBA4C90CE5E255F18C567564C2079C9446DDF9FF3C199067B049FB7B965DE3345BE8383AE4595687AAFDA1E9E4A22CD1194F017A8
                      Malicious:false
                      Preview:..[.0.x.0.4.1.f.].....1.1.0.0.=.K.u.r. .B.a._.l.a.t.m.a. .H.a.t.a.s.1.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .K.u.r.,. .p.r.o.g.r.a.m.1.n. .k.u.r.u.l.u.m. .i._.l.e.m.i. .s.1.r.a.s.1.n.d.a. .s.i.z.e. .y.o.l. .g...s.t.e.r.e.c.e.k. .o.l.a.n. .%.2.'.1. .h.a.z.1.r.l.1.y.o.r... . .L...t.f.e.n. .b.e.k.l.e.y.i.n.......1.1.0.3.=.0._.l.e.t.i.m. .S.i.s.t.e.m.i. .S...r...m...n... .D.e.n.e.t.l.e.m.e.....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .S...r...m...n... .D.e.n.e.t.l.e.m.e.....1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .Y.a.p.1.l.a.n.d.1.r.m.a.....1.1.0.6.=.%.s. .Y.a.p.1.l.a.n.d.1.r.m.a.....1.1.0.7.=.K.u.r.,. .s.i.s.t.e.m.i.n.i.z.d.e.k.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.r.o.g.r.a.m.1.n.1. .y.a.p.1.l.a.n.d.1.r.m.a.y.1. .t.a.m.a.m.l.a.d.1... .Y...k.l.e.m.e.y.e. .d.e.v.a.m. .e.d.i.l.e.b.i.l.m.e.s.i. .i...i.n. .s.i.s.t.e.m.i.n. .y.e.n.i.d.e.n. .b.a._.l.a.t.1.l.m.a.s.1. .g.e.r.e.k.i.r... .S.i.s.t.e.m. ...n.y...k.l.e.m.e.s.i. .i...i.n. .Y.e.n.i.d.e.n. .B.a._.l.a.t.'.1. .t.1.k.l.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (374), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25218
                      Entropy (8bit):3.4416685343523015
                      Encrypted:false
                      SSDEEP:384:0hCECEppc1BESTq8brR9mICSPxcowd9YORjLorlqHFt07yrNBcUrrWuBLVZH+xP3:0wU9L5B9tT+
                      MD5:94AFE5B2AC909992F6B7E3C629815D7D
                      SHA1:F6CEA0560818C77D9DE5447CC0D5E24DA12E52BF
                      SHA-256:AF34E34CB979DAE26A2ED08673E0EA20FCDB5D1F7EE9ACF42F93AFE16A64521C
                      SHA-512:5ACB1C761A392B96588C5C223E25497A80A7AC7CF8D80E5EFB55BDB225544E8ADBAAFD1AE1F51BC076A29E7D7BF229AC57C8728B969F68B15678F1CCF8445826
                      Malicious:false
                      Preview:..[.0.x.0.4.2.1.].....1.1.0.0.=.K.e.s.a.l.a.h.a.n. .I.n.i.s.i.a.l.i.s.a.s.i. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .s.e.d.a.n.g. .m.e.m.p.e.r.s.i.a.p.k.a.n. .%.2. .y.a.n.g. .a.k.a.n. .m.e.m.a.n.d.u. .A.n.d.a. .s.e.l.a.m.a. .p.r.o.s.e.s. .s.e.t.u.p. .p.r.o.g.r.a.m. .b.e.r.l.a.n.g.s.u.n.g... .S.i.l.a.h.k.a.n. .m.e.n.u.n.g.g.u.......1.1.0.3.=.M.e.n.g.e.c.e.k. .V.e.r.s.i. .S.i.s.t.e.m. .O.p.e.r.a.s.i.....1.1.0.4.=.M.e.n.g.e.c.e.k. .V.e.r.s.i. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.M.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.M.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .%.s.....1.1.0.7.=.S.e.t.u.p. .t.e.l.a.h. .s.e.l.e.s.a.i. .m.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.a.d.a. .s.i.s.t.e.m. .A.n.d.a... .S.i.s.t.e.m. .p.e.r.l.u. .d.i.j.a.l.a.n.k.a.n. .k.e.m.b.a.l.i. .d.a.r.i. .a.w.a.l. .g.u.n.a. .m.e.l.a.n.j.u.t.k.a.n. .i.n.s.t.a.l.a.s.i... .S.i.l.a.h.k.a.n. .k.l.i.k. .R.e.s.t.a.r.t. .u.n.t.u.k. .m.e.n.j.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (342), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24416
                      Entropy (8bit):3.5507723770333044
                      Encrypted:false
                      SSDEEP:384:jhgLAI6VDdz6zKkuZiupiK7u5Cl8H1UStTmICxZbt:jGLAZR623P7elm
                      MD5:0261E747DE821C3CF80136A92146B732
                      SHA1:136DAB054391BE8F4D65E11169EDFD018AF75445
                      SHA-256:288DB97FCBD5F88997535BE2C7E6CE2849567FE5D30CBC526150FD585256FF4D
                      SHA-512:ED3ADBDA7BFBFA85893F901639E593FA1F0D282FDBFF53ECC6609CEE95C947F30F6C679098EA96F63221F720DB846479F5F75A4ED30A11A29B0D9B61DF5F0780
                      Malicious:false
                      Preview:..[.0.x.0.4.2.4.].....1.1.0.0.=.N.a.p.a.k.a. .p.r.i. .i.n.i.c.i.a.l.i.z.a.c.i.j.i. .n.a.m.e.s.t.i.t.v.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .n.a.m.e.s.t.i.t.e.v. .p.r.i.p.r.a.v.l.j.a. ...a.r.o.v.n.i.k.a. .%.2.,. .k.i. .v.a.s. .b.o. .v.o.d.i.l. .s.k.o.z.i. .n.a.m.e.s.t.i.t.e.v. .p.r.o.g.r.a.m.a... .P.o...a.k.a.j.t.e.,. .p.r.o.s.i.m.......1.1.0.3.=.P.r.e.v.e.r.j.a.m. .r.a.z.l.i...i.c.o. .o.p.e.r.a.c.i.j.s.k.e.g.a. .s.i.s.t.e.m.a.....1.1.0.4.=.P.r.e.v.e.r.j.a.m. .r.a.z.l.i...i.c.o. .W.i.n.d.o.w.s.(.R.). .n.a.m.e.s.t.i.t.v.e.n.e.g.a. .p.r.o.g.r.a.m.a.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.r.a.m. .W.i.n.d.o.w.s. .n.a.m.e.s.t.i.t.v.e.n.i. .p.r.o.g.r.a.m.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.r.a.m. .%.s.....1.1.0.7.=.N.a.m.e.s.t.i.t.v.e.n.i. .p.r.o.g.r.a.m. .j.e. .z.a.k.l.j.u...i.l. .k.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .n.a.m.e.s.t.i.t.v.e.n.e.g.a. .p.r.o.g.r.a.m.a. .n.a. .v.a.a.e.m. .s.i.s.t.e.m.u... .N.a.d.a.l.j.e.v.a.n.j.e. .n.a.m.e.s.t.i.t.v.e. .z.a.h.t.e.v.a. .v.n.o.v.i...e.n. .z.a.g.o.n. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24478
                      Entropy (8bit):3.42590763651669
                      Encrypted:false
                      SSDEEP:384:sowilmahHsFwZRDO58aRXAq3wG+L0d7d+G5Rhqwqc8l01+5:soiBPt7l5Rhqwq7
                      MD5:3C7BF858C8077A22EEA1B77062D4F242
                      SHA1:AD317D8486EDAED2D51F45177A39D01D1D275155
                      SHA-256:C274E0FADDB0ADD3CC1B2783A0A527A5C02D50B5F132CDCEF46FA105F1DF38B1
                      SHA-512:3BA24BC46AD6F756D4D943961E4E9BEA7778C065C266C58FB6CEA769231F733CA791493BFF91C2092654468BE8C16D0B108058CC3A166E9DC23061EF0FC639AA
                      Malicious:false
                      Preview:..[.0.x.0.4.2.d.].....1.1.0.0.=.E.r.r.o.r.e.a. .i.n.s.t.a.l.a.z.i.o.a. .h.a.s.i.e.r.a.t.z.e.a.n.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .i.n.s.t.a.l.a.z.i.o.a. .%.2. .p.r.e.s.t.a.t.z.e.n. .a.r.i. .d.a.,. .p.r.o.g.r.a.m.a. .i.n.s.t.a.l.a.t.z.e.k.o. .p.r.o.z.e.s.u.a.n. .z.e.h.a.r. .g.i.d.a. .z.a.i.t.z.a.n... . .I.t.x.a.r.o.n.,. .m.e.s.e.d.e.z.......1.1.0.3.=.S.i.s.t.e.m.a. .e.r.a.g.i.l.e.a.r.e.n. .b.e.r.t.s.i.o.a. .e.g.i.a.z.t.a.t.z.e.n.....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .i.n.s.t.a.l.a.t.z.a.i.l.e.a.r.e.n. .b.e.r.t.s.i.o.a. .e.g.i.a.z.t.a.t.z.e.n.....1.1.0.5.=.W.i.n.d.o.w.s. .i.n.s.t.a.l.a.t.z.a.i.l.e.a. .k.o.n.f.i.g.u.r.a.t.z.e.n.....1.1.0.6.=.%.s. .k.o.n.f.i.g.u.r.a.t.z.e.n.....1.1.0.7.=.I.n.s.t.a.l.a.z.i.o.a.k. .k.o.n.f.i.g.u.r.a.t.u. .d.u. .W.i.n.d.o.w.s. .i.n.s.t.a.l.a.t.z.a.i.l.e.a. .z.u.r.e. .s.i.s.t.e.m.a.n... .I.n.s.t.a.l.a.t.z.e.n. .j.a.r.r.a.i.t.u. .a.h.a.l. .i.z.a.t.e.k.o.,. .s.i.s.t.e.m.a. .b.e.r.r.a.b.i.a.r.a.z.i. .b.e.h.a.r. .d.a... .E.g.i.n. .k.l.i.k. .'.B.e.r.r.a.b.i.a.r.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (308), with CRLF line terminators
                      Category:dropped
                      Size (bytes):22914
                      Entropy (8bit):3.4834020467841986
                      Encrypted:false
                      SSDEEP:384:CTmyuV//BiTbh/YgAwC2WrP2DBW5/Oa0Mhs+XVgv:CT6V//BiXh/t/lWr0pa0Mhs+XVgv
                      MD5:1196F20CA8BCAA637625E6A061D74C9E
                      SHA1:D0946B58676C9C6E57645DBCFFC92C61ECA3B274
                      SHA-256:CDB316D7F9AA2D854EB28F7A333426A55CC65FA7D31B0BDF8AE108E611583D29
                      SHA-512:75E0B3B98AD8269DC8F7048537AD2B458FA8B1DC54CF39DF015306ABD6701AA8357E08C7D1416D80150CCFD591376BA803249197ABDF726E75D50F79D7370EF3
                      Malicious:false
                      Preview:..[.0.x.0.4.0.9.].....1.1.0.0.=.S.e.t.u.p. .I.n.i.t.i.a.l.i.z.a.t.i.o.n. .E.r.r.o.r.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .i.s. .p.r.e.p.a.r.i.n.g. .t.h.e. .%.2.,. .w.h.i.c.h. .w.i.l.l. .g.u.i.d.e. .y.o.u. .t.h.r.o.u.g.h. .t.h.e. .p.r.o.g.r.a.m. .s.e.t.u.p. .p.r.o.c.e.s.s... . .P.l.e.a.s.e. .w.a.i.t.......1.1.0.3.=.C.h.e.c.k.i.n.g. .O.p.e.r.a.t.i.n.g. .S.y.s.t.e.m. .V.e.r.s.i.o.n.....1.1.0.4.=.C.h.e.c.k.i.n.g. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .V.e.r.s.i.o.n.....1.1.0.5.=.C.o.n.f.i.g.u.r.i.n.g. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.i.n.g. .%.s.....1.1.0.7.=.S.e.t.u.p. .h.a.s. .c.o.m.p.l.e.t.e.d. .c.o.n.f.i.g.u.r.i.n.g. .t.h.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .o.n. .y.o.u.r. .s.y.s.t.e.m... .T.h.e. .s.y.s.t.e.m. .n.e.e.d.s. .t.o. .b.e. .r.e.s.t.a.r.t.e.d. .i.n. .o.r.d.e.r. .t.o. .c.o.n.t.i.n.u.e. .w.i.t.h. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n... .P.l.e.a.s.e. .c.l.i.c.k. .R.e.s.t.a.r.t. .t.o. .r.e.b.o.o.t. .t.h.e. .s.y.s.t.e.m.......1.1.0.8.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24478
                      Entropy (8bit):3.42590763651669
                      Encrypted:false
                      SSDEEP:384:sowilmahHsFwZRDO58aRXAq3wG+L0d7d+G5Rhqwqc8l01+5:soiBPt7l5Rhqwq7
                      MD5:3C7BF858C8077A22EEA1B77062D4F242
                      SHA1:AD317D8486EDAED2D51F45177A39D01D1D275155
                      SHA-256:C274E0FADDB0ADD3CC1B2783A0A527A5C02D50B5F132CDCEF46FA105F1DF38B1
                      SHA-512:3BA24BC46AD6F756D4D943961E4E9BEA7778C065C266C58FB6CEA769231F733CA791493BFF91C2092654468BE8C16D0B108058CC3A166E9DC23061EF0FC639AA
                      Malicious:false
                      Preview:..[.0.x.0.4.2.d.].....1.1.0.0.=.E.r.r.o.r.e.a. .i.n.s.t.a.l.a.z.i.o.a. .h.a.s.i.e.r.a.t.z.e.a.n.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .i.n.s.t.a.l.a.z.i.o.a. .%.2. .p.r.e.s.t.a.t.z.e.n. .a.r.i. .d.a.,. .p.r.o.g.r.a.m.a. .i.n.s.t.a.l.a.t.z.e.k.o. .p.r.o.z.e.s.u.a.n. .z.e.h.a.r. .g.i.d.a. .z.a.i.t.z.a.n... . .I.t.x.a.r.o.n.,. .m.e.s.e.d.e.z.......1.1.0.3.=.S.i.s.t.e.m.a. .e.r.a.g.i.l.e.a.r.e.n. .b.e.r.t.s.i.o.a. .e.g.i.a.z.t.a.t.z.e.n.....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .i.n.s.t.a.l.a.t.z.a.i.l.e.a.r.e.n. .b.e.r.t.s.i.o.a. .e.g.i.a.z.t.a.t.z.e.n.....1.1.0.5.=.W.i.n.d.o.w.s. .i.n.s.t.a.l.a.t.z.a.i.l.e.a. .k.o.n.f.i.g.u.r.a.t.z.e.n.....1.1.0.6.=.%.s. .k.o.n.f.i.g.u.r.a.t.z.e.n.....1.1.0.7.=.I.n.s.t.a.l.a.z.i.o.a.k. .k.o.n.f.i.g.u.r.a.t.u. .d.u. .W.i.n.d.o.w.s. .i.n.s.t.a.l.a.t.z.a.i.l.e.a. .z.u.r.e. .s.i.s.t.e.m.a.n... .I.n.s.t.a.l.a.t.z.e.n. .j.a.r.r.a.i.t.u. .a.h.a.l. .i.z.a.t.e.k.o.,. .s.i.s.t.e.m.a. .b.e.r.r.a.b.i.a.r.a.z.i. .b.e.h.a.r. .d.a... .E.g.i.n. .k.l.i.k. .'.B.e.r.r.a.b.i.a.r.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (332), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25020
                      Entropy (8bit):3.952517895219862
                      Encrypted:false
                      SSDEEP:192:Txr0rD3C03+x3yE9mQQ9HWJcNo1EatfZvLYiU4GJaZMfq+nM8rLY89uUuX:Vr0rD73+B2oeMa4ZMftnFv79utX
                      MD5:A65C6EA55E2CF446FF4DE8DE928B9518
                      SHA1:C46951A948A764CB23A7CC2DE2912686EECBA84A
                      SHA-256:B3D3321A0B5BB440D6439F3AF39B3BBAD11F4C1426004C706F1BE117410EF9E0
                      SHA-512:F698C3BB9FB9E82F31DEFE8828B4A9D52B3DF1D234C6528BF3E5332AD5CC12AFDFC4842DA640042187FCFD9ED3A09060C2CBEF1A2DB72811A98360C43DE4B706
                      Malicious:false
                      Preview:..[.0.x.0.4.0.2.].....1.1.0.0.=...@.5.H.:.0. .2. .8.=.8.F.8.0.;.8.7.8.@.0.=.5.B.>. .=.0. .=.0.A.B.@.>.9.:.0.B.0.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ...0.A.B.@.>.9.:.0.B.0. .?.>.4.3.>.B.2.O. .%.2. ...>.<.>.I.=.8.:.0.,. .:.>.9.B.>. .I.5. .2.8. .2.>.4.8. .?.@.5.7. .?.@.>.F.5.A.0. .=.0. .8.=.A.B.0.;.8.@.0.=.5. .=.0. .?.@.>.3.@.0.<.0.B.0... ...>.;.O. .8.7.G.0.:.0.9.B.5.....1.1.0.3.=...@.>.2.5.@.:.0. .=.0. .2.5.@.A.8.O.B.0. .=.0. .>.?.5.@.0.F.8.>.=.=.0.B.0. .A.8.A.B.5.<.0.....1.1.0.4.=...@.>.2.5.@.:.0. .=.0. .2.5.@.A.8.O.B.0. .=.0. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=...>.=.D.8.3.C.@.8.@.0.=.5. .=.0. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=...>.=.D.8.3.C.@.8.@.0.=.5. .=.0. .%.s.....1.1.0.7.=...0.A.B.@.>.9.:.0.B.0. .7.0.2.J.@.H.8. .:.>.=.D.8.3.C.@.8.@.0.=.5.B.>. .=.0. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .=.0. .A.8.A.B.5.<.0.B.0. .2.8... .!.8.A.B.5.<.0.B.0. .B.@.O.1.2.0. .4.0. .1.J.4.5. .@.5.A.B.0.@.B.8.@.0.=.0.,. .7.0. .4.0. .?.@.>.4.J.;.6.8. .8.=.A.B.0.;.0.F.8.O.B.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (340), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25872
                      Entropy (8bit):3.507234974167939
                      Encrypted:false
                      SSDEEP:384:gNePXzyjT0wJhxPL8oWl4q/EWBQRs02h32aAgenUisq/i:gkPX+vxJhxPL8oM4qcm8s02hVAgen1o
                      MD5:B306203AA1539AE5A541D42116066101
                      SHA1:B9D5CCAD50D2F264777C4C96DB00E68005B5FEAF
                      SHA-256:B456FC5A73D06BA3B76BF803A875A4CA742BE1C7AC7E1A88A35CB62CE3346E3B
                      SHA-512:99AA5F0C25A19A238AF17249FBDBC9ACD04499C1E654C2E6D23C61181AA94025966E96B2DF20F9A79AD43BA516091F8D035489AEE135D25362ABBFF97A47FFE7
                      Malicious:false
                      Preview:..[.0.x.0.4.0.3.].....1.1.0.0.=.E.r.r.o.r. .d.'.i.n.i.c.i.a.l.i.t.z.a.c.i... .e.n. .l.a. .i.n.s.t.a.l...l.a.c.i.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .E.l. .p.r.o.g.r.a.m.a. .d.'.i.n.s.t.a.l...l.a.c.i... .e.s.t... .p.r.e.p.a.r.a.n.t. .%.2.,. .e.l. .q.u.a.l. .u.s. .g.u.i.a.r... .p.e.l. .p.r.o.c...s. .d.'.i.n.s.t.a.l...l.a.c.i... .d.e.l. .p.r.o.g.r.a.m.a... .E.s.p.e.r.e.u.......1.1.0.3.=.V.e.r.i.f.i.c.a.n.t. .l.a. .v.e.r.s.i... .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.u...........1.1.0.4.=.V.e.r.i.f.i.c.a.n.t. .l.a. .v.e.r.s.i... .d.e. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.(.R.)....... .....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.t. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s...........1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.t. .%.s.....1.1.0.7.=.E.l. .p.r.o.g.r.a.m.a. .d.'.i.n.s.t.a.l...l.a.c.i... .h.a. .a.c.a.b.a.t. .l.a. .c.o.n.f.i.g.u.r.a.c.i... .d.e. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s. .a.l. .s.i.s.t.e.m.a... .C.a.l. .r.e.i.n.i.c.i.a.r. .e.l. .s.i.s.t.e.m.a. .p.e.r. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10902
                      Entropy (8bit):5.804452465748984
                      Encrypted:false
                      SSDEEP:192:Nw8vvP/KID2jmYt1bRNJQYReljRpRIHDJCL0PvrmeAdovo/BVpyU3EDa+7VUX7An:7XD6bPBPvabCSp6l7
                      MD5:94D586E7968C6B400B11AA791B3BE83B
                      SHA1:4A7DA2A01E236708DDFFDC1D08E674B62E32B622
                      SHA-256:DF5B127369BFDF09264A69A38C0D999340F50948BED1624C429DDF17B49E97CB
                      SHA-512:65DCEC64B3F62EB9EEAC81B249B4F0954ADA656655C09D61CB4143C459449C7CB9CF29D53EF5F28E9F9FE622495C06F70E5C94AE52544F1B8FCB91A31537ACEA
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=..[SO....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.8.0.4.].....1.1.0.0.=..[..z.^.R.Y.S.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..[..z.^ck(W.Q.Y .%.2....[.\._.[.`.[.biRYO.v.[...z.0...z.P.0....1.1.0.3.=.ck(W.h.g.d\O.|.~Hr,g....1.1.0.4.=.ck(W.h.g .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .Hr,g....1.1.0.5.=.ck(WM.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.ck(WM.n. .%.s.....1.1.0.7.=..[..z.^.](W.`.v.|.~-N.[.b.N .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..vM.n..0 .......e/T.R.|.~.N.O.~.~.[..0 ...US.Q. ..e/T.R. eg..e/T.R.|.~.0....1.1.0.8.=.%.s.....1.1.2.5.=....b.[..z.^.v.......1.1.2.6.=..N.N.N..y.-N...bdk.[..z.^.v....0....1.1.2.7.=.I.n.s.t.a.l.l.e.r. .._{...e/T.R.`.v.|.~..Mb...[.b .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..g.R.vM.n..0US.Q"./f"..S.zsS..e/T.R..US.Q".&T"..R.S(W.N.T/T.R.0....1.1.2.8.=..[..z.^.\.[.b .'.%.s.'. ..f.e.0/f&T.~.~......1.1.2.9.=.dk:ghV.].[....eHr .'.%.s.'..0.[..e.l.~.~.0....1.1.3.0.=.nx.[....1.1.3.1.=..S.m....1.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10812
                      Entropy (8bit):5.808468746597998
                      Encrypted:false
                      SSDEEP:192:N2wEq5DSXJ0oJcQoDeNtkob5zaG/NFroVVV3d9S7eDd19+o:5v5DSao3FFsHV3dIYdv+o
                      MD5:CD658D92DF1AD180483136CD6960E7F6
                      SHA1:0D2808F19C659312372386276BB8DEC386B2B638
                      SHA-256:5D31E009A36325032AB1521D2B1CA1A5BE89BB969D1948D4FE99C387B1055DB1
                      SHA-512:84540DDB853C9DCF49C2ABE931601884F744C341D33F2F615F9D3290C41EAD9D0709E0882358D5326B87FA25ADF61EA1FF7A2B9BAD52BFAAB18B31D08047DA31
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.0}.f.....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.0.4.].....1.1.0.0.=..[..z._w..Y/.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..[..z._ck(W.n.P .%.2....[.\._.\.`.[.biR...v.[.N..z.0..z.P.0....1.1.0.3.=.ck(W.j.g\Omi.|q}Hr,g....1.1.0.4.=.ck(W.j.g .W.i.n.d.o.w.s.(.R.). .i.n.s.t.a.l.l.e.r. .Hr,g....1.1.0.5.=.ck(W-..[ .W.i.n.d.o.w.s. .i.n.s.t.a.l.l.e.r.....1.1.0.6.=.ck(W-..[ .%.s.....1.1.0.7.=..[..z._.](W.`.v.|q}-N.[.b.N .W.i.n.d.o.w.s. .i.n.s.t.a.l.l.e.r. ..v-..[.0 .......e_U.R.|q}.N.O|~.~.[..0 ...c.N.N.0..e_U.R.0.O..e_U.R.|q}.0....1.1.0.8.=.%.s.....1.1.2.5.=.x..d.[.........1.1.2.6.=.._.N.Nx...-Nx..ddk.[..z._.v.....0....1.1.2.7.=..[..z._._....e_U.R.|q}Mb...[.b-..[ .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..g.R.0.c.N.N.0/f.0.c...zsS..e_U.R...Y.g.`.N._..e_U.R..GR.c.N.N.0&T.0.0....1.1.2.8.=.dk.[..z._.\.WL. .'.%.s.'. .GS.}.0/f&T..|~.~......1.1.2.9.=.dk_j.].[....eHr,g.v .'.%.s.'..0.[.!q.l|~.~.0....1.1.3.0.=..x.[....1.1.3.1.=..S.m....1.1.3.2.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24068
                      Entropy (8bit):3.549480487910635
                      Encrypted:false
                      SSDEEP:384:g7K8kKV0nKnltyPE/mwMEnOhEW9h3vT4Q9FOg64FbqGWsz8ceHN:g28kKuKlgPE/mAOhPL1/OgrY
                      MD5:FF27A9EC044F59F27F15FB1F55182041
                      SHA1:64AF81DCD339F4CE936E3F6ED908C873E1D2A18D
                      SHA-256:EEAE89835565477B1029990040CAE3CB8A683748D098F3DCE60FFD205FDB19C4
                      SHA-512:8D88B07FB6CDA2433FDD540BD66B05F4B23E753B46C1A980438DA0E42C9C6D0B0846729C38507BB1BBE4C8EEA0595B33206CB704DAF3AE6D5C15C568602F62A6
                      Malicious:false
                      Preview:..[.0.x.0.4.1.a.].....1.1.0.0.=.G.r.e.a.k.a. .u. .i.n.i.c.i.j.a.l.i.z.a.c.i.j.i. .p.r.o.g.r.a.m.a. .z.a. .i.n.s.t.a.l.a.c.i.j.u.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. . .P.r.o.g.r.a.m. .z.a. .i.n.s.t.a.l.a.c.i.j.u. .p.r.i.p.r.e.m.a. .%.2. .k.o.j.i. .c.e. .V.a.s. .v.o.d.i.t.i. .k.r.o.z. .p.o.s.t.u.p.a.k. .p.r.o.g.r.a.m.a. .z.a. .i.n.s.t.a.l.a.c.i.j.u... .M.o.l.i.m.,. .p.r.i.c.e.k.a.j.t.e.......1.1.0.3.=.P.r.o.v.j.e.r.a. .i.n.a.c.i.c.e. .o.p.e.r.a.t.i.v.n.o.g. .s.u.s.t.a.v.a.....1.1.0.4.=.P.r.o.v.j.e.r.a. .i.n.a.c.i.c.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.r.a.n.j.e. .%.s.....1.1.0.7.=.P.o.s.t.u.p.a.k. .i.n.s.t.a.l.a.c.i.j.e. .j.e. .d.o.v.r.a.i.o. .k.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n.a. .V.a.a.e.m. .s.u.s.t.a.v.u... .Z.a. .n.a.s.t.a.v.a.k. .i.n.s.t.a.l.a.c.i.j.e.,. .p.o.t.r.e.b.n.o. .j.e. .p.o.n.o.v.o. .p.o.k.r.e.n.u.t.i. .s.u.s.t.a.v... .M.o.l.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23750
                      Entropy (8bit):3.7453619870997508
                      Encrypted:false
                      SSDEEP:384:lLzgIcmZWhfoZ4+R2SyppJ5TKWXBfrACo0yD6QxBJhLw:lQKFrhJ2
                      MD5:AEE41AC183A4D1BEC95A511BC7F959FC
                      SHA1:6E60BE96C7580CECDC10D067E9F02D3453AE19CE
                      SHA-256:E3A0AAF26E309FABCD308473387855F2E4B673358588439C4503B2965E5A8A0E
                      SHA-512:FFB95E85797854E5B6A2B28336795EF47115C73D7D113EB008BAB4C0615158970CF9152FEA4935A4973879CEBF3A78A50EC246D68634C7B526A8CE4BEB102452
                      Malicious:false
                      Preview:..[.0.x.0.4.0.5.].....1.1.0.0.=.C.h.y.b.a. .i.n.i.c.i.a.l.i.z.a.c.e. .i.n.s.t.a.l.a.c.e.....1.1.0.1.=.%.s.....1.1.0.2.=.I.n.s.t.a.l.a...n... .p.r.o.g.r.a.m. .%.1. .p.Y.i.p.r.a.v.u.j.e. .%.2.,. .k.t.e.r... .v...s. .p.r.o.v.e.d.e. .p.r.o.c.e.s.e.m. .i.n.s.t.a.l.a.c.e. .p.r.o.g.r.a.m.u... ...e.k.e.j.t.e.,. .p.r.o.s...m.......1.1.0.3.=.P.r.o.b...h... .k.o.n.t.r.o.l.a. .v.e.r.z.e. .o.p.e.r.a...n...h.o. .s.y.s.t...m.u.....1.1.0.4.=.P.r.o.b...h... .k.o.n.t.r.o.l.a. .v.e.r.z.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.P.r.o.b...h... .k.o.n.f.i.g.u.r.a.c.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s.....1.1.0.6.=.P.r.o.b...h... .k.o.n.f.i.g.u.r.a.c.e. .p.r.o.g.r.a.m.u. .%.s.....1.1.0.7.=.B.y.l.a. .d.o.k.o.n...e.n.a. .k.o.n.f.i.g.u.r.a.c.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s. .v. .s.y.s.t...m.u... .C.h.c.e.t.e.-.l.i. .v. .i.n.s.t.a.l.a.c.i. .p.o.k.r.a...o.v.a.t.,. .j.e. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (316), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24340
                      Entropy (8bit):3.485178100352239
                      Encrypted:false
                      SSDEEP:192:1L1OvQxJJHpkxaTnG+wAhEHYCD6qdsMrJRgXsdYqIqVYoR7RngahyfVFoZ:1L1OvaJkkIND56MrJVdYqVVYyRngahyy
                      MD5:75BFC6FA26A38A09F22331B425F99179
                      SHA1:F996251724E89DD68FCC67BC94B312D42626F352
                      SHA-256:8CD689EA619D6C331304E26098D4CF6C20FF4CC28FD9CAD1548BFE5ABC545350
                      SHA-512:3AA221BD0A8629CED20A0B216C47A4B0F18BF8083B88D86136B317312853B34A08DCE0890E5BB7EED92016CC803419FA7F29D56D8355D8C04843537524053C67
                      Malicious:false
                      Preview:..[.0.x.0.4.0.6.].....1.1.0.0.=.F.e.j.l. .u.n.d.e.r. .i.n.i.t.i.a.l.i.s.e.r.i.n.g.e.n. .a.f. .i.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .f.o.r.b.e.r.e.d.e.r. .%.2.,. .s.o.m. .v.i.l. .h.j...l.p.e. .d.i.g. .g.e.n.n.e.m. .i.n.s.t.a.l.l.a.t.i.o.n.e.n. .a.f. .p.r.o.g.r.a.m.m.e.t... . .V.e.n.t. .e.t. ...j.e.b.l.i.k.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.i.o.n.s.o.p.l.y.s.n.i.n.g.e.r.n.e. .f.o.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.e.t.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.i.o.n.s.o.p.l.y.s.n.i.n.g.e.r.n.e. .f.o.r. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.e.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.e.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .k.o.n.f.i.g.u.r.e.r.e.t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .s.y.s.t.e.m.e.t... .S.y.s.t.e.m.e.t. .s.k.a.l. .g.e.n.s.t.a.r.t.e.s.,. .f...r. .i.n.s.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (324), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25486
                      Entropy (8bit):3.445859325464667
                      Encrypted:false
                      SSDEEP:192:iSdyxvO3i7oIuWVQLKHiSeBtcIA0YpE7jir/dX4dJgXpDqZKTcm3tbcrnj8k:iIMO3rJdMpA6ViJggZKTcmZcrj8k
                      MD5:715BA0228A81E4B327E0E21574F22B68
                      SHA1:F640820B5355F395C95CCB0DA8A77448AEA3F996
                      SHA-256:E2FA233AE46457D27061F7F2C6B06A7972B65070035FCBFF783B77F815F32A21
                      SHA-512:77CBDABB2E537E920FF88F10DEBF5EAE057B08731BDFE6B46D9681FB153F0BB33FF57978C1228D900731456751F9E12DF20BE83CBEC6758DFC979A79A38FD242
                      Malicious:false
                      Preview:..[.0.x.0.4.1.3.].....1.1.0.0.=.I.n.i.t.i.a.l.i.s.a.t.i.e.f.o.u.t. .v.o.o.r. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .i.s. .b.e.z.i.g. .m.e.t. .h.e.t. .v.o.o.r.b.e.r.e.i.d.e.n. .v.a.n. .d.e. .%.2. .d.i.e. .u. .d.o.o.r. .d.e. .s.e.t.u.p. .v.a.n. .h.e.t. .p.r.o.g.r.a.m.m.a. .z.a.l. .l.e.i.d.e.n... .E.e.n. .o.g.e.n.b.l.i.k. .g.e.d.u.l.d.......1.1.0.3.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.t.r.o.l.e.r.e.n. .v.a.n. .d.e. .v.e.r.s.i.e. .v.a.n. .h.e.t. .b.e.s.t.u.r.i.n.g.s.s.y.s.t.e.e.m.....1.1.0.4.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.t.r.o.l.e.r.e.n. .v.a.n. .d.e. .v.e.r.s.i.e. .v.a.n. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .%.s.....1.1.0.7.=.S.e.t.u.p. .i.s. .k.l.a.a.r. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .o.p. .u.w. .s.y.s.t.e.e.m... .H.e.t.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23164
                      Entropy (8bit):3.467714263672903
                      Encrypted:false
                      SSDEEP:384:UjdoNjQydgnIAgC4QUh8+vIet0xtk9pM0MjMBwO5K:U/IAgc+vhyaM0MjM8
                      MD5:4E5D02CC0D690246F40C01771174E95C
                      SHA1:44718AABE4A98553A1B26BA9EA0FA143BC8A6ED5
                      SHA-256:A26C1A4F9B457940D94D2DEAC6550C01740964051405E2999C1D884F6D46D5C7
                      SHA-512:CB85B63D602D6D1D70F1183EB27D088B8F5BF756F834CE7F20E543485723D686A74032FE9C3BF2F4B05E0821A3F2AF0193DBE68CA8FCB1F52B7B85F51916895D
                      Malicious:false
                      Preview:..[.0.x.0.4.0.b.].....1.1.0.0.=.A.s.e.n.n.u.k.s.e.n. .a.l.u.s.t.u.s.v.i.r.h.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .A.s.e.n.n.u.s. .v.a.l.m.i.s.t.e.l.e.e. .%.2.,. .j.o.k.a. .o.p.a.s.t.a.a. .s.i.n.u.a. .o.h.j.e.l.m.a.n. .a.s.e.n.n.u.k.s.e.s.s.a... . .O.d.o.t.a. .h.e.t.k.i.......1.1.0.3.=.K...y.t.t...j...r.j.e.s.t.e.l.m...n. .v.e.r.s.i.o.t.i.e.t.o.j.a. .t.a.r.k.i.s.t.e.t.a.a.n.......1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .v.e.r.s.i.o.t.i.e.t.o.j.a. .t.a.r.k.i.s.t.e.t.a.a.n.......1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .a.s.e.t.u.k.s.i.a. .m.....r.i.t.e.t.....n.......1.1.0.6.=.%.s.-.a.s.e.t.u.k.s.i.a. .m.....r.i.t.e.t.....n.......1.1.0.7.=.A.s.e.n.n.u.k.s.e.s.s.a. .o.n. .m.....r.i.t.e.t.t.y. .j...r.j.e.s.t.e.l.m...s.s... .k...y.t.e.t.t...v...n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .a.s.e.t.u.k.s.e.t... .J...r.j.e.s.t.e.l.m... .o.n. .k...y.n.n.i.s.t.e.t.t...v... .u.u.d.e.l.l.e.e.n.,. .j.o.t.t.a. .a.s.e.n.n.u.s.t.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (323), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26820
                      Entropy (8bit):3.4862698066593047
                      Encrypted:false
                      SSDEEP:384:ysdl9yarLFBwXzj6rbKzEkz43953A8vTnwPDsu8DIOsVxD5VJxM4f7:y6Ka/LwXh5z4N5TTnwPDAsVxD5hD
                      MD5:0B228775F1DE30872737647002E0F1C5
                      SHA1:FF0EF0D449F2DF228D40EE5558EA4136D15C2417
                      SHA-256:A2D09F95526954EA9833F6F03F319256F9E9D498E09E975B59ADD725127856B1
                      SHA-512:47C9A603B1316D684AB4FC35F79EC9CBB4E1D019FEB2367CB38EDC3ED292CC19A2EE022B0A8B9F7785F6395B8FDEF7E7C736BC5EC9107B70AE05B57A25A17396
                      Malicious:false
                      Preview:..[.0.x.0.c.0.c.].....1.1.0.0.=.E.r.r.e.u.r. .l.o.r.s. .d.e. .l.'.i.n.i.t.i.a.l.i.s.a.t.i.o.n. .d.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.....1.1.0.1.=.%.s.....1.1.0.2.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .%.1. .p.r...p.a.r.e. .%.2.,. .l.e.q.u.e.l. .v.o.u.s. .g.u.i.d.e.r.a. .p.o.u.r. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .l.o.g.i.c.i.e.l... .V.e.u.i.l.l.e.z. .p.a.t.i.e.n.t.e.r.......1.1.0.3.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .s.y.s.t...m.e. .d.'.e.x.p.l.o.i.t.a.t.i.o.n.....1.1.0.4.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.'.%.s.....1.1.0.7.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .a. .t.e.r.m.i.n... .l.a. .c.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.r. .v.o.t.r.e. .o.r.d.i.n.a.t.e.u.r... .P.o.u.r. .p.o.u.v.o.i.r. .p.o.u.r.s.u.i.v.r.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.,. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (317), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26768
                      Entropy (8bit):3.4765244419124453
                      Encrypted:false
                      SSDEEP:384:dadl9gg5LFghAYpI+JTr0bBQBWRGgG8fY8JfuqGWzjYN2D6NRMYO1:dMXFGhAisbBQcL68JfuqFjYN2Dea
                      MD5:9A10EDDF9169F9508688EACE7B9E7797
                      SHA1:FE256FC1DD6A26478A7D06712D789D3F0DB431D5
                      SHA-256:D31B120F79C2FB8CD6F3FD7EDE220A30CA3BB84E4D3C8B05C1BCC833734D13CF
                      SHA-512:C3D5534E5EDD819C03198EC19AB17BD90F29B33BD2F35A7F26E09EC4D59750065C4C3820EFA2B6C8862E2FC00A0CF64FA928ABEB62A3688B399EEB275DE3AE5D
                      Malicious:false
                      Preview:..[.0.x.0.4.0.c.].....1.1.0.0.=.E.r.r.e.u.r. .l.o.r.s. .d.e. .l.'.i.n.i.t.i.a.l.i.s.a.t.i.o.n. .d.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.....1.1.0.1.=.%.s.....1.1.0.2.=.L.'.i.n.s.t.a.l.l.a.t.e.u.r. .%.1. .p.r...p.a.r.e. .%.2.,. .l.e.q.u.e.l. .v.o.u.s. .g.u.i.d.e.r.a. .p.o.u.r. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .l.o.g.i.c.i.e.l... .V.e.u.i.l.l.e.z. .p.a.t.i.e.n.t.e.r.......1.1.0.3.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .s.y.s.t...m.e. .d.'.e.x.p.l.o.i.t.a.t.i.o.n.....1.1.0.4.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.'.%.s.....1.1.0.7.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .a. .t.e.r.m.i.n... .l.a. .c.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.r. .v.o.t.r.e. .o.r.d.i.n.a.t.e.u.r... .P.o.u.r. .p.o.u.v.o.i.r. .p.o.u.r.s.u.i.v.r.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.,. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (324), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26388
                      Entropy (8bit):3.505783353761396
                      Encrypted:false
                      SSDEEP:768:2LNV1dYKJpgAdtrPZuQ2g2HhmD7tnLOW8oXxN1HYLifZThxfrkTI0n497:2z1djJpgAdRRuQ2g2HhmDh
                      MD5:1F71DEAF7E3C298F4C4112DB5E7AC029
                      SHA1:2D653E79C55E31CD00AF51313A7B07AED123AB04
                      SHA-256:B4D2BF8DDEEE1E2ACC5DFAA14AC602A69F52195C38EAB4660408FD879AD41A56
                      SHA-512:E0C0FE70904F768EBD191CD8AAE285A7E851FF5E5EE3CBE5B78A708B6F378DB33F499291EB89EE268FD3B3A694ABAF6826162571ABA74A6837F65C95A8078666
                      Malicious:false
                      Preview:..[.0.x.0.4.0.7.].....1.1.0.0.=.S.e.t.u.p.-.I.n.i.t.i.a.l.i.s.i.e.r.u.n.g.s.f.e.h.l.e.r.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .b.e.r.e.i.t.e.t. .d.e.n. .%.2. .v.o.r.,. .d.e.r. .S.i.e. .d.u.r.c.h. .d.e.n. .S.e.t.u.p.-.V.o.r.g.a.n.g. .l.e.i.t.e.n. .w.i.r.d... .B.i.t.t.e. .w.a.r.t.e.n.......1.1.0.3.=...b.e.r.p.r...f.e.n. .d.e.r. .B.e.t.r.i.e.b.s.s.y.s.t.e.m.v.e.r.s.i.o.n.....1.1.0.4.=...b.e.r.p.r...f.e.n. .d.e.r. .V.e.r.s.i.o.n. .v.o.n. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.e.r.e.n. .v.o.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.e.r.e.n. .v.o.n. .%.s.....1.1.0.7.=.S.e.t.u.p. .h.a.t. .d.i.e. .K.o.n.f.i.g.u.r.a.t.i.o.n. .v.o.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .a.u.f. .I.h.r.e.m. .C.o.m.p.u.t.e.r. .a.b.g.e.s.c.h.l.o.s.s.e.n... .U.m. .m.i.t. .d.e.r. .I.n.s.t.a.l.l.a.t.i.o.n. .f.o.r.t.z.u.f.a.h.r.e.n. .m.u... .d.a.s. .S.y.s.t.e.m. .n.e.u. .g.e.s.t.a.r.t.e.t. .w.e.r.d.e.n... .W...h.l.e.n. .S.i.e. .N.e.u.s.t.a.r.t.e.n.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (389), with CRLF line terminators
                      Category:dropped
                      Size (bytes):27940
                      Entropy (8bit):4.138486909378094
                      Encrypted:false
                      SSDEEP:384:yiodJSQrBhK5JqFWPFfb5Odfh/AeaWvvIYMngRT/XJKBfT2/BVZ/dOWUTZSiTsqg:ymcFB/YP6jLP
                      MD5:F0D1FE8FE1139887DD77BD288C301211
                      SHA1:9F801887F38DFB5B282EDFCD89D854B881E1C509
                      SHA-256:6596A4FF344BCD6B09E57F9F9BB7AC62E7BA7FD462FD798E45B1BB1917A2BC37
                      SHA-512:7AFA7D3D98706C033A7B44EFA07D05380BF4A992F5FD7830EDE15BD8B540D1D017128344FCEECFFAE07A389859D7EB1E794527FBB8EF234E330B855556621FBD
                      Malicious:false
                      Preview:..[.0.x.0.4.0.8.].....1.1.0.0.=............. ........................... .............................1.1.0.1.=.%.s.....1.1.0.2.=... ....................... ....... .%.1. ......................... ....... .%.2.,. ... ............. ..... ....... ....................... ....... ..................... ......................... ....... ........................... . ................. ...........................1.1.0.3.=............... ............... ......................... .........................1.1.0.4.=............... ............... ....... ......................... ......................... ....... .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=..................... ......................... ......................... ....... .W.i.n.d.o.w.s.....1.1.0.6.=..................... .%.s.....1.1.0.7.=... ....................... ..................... ....... ....................... ....... ......................... ......................... ....... .W.i.n.d.o.w.s. ....... ............... ......... .......
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23792
                      Entropy (8bit):3.680906603263233
                      Encrypted:false
                      SSDEEP:384:La/+c8xPvoxF322/4UUTAzYEgP0UwuZW4nZQPM6a9t6tvIAJNK7XD2XrXVTOv6u+:La/EPAxF3v/4UUTAcEgP0fuZhnZQPvqG
                      MD5:DDC9D58C000E9E2E212541424A266BF7
                      SHA1:06BE6043C0D6DF1DEA6274C9E36754B16123EBB3
                      SHA-256:2A00E14AD397F8C903E0D6C3CF1D1C98BA0560D577F31189B6A42F1D490BAFC2
                      SHA-512:A4D4A3B5579DCBF60BC19FB3C4E5F4882CA48D1C0453FEEC248528ADED7CD469BBBA8399A5EB5EB813B41BB52315A7066E9956A3836F3DD8D934620070C34BF7
                      Malicious:false
                      Preview:..[.0.x.0.4.0.e.].....1.1.0.0.=.T.e.l.e.p...t...s.-.i.n.i.c.i.a.l.i.z...l...s.i. .h.i.b.a.....1.1.0.1.=.%.s.....1.1.0.2.=.A.(.z.). .%.1. .t.e.l.e.p...t.Q. .e.l.Q.k...s.z...t.i. .a.z. .%.2.,. .a.m.e.l.y. .v...g.i.g.v.e.z.e.t.i. ...n.t. .a. .p.r.o.g.r.a.m.t.e.l.e.p...t...s. .f.o.l.y.a.m.a.t...n... .V...r.j.o.n.......1.1.0.3.=.A.z. .o.p.e.r...c.i...s. .r.e.n.d.s.z.e.r. .v.e.r.z.i...j...n.a.k. .e.l.l.e.n.Q.r.z...s.e.....1.1.0.4.=.A. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .v.e.r.z.i...j...n.a.k. .e.l.l.e.n.Q.r.z...s.e.....1.1.0.5.=.A. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .b.e...l.l...t...s.a.....1.1.0.6.=.A.z. .%.s. .b.e...l.l...t...s.a.....1.1.0.7.=.A. .T.e.l.e.p...t.Q. .b.e.f.e.j.e.z.t.e. .a. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .b.e...l.l...t...s...t. .a. .r.e.n.d.s.z.e.r.e.n... .A. .t.e.l.e.p...t...s. .f.o.l.y.t.a.t...s...h.o.z. .a. .r.e.n.d.s.z.e.r.t. ...j.r.a. .k.e.l.l. .i.n.d...t.a.n.i... .K.a.t.t.i.n.t.s.o.n. .a.z. ...j.r.a.i.n.d...t...s. .g.o.m.b.r.a. .a. .r.e.n.d.s.z.e.r. ...j.r.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (374), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25218
                      Entropy (8bit):3.4416685343523015
                      Encrypted:false
                      SSDEEP:384:0hCECEppc1BESTq8brR9mICSPxcowd9YORjLorlqHFt07yrNBcUrrWuBLVZH+xP3:0wU9L5B9tT+
                      MD5:94AFE5B2AC909992F6B7E3C629815D7D
                      SHA1:F6CEA0560818C77D9DE5447CC0D5E24DA12E52BF
                      SHA-256:AF34E34CB979DAE26A2ED08673E0EA20FCDB5D1F7EE9ACF42F93AFE16A64521C
                      SHA-512:5ACB1C761A392B96588C5C223E25497A80A7AC7CF8D80E5EFB55BDB225544E8ADBAAFD1AE1F51BC076A29E7D7BF229AC57C8728B969F68B15678F1CCF8445826
                      Malicious:false
                      Preview:..[.0.x.0.4.2.1.].....1.1.0.0.=.K.e.s.a.l.a.h.a.n. .I.n.i.s.i.a.l.i.s.a.s.i. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .s.e.d.a.n.g. .m.e.m.p.e.r.s.i.a.p.k.a.n. .%.2. .y.a.n.g. .a.k.a.n. .m.e.m.a.n.d.u. .A.n.d.a. .s.e.l.a.m.a. .p.r.o.s.e.s. .s.e.t.u.p. .p.r.o.g.r.a.m. .b.e.r.l.a.n.g.s.u.n.g... .S.i.l.a.h.k.a.n. .m.e.n.u.n.g.g.u.......1.1.0.3.=.M.e.n.g.e.c.e.k. .V.e.r.s.i. .S.i.s.t.e.m. .O.p.e.r.a.s.i.....1.1.0.4.=.M.e.n.g.e.c.e.k. .V.e.r.s.i. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.M.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.M.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .%.s.....1.1.0.7.=.S.e.t.u.p. .t.e.l.a.h. .s.e.l.e.s.a.i. .m.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.a.d.a. .s.i.s.t.e.m. .A.n.d.a... .S.i.s.t.e.m. .p.e.r.l.u. .d.i.j.a.l.a.n.k.a.n. .k.e.m.b.a.l.i. .d.a.r.i. .a.w.a.l. .g.u.n.a. .m.e.l.a.n.j.u.t.k.a.n. .i.n.s.t.a.l.a.s.i... .S.i.l.a.h.k.a.n. .k.l.i.k. .R.e.s.t.a.r.t. .u.n.t.u.k. .m.e.n.j.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (304), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25618
                      Entropy (8bit):3.441902563741282
                      Encrypted:false
                      SSDEEP:384:hXRoc4n9sC8oljuTSC6KJqJ/j48pQ2LmRx20yn:hy9LlqTS6oQ2LmY
                      MD5:FFD754CB7FB9D6E7B999C7ECB444F8D1
                      SHA1:5BD3AD5C53ACC047886A0E63D867AB04690D3EE4
                      SHA-256:4B13428BAAB7405A1125EFD93F3569875CD19477B38608D4DD2FE2CCD3861E0F
                      SHA-512:53FD1383989A277E39E29CDB6E65F537B92854C0E774558F2A5349630474334688B5760E770E219A03C6FB62A4DC868D94FE651C9C1F13B56E9517DE5DD2FD22
                      Malicious:false
                      Preview:..[.0.x.0.4.1.0.].....1.1.0.0.=.E.r.r.o.r.e. .d.i. .i.n.i.z.i.a.l.i.z.z.a.z.i.o.n.e. .d.e.l.l.'.i.n.s.t.a.l.l.a.z.i.o.n.e.....1.1.0.1.=.%.s.....1.1.0.2.=.I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .%.1. .s.t.a. .p.r.e.p.a.r.a.n.d.o. .%.2... . .A.t.t.e.n.d.e.r.e.......1.1.0.3.=.V.e.r.i.f.i.c.a. .d.e.l.l.a. .v.e.r.s.i.o.n.e. .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o. .i.n. .c.o.r.s.o.....1.1.0.4.=.V.e.r.i.f.i.c.a. .d.e.l.l.a. .v.e.r.s.i.o.n.e. .d.i. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .i.n. .c.o.r.s.o.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .i.n. .c.o.r.s.o.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .%.s. .i.n. .c.o.r.s.o.....1.1.0.7.=.I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .h.a. .c.o.m.p.l.e.t.a.t.o. .l.a. .c.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.l. .s.i.s.t.e.m.a... .R.i.a.v.v.i.a.r.e. .i.l. .s.i.s.t.e.m.a. .p.e.r. .c.o.n.t.i.n.u.a.r.e... .S.c.e.g.l.i.e.r.e.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):15204
                      Entropy (8bit):5.207985742100819
                      Encrypted:false
                      SSDEEP:384:DKeEbO3nlKWDUK21OxgCvk3aV4ls8Gb8DVyl:DKtbO3lKWoK21OxgCl7Uyl
                      MD5:B807CE7552E96DC1928775956B9F422C
                      SHA1:D25122157365130BEBAE6497617D28CD86E8C638
                      SHA-256:3F0778538202A35483C084FB0B109F693A9853F64D6452DAA5C92AC75620AADC
                      SHA-512:BB06CA5784E77CEB15331C5C6A9ABAD27364B1C5B800F229CD7B6D955FB120CBD7879C299508B606760F714B17A4A50ABA333CCF6DA7FB9BCD88B50772F64F6D
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.M.S. .U.I. .G.o.t.h.i.c.....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.1.1.].....1.1.0.0.=..0.0.0.0.0.0.R.g.S.0.0.0....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..0.0.0.0.0.0o0.0.0.0.0.0.0.0.0.0.0.0.0n0Kb...0T0Hh.QY0.0 .%.2. ..0.n.PW0f0D0~0Y0.0W0p0.0O0J0._a0O0`0U0D0.0....1.1.0.3.=..0.0.0.0.0.0.0.0 ..0.0.0.0n0.0.0.0.0.0.0.x..W0f0D0~0Y0....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.n0.0.0.0.0.0.0.x..W0f0D0~0Y0....1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r..0-..[W0f0D0~0Y0....1.1.0.6.=.%.s. ..0-..[W0f0D0~0Y0....1.1.0.7.=..0.0.0.0.0.0o0.0.0.0.0.0.Nn0 .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n0-..[.0.[.NW0~0W0_0.0.0.0.0.0.0.0.0.}L.Y0.0k0o0.0.0.0.0.0.0.Qw..RY0.0._..L0B0.0~0Y0.0.0.Qw..R.0.0.0.0.0.0W0f0.0.0.0.0.0.0.Qw..RW0f0O0`0U0D0.0....1.1.0.8.=.%.s.....1.1.2.5.=..0.0.0.0.0.0....n0x..b....1.1.2.6.=.S0n0.0.0.0.0.0.0g0.O(uY0.0.....0!kn0.0.0.0K0.0x..bW0f0O0`0U0D0.0....1.1.2.7.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..0.0.0.0n0-..[.0.[.bU0[0.0.p.0.0.0.0.0.0.0o0
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):14354
                      Entropy (8bit):5.4227511110099424
                      Encrypted:false
                      SSDEEP:192:NtPl0V894Pp/WwJTqSuQusVG5qTKBUxVzliQZWNtgHmYgHgsNSbiE/VR3uG:+G94xOwJTqSuQBYVNtc3OS3V1V
                      MD5:59B2E4A2D3898F3E4F49186FF150E26C
                      SHA1:42F49643EF257D3BA2817AF5731A165B42C42BFD
                      SHA-256:9416C7B55D1FD9DC06F20E1E3EBBAC1357217113833553D49586E339360529C7
                      SHA-512:E6601B583567291088F1C522ADF38DBC3408855463429354C7CEEE2A46459C76DAFFC3DB1F770E4979A59B88CEA43599F88EB9B4DD170CF337008039775DFF62
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.t.......F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.1.2.].....1.1.0.0.=.$.X. ...0.T. .$.X.....1.1.0.1.=.%.s.....1.1.0.2.=.%.2. ... ......X. .....0... .%.1.D.(.|.). .$.X.`. .$.X. ......|. ...D. ........ ..... .0.......$.......1.1.0.3.=..... ..... ..... .U.x. .......1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. ..... .U.x. .......1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .l.1. .......1.1.0.6.=.%.s. .l.1. .......1.1.0.7.=.$.X. ...\.....t. ......X. ....\... .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.X. .l.1.D. .D......... .$.X.|. ....X.$.t. ....\.D. .... ....t.|. .i..... .".... ....". ...|. .... ....\.D. .... .....X.....$.......1.1.0.8.=.%.s.....1.1.2.5.=.$.X. .... . .......1.1.2.6.=.$.X.X.. ..H. .....`. ....|. .D...... . ...X.....$.......1.1.2.7.=.$.X. ...\.....t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ...D... .l.1.D. .D..X.$.t. ....\.D. .... ....t.|. .i..... . ..... ....\.D. .... ....X.$.t. .[...].|. .t..X...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (327), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24446
                      Entropy (8bit):3.474500967838892
                      Encrypted:false
                      SSDEEP:192:n9ZqSq76xUfDdzZzB6AhSmJMPnafF0rfwUNVGJfgtG06iL6XRZlEjXk3Vn6Pyc/C:npxcpdJ9JkCXpUVk5615vDsobLIZh/
                      MD5:C2EEB17C18573974CDBFEB11647DC8BA
                      SHA1:30F4351A1B7680957E2B452B2FBEB1C444DDCD5F
                      SHA-256:8B4D38ACCA7EDEED68D2FB9DF91A501C272FDD42B06E0D142725F146FAC64B98
                      SHA-512:029DF5818E80E1FF5909A9824828CB3E3930DBF27B89932CCCC7ADC49037FEB7F5131D594EF9725891B99CB336BCBC907DA77389F07028218856AB3FE60CC3C9
                      Malicious:false
                      Preview:..[.0.x.0.4.1.4.].....1.1.0.0.=.I.n.i.t.i.a.l.i.s.e.r.i.n.g.s.f.e.i.l. .f.o.r. .i.n.s.t.a.l.l.e.r.i.n.g.s.p.r.o.g.r.a.m.....1.1.0.1.=.%.s.....1.1.0.2.=.I.n.s.t.a.l.l.e.r.e. .%.1. .g.j...r. .k.l.a.r. .%.2.,. .s.o.m. .v.i.l. .l.e.d.e. .d.e.g. .g.j.e.n.n.o.m. .i.n.s.t.a.l.l.e.r.i.n.g.e.n. .a.v. .p.r.o.g.r.a.m.m.e.t... . .V.e.n.t. .l.i.t.t.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.e.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.-.v.e.r.s.j.o.n.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.j.o.n. .a.v. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.e.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.e.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.e.r.i.n.g.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .f.u.l.l.f...r.t. .k.o.n.f.i.g.u.r.e.r.i.n.g. .a.v. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .d.a.t.a.m.a.s.k.i.n.e.n... .D.a.t.a.m.a.s.k.i.n.e.n. .m... .s.t.a.r.t.e.s. .p... .n.y.t.t. .f...r. .i.n.s.t.a.l.l.e.r.i.n.g.e.n. .k.a.n. .f.o.r.t.s.e.t.t.e... .K.l.i.k.k. .S.t.a.r.t. .p... .n.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24710
                      Entropy (8bit):3.7191256090629294
                      Encrypted:false
                      SSDEEP:768:j6iD4QkrJPnu7eyHEEhcHgpaMQgxhOxz+:jnXSuiyV9pvhMy
                      MD5:081B0A4DBEFF974A5F43B98233717ED9
                      SHA1:77B2961EDF0382B1E7D8EAD29DFB1F0EF7263D66
                      SHA-256:86A5EBFA31CC4904EF85060F92A8FFBED7305E00ECBB3C5EBCCDA630A7EC58E9
                      SHA-512:4AFA4C36F6D22AECF17A19169F46DD1AD57DA7FEA4ABA5BBE92D580965DC671BEA4B0E2F3A76FE54C265F954AA40FB5D796D20CED193DBAE2E776CAD878F9677
                      Malicious:false
                      Preview:..[.0.x.0.4.1.5.].....1.1.0.0.=.B.B...d. .i.n.i.c.j.o.w.a.n.i.a. .I.n.s.t.a.l.a.t.o.r.a.....1.1.0.1.=.%.s.....1.1.0.2.=.P.r.o.g.r.a.m. .i.n.s.t.a.l.a.c.y.j.n.y. .%.1. .p.r.z.y.g.o.t.o.w.u.j.e. .K.r.e.a.t.o.r.a. .i.n.s.t.a.l.a.c.j.i. .%.2.,. .k.t...r.y. .p.o.m.o.|.e. .z.a.i.n.s.t.a.l.o.w.a... .p.r.o.g.r.a.m... .P.r.o.s.z... .c.z.e.k.a.........1.1.0.3.=.S.p.r.a.w.d.z.a.n.i.e. .w.e.r.s.j.i. .s.y.s.t.e.m.u. .o.p.e.r.a.c.y.j.n.e.g.o.....1.1.0.4.=.S.p.r.a.w.d.z.a.n.i.e. .w.e.r.s.j.i. .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.K.o.n.f.i.g.u.r.o.w.a.n.i.e. .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s.....1.1.0.6.=.K.o.n.f.i.g.u.r.o.w.a.n.i.e. .K.r.e.a.t.o.r.a. .%.s.....1.1.0.7.=.I.n.s.t.a.l.a.t.o.r. .z.a.k.o.D.c.z.y.B. .k.o.n.f.i.g.u.r.a.c.j... .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s. .w. .s.y.s.t.e.m.i.e... .A.b.y. .k.o.n.t.y.n.u.o.w.a... .i.n.s.t.a.l.a.c.j...,. .s.y.s.t.e.m. .m.u.s.i. .z.o.s.t.a... .p.o.n.o.w.n.i.e. .u.r.u.c.h.o.m.i.o.n.y... .K.l.i.k.n.i.j. .p.r.z.y.c.i.s.k. .U.r.u.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24394
                      Entropy (8bit):3.50011390118404
                      Encrypted:false
                      SSDEEP:384:oMfAomJlOWT/ONbW4WSWIWwWaW/WxWyWUW/aW2WKW6WSWUhAWsa9uA+K4D:o8Aoeljchya9uAM
                      MD5:EB6DAE1391CAC22014AFD6CCF4C2C333
                      SHA1:0476104DFF6077DE57ED24D43B2D4F8A74B6AD3E
                      SHA-256:AF54DB26C9464B7A610D7EB73F06F36B43AC51E879AC4D21A1C70EB4524A2B24
                      SHA-512:D40A5478056FF3A59E06DC779166BAF144EB0DB33819180FC6AC47808F49A2249158D8E5CF106C654CE42AB71B6F6F16C3B9777A6B445B1297F741AFFE09F587
                      Malicious:false
                      Preview:..[.0.x.0.4.1.6.].....1.1.0.0.=.E.r.r.o. .d.e. .i.n.i.c.i.a.l.i.z.a.....o. .d.a. .i.n.s.t.a.l.a.....o.....1.1.0.1.=.%.s.....1.1.0.2.=.A. .i.n.s.t.a.l.a.....o. .d.o. .%.1. .e.s.t... .p.r.e.p.a.r.a.n.d.o. .o. .%.2. .p.a.r.a. .a.j.u.d...-.l.o. .c.o.m. .o. .p.r.o.c.e.s.s.o. .d.e. .i.n.s.t.a.l.a.....o... . .A.g.u.a.r.d.e.......1.1.0.3.=.V.e.r.i.f.i.c.a.n.d.o. .a. .v.e.r.s...o. .d.o. .s.i.s.t.e.m.a. .o.p.e.r.a.c.i.o.n.a.l.....1.1.0.4.=.V.e.r.i.f.i.c.a.n.d.o. .a. .v.e.r.s...o. .d.o. .W.i.n.d.o.w.s... .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.d.o. .o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.d.o. .o. .%.s.....1.1.0.7.=.A. .i.n.s.t.a.l.a.....o. .c.o.m.p.l.e.t.o.u. .a. .c.o.n.f.i.g.u.r.a.....o. .d.o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .e.m. .s.e.u. .s.i.s.t.e.m.a... .O. .s.i.s.t.e.m.a. .p.r.e.c.i.s.a. .s.e.r. .r.e.i.n.i.c.i.a.d.o. .p.a.r.a. .p.o.d.e.r. .c.o.n.t.i.n.u.a.r. .c.o.m. .a. .i.n.s.t.a.l.a.....o... .C.l.i.q.u.e. .e.m. .R.e.i.n.i.c.i.a.r. .p.a.r.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (323), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25188
                      Entropy (8bit):3.501051544711314
                      Encrypted:false
                      SSDEEP:384:oltlQbJB4bW7FesrWaYWIWdWIWwW8WGWxWds0OW4WDWRWNptWNun4n0s4n:oPliJB4EsA940n+un40h
                      MD5:4158B912817BE64508EE6CDE6C833AB4
                      SHA1:CAAA62255504132CDD2A45AAC5FD3C7652972A93
                      SHA-256:DBECCBEC31FDDE0E7F74BD8DD9E7D090D7B7821FA885E648F16488D89721D661
                      SHA-512:68FB261FD02B812E72AA8E4C8652614F59A1BE26C534AE71CDC32BAA1BDAC282A7BC9CF67BA6592A5E38E30C3D6B694861DA1D9B29EDA2BCD22F1FC1B394918E
                      Malicious:false
                      Preview:..[.0.x.0.8.1.6.].....1.1.0.0.=.E.r.r.o. .n.a. .i.n.i.c.i.a.l.i.z.a.....o. .d.o. .p.r.o.g.r.a.m.a. .d.e. .c.o.n.f.i.g.u.r.a.....o.....1.1.0.1.=.%.s.....1.1.0.2.=.O. .p.r.o.g.r.a.m.a. .d.e. .c.o.n.f.i.g.u.r.a.....o. .%.1. .e.s.t... .a. .p.r.e.p.a.r.a.r. .o. .%.2. .q.u.e. .o. .o.r.i.e.n.t.a.r... .a.o. .l.o.n.g.o. .d.o. .p.r.o.c.e.s.s.o. .d.e. .c.o.n.f.i.g.u.r.a.....o. .d.o. .p.r.o.g.r.a.m.a... . .A.g.u.a.r.d.e.......1.1.0.3.=.A. .v.e.r.i.f.i.c.a.r. .a. .v.e.r.s...o. .d.o. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o.....1.1.0.4.=.A. .v.e.r.i.f.i.c.a.r. .a. .v.e.r.s...o. .d.o. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.....o. .d.o. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.A. .c.o.n.f.i.g.u.r.a.r. .o. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.....o. .d.o. .W.i.n.d.o.w.s.....1.1.0.6.=.A. .c.o.n.f.i.g.u.r.a.r. .o. .%.s.....1.1.0.7.=.C.o.n.f.i.g.u.r.a.....o. .d.o. .p.r.o.g.r.a.m.a. .d.o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n.o. .s.i.s.t.e.m.a. .c.o.n.c.l.u...d.a... ... .n.e.c.e.s.s...r.i.o. .r.e.i.n.i.c.i.a.r. .o.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (339), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25282
                      Entropy (8bit):3.5779255115061512
                      Encrypted:false
                      SSDEEP:384:BL+e1xWWGzLeGrRKJTIjYQhO8bP0fKDGC0cBljQLbl2CWC54LnZF/Vnja:dxYy+UoYQA7C0ClYICWCys
                      MD5:739987392765A57C69219D090C3C9F4D
                      SHA1:4ADBF2E80FF1E58A4BA0D4ABA03CC3CAA9312EFC
                      SHA-256:F5D32C808C85B3A7C3229527903F0876D82C8FB7750F35E198A6E5D94242CBCF
                      SHA-512:EA4DA3DD18AD832EE3333BD22D6DD54682BE8933FD90BD34182DD9B1DBACBAC42D37239D973D44427430E93C42257F873E634456D5352B630BA8BB7692A6490C
                      Malicious:false
                      Preview:..[.0.x.0.4.1.8.].....1.1.0.0.=.E.r.o.a.r.e. .i.n.i.c.i.a.l.i.z.a.r.e. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .p.r.e.g...t.e._.t.e. .v.r...j.i.t.o.r.u.l. .%.2. .c.a.r.e. .v... .v.a. .g.h.i.d.a. .p.r.i.n. .p.r.o.c.e.s.u.l. .d.e. .s.e.t.a.r.e. .p.r.o.g.r.a.m... . .V... .r.u.g...m. .a._.t.e.p.t.a.c.i.......1.1.0.3.=.V.e.r.i.f.i.c.a.r.e. .v.e.r.s.i.u.n.e. .s.i.s.t.e.m. .d.e. .o.p.e.r.a.r.e.....1.1.0.4.=.V.e.r.i.f.i.c.a.r.e. .v.e.r.s.i.u.n.e. .I.n.s.t.a.l.l.e.r. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.C.o.n.f.i.g.u.r.a.r.e. .I.n.s.t.a.l.l.e.r. .W.i.n.d.o.w.s.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.r.e. .%.s.....1.1.0.7.=.S.e.t.u.p. .a. .t.e.r.m.i.n.a.t. .c.o.n.f.i.g.u.r.a.r.e.a. .I.n.s.t.a.l.l.e.r.-.u.l.u.i. .W.i.n.d.o.w.s. .p.e. .s.i.s.t.e.m... .S.i.s.t.e.m.u.l. .t.r.e.b.u.i.e. .s... .f.i.e. .r.e.p.o.r.n.i.t. .p.e.n.t.r.u. .a. .c.o.n.t.i.n.u.a. .i.n.s.t.a.l.a.r.e.a... .V... .r.u.g...m. .a.p...s.a.c.i. .R.e.s.t.a.r.t. .p.e.n.t.r.u. .a. .r.e.p.o.r.n.i. .s.i.s.t.e.m.u.l.......1.1.0.8.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (365), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23834
                      Entropy (8bit):4.023222218839796
                      Encrypted:false
                      SSDEEP:384:kiGLTiSEpC6QnIw5sgVfCxOJebMVLDOU9L/nsT:k/btqMVLDOUJ+
                      MD5:9ED6283942742EEA9D867E8277782D98
                      SHA1:A8EC83B45B00CA62FBAB9278176F48A51066968E
                      SHA-256:4ED551E39F90746B2EEFBF1C64D1EFD1A491258F0A954B87C75785B9F2A426AE
                      SHA-512:72009F6736D1EE06C19AF7D65BECE4FFB4FEE6E3C4672F3C9C94FDAEEF9D3AC270934CB6FD9E4972D7FDCF71DDFB2AB525C05F4C2749D57D814BB8E07D66EB2F
                      Malicious:false
                      Preview:..[.0.x.0.4.1.9.].....1.1.0.0.=...H.8.1.:.0. .8.=.8.F.8.0.;.8.7.0.F.8.8. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ...4.5.B. .?.>.4.3.>.B.>.2.:.0. .:. .7.0.?.C.A.:.C. .<.0.A.B.5.@.0. .%.2.,. .2.K.?.>.;.=.O.N.I.5.3.>. .C.A.B.0.=.>.2.:.C. .?.@.>.3.@.0.<.<.K... . ...4.8.B.5.......1.1.0.3.=...@.>.2.5.@.:.0. .2.5.@.A.8.8. .>.?.5.@.0.F.8.>.=.=.>.9. .A.8.A.B.5.<.K.....1.1.0.4.=...@.>.2.5.@.:.0. .2.5.@.A.8.8. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=...0.A.B.@.>.9.:.0. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s.....1.1.0.6.=...0.A.B.@.>.9.:.0. .%.s.....1.1.0.7.=...@.>.3.@.0.<.<.0. .C.A.B.0.=.>.2.:.8. .7.0.2.5.@.H.8.;.0. .=.0.A.B.@.>.9.:.C. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s. .2. .A.8.A.B.5.<.5... ...;.O. .?.@.>.4.>.;.6.5.=.8.O. .C.A.B.0.=.>.2.:.8. .=.5.>.1.E.>.4.8.<.>. .?.5.@.5.7.0.?.C.A.B.8.B.L. .A.8.A.B.5.<.C... ...0.6.<.8.B.5. .:.=.>.?.:.C. ."...5.@.5.7.0.?.C.A.:.".,. .G.B.>.1.K. .?.5.@.5.7.0.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (329), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24450
                      Entropy (8bit):4.015673201898472
                      Encrypted:false
                      SSDEEP:384:gZoambZT5ZuRyZuzW9UG5hVnndZeJyr6ZLq4RR16FzHns3ussz:gCam5ZFZ99RVndYyr6ZLZRR16FzHnquT
                      MD5:C3B6D1B0EF955C4B06B150D006EC1DA5
                      SHA1:A3FF3CCDA98E55A237D38B04291B51457F3E7149
                      SHA-256:14F694158609A9A58E5B6A23B408AF3EEB7D0F2FAB626AC2A7C0C4910B6C4439
                      SHA-512:2D0D8A206C9C74EBD6A3C91B8B11EEB4DD2218DD2D2577E13FEAB3D2270D8B984586E090327EA1DBF19D5A5AE68ED623BDBEE0329336FF86660240DABECD52B3
                      Malicious:false
                      Preview:..[.0.x.0.c.1.a.].....1.1.0.0.=...@.5.H.:.0. .C. .8.=.8.F.8.X.0.;.8.7.0.F.8.X.8. ...>.A.B.0.2.:.5.....1.1.0.1.=.%.s.....1.1.0.2.=...>.A.B.0.2.:.0. .%.1. .?.@.8.?.@.5.<.0. .%.2. .'.0.@.>.1.Z.0.:.0. .:.>.X.8. .[.5. .2.0.A. .2.>.4.8.B.8. .:.@.>.7. .?.@.>.F.5.A. .?.>.A.B.0.2.:.5. .?.@.>.3.@.0.<.0... . ...>.;.8.<. .?.@.8.G.5.:.0.X.B.5.......1.1.0.3.=...@.>.2.5.@.0. .2.5.@.7.8.X.5. .>.?.5.@.0.B.8.2.=.>.3. .A.8.A.B.5.<.0.....1.1.0.4.=...@.>.2.5.@.0. .2.5.@.7.8.X.5. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.-.0.....1.1.0.5.=...>.=.D.8.3.C.@.8.A.0.Z.5. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.-.0.....1.1.0.6.=...>.=.D.8.3.C.@.8.A.0.Z.5. .%.s.-.0.....1.1.0.7.=...>.A.B.0.2.:.0. .X.5. .7.0.2.@.H.8.;.0. .A.0. .:.>.=.D.8.3.C.@.8.A.0.Z.5.<. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.-.0. .=.0. .2.0.H.5.<. .A.8.A.B.5.<.C... .!.8.A.B.5.<. .X.5. .?.>.B.@.5.1.=.>. .?.>.=.>.2.>. .?.>.:.@.5.=.C.B.8. .4.0. .1.8. .A.5. .=.0.A.B.0.2.8.;.>. .A.0. .8.=.A.B.0.;.0.F.8.X.>.<... ...>.;.8.<.,. .:.;.8.:.=.8.B.5. . .5.A.B.0.@.B. .4.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23968
                      Entropy (8bit):3.719844650865182
                      Encrypted:false
                      SSDEEP:384:RYt3v35fZT3jpDMf5/7e0zaqI0ZRxqVZSOZLZ60BPxLBv:Rw35fZDjVi/hIrVcOps0tzv
                      MD5:A221FA79091C4E8C4BEDC1B8DEFC91B5
                      SHA1:95DCE8397F222740455355AF69F2B7ADFA04CF75
                      SHA-256:76B527E5CC047A9319DE5B0A9125647FE4DEF256A44B4A15B4A9508D97A883BF
                      SHA-512:E6DA9B8E64F3EFD855F251B949F9914F06E075CC6776AA008098664FAD11C51A739A7DD2144ACF67A2FFDF5603EC690C5E946911E67FA2FEFE73C89FB7C47FF8
                      Malicious:false
                      Preview:..[.0.x.0.4.1.b.].....1.1.0.0.=.I.n.i.c.i.a.l.i.z.a.c.n... .c.h.y.b.a. .i.n.a.t.a.l...c.i.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .I.n.a.t.a.l...t.o.r. .p.r.i.p.r.a.v.u.j.e. .%.2.,. .k.t.o.r... .v...s. .p.r.e.v.e.d.i.e. .z.v.y.a.k.o.m. .i.n.a.t.a.l...c.i.e. .p.r.o.g.r.a.m.u... ...a.k.a.j.t.e.,. .p.r.o.s...m.......1.1.0.3.=.K.o.n.t.r.o.l.u.j.e. .s.a. .v.e.r.z.i.a. .o.p.e.r.a.c.n...h.o. .s.y.s.t...m.u.....1.1.0.4.=.K.o.n.t.r.o.l.u.j.e. .s.a. .v.e.r.z.i.a. .p.r.o.g.r.a.m.u. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.u.j.e. .s.a. .p.r.o.g.r.a.m. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.u.j.e. .s.a. .p.r.o.g.r.a.m. .%.s.....1.1.0.7.=.I.n.a.t.a.l...t.o.r. .d.o.k.o.n.c.i.l. .k.o.n.f.i.g.u.r...c.i.u. .p.r.o.g.r.a.m.u. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.r.e. .v...a. .s.y.s.t...m... .S.y.s.t...m. .s.a. .m.u.s... .r.e.a.t.a.r.t.o.v.a.t.,. .a.b.y. .b.o.l.o. .m.o.~.n... .p.o.k.r.a.c.o.v.a.t. .v. .i.n.a.t.a.l...c.i.i... .K.l.i.k.n.i.t.e. .n.a. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (342), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24416
                      Entropy (8bit):3.5507723770333044
                      Encrypted:false
                      SSDEEP:384:jhgLAI6VDdz6zKkuZiupiK7u5Cl8H1UStTmICxZbt:jGLAZR623P7elm
                      MD5:0261E747DE821C3CF80136A92146B732
                      SHA1:136DAB054391BE8F4D65E11169EDFD018AF75445
                      SHA-256:288DB97FCBD5F88997535BE2C7E6CE2849567FE5D30CBC526150FD585256FF4D
                      SHA-512:ED3ADBDA7BFBFA85893F901639E593FA1F0D282FDBFF53ECC6609CEE95C947F30F6C679098EA96F63221F720DB846479F5F75A4ED30A11A29B0D9B61DF5F0780
                      Malicious:false
                      Preview:..[.0.x.0.4.2.4.].....1.1.0.0.=.N.a.p.a.k.a. .p.r.i. .i.n.i.c.i.a.l.i.z.a.c.i.j.i. .n.a.m.e.s.t.i.t.v.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .n.a.m.e.s.t.i.t.e.v. .p.r.i.p.r.a.v.l.j.a. ...a.r.o.v.n.i.k.a. .%.2.,. .k.i. .v.a.s. .b.o. .v.o.d.i.l. .s.k.o.z.i. .n.a.m.e.s.t.i.t.e.v. .p.r.o.g.r.a.m.a... .P.o...a.k.a.j.t.e.,. .p.r.o.s.i.m.......1.1.0.3.=.P.r.e.v.e.r.j.a.m. .r.a.z.l.i...i.c.o. .o.p.e.r.a.c.i.j.s.k.e.g.a. .s.i.s.t.e.m.a.....1.1.0.4.=.P.r.e.v.e.r.j.a.m. .r.a.z.l.i...i.c.o. .W.i.n.d.o.w.s.(.R.). .n.a.m.e.s.t.i.t.v.e.n.e.g.a. .p.r.o.g.r.a.m.a.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.r.a.m. .W.i.n.d.o.w.s. .n.a.m.e.s.t.i.t.v.e.n.i. .p.r.o.g.r.a.m.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.r.a.m. .%.s.....1.1.0.7.=.N.a.m.e.s.t.i.t.v.e.n.i. .p.r.o.g.r.a.m. .j.e. .z.a.k.l.j.u...i.l. .k.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .n.a.m.e.s.t.i.t.v.e.n.e.g.a. .p.r.o.g.r.a.m.a. .n.a. .v.a.a.e.m. .s.i.s.t.e.m.u... .N.a.d.a.l.j.e.v.a.n.j.e. .n.a.m.e.s.t.i.t.v.e. .z.a.h.t.e.v.a. .v.n.o.v.i...e.n. .z.a.g.o.n. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (308), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25628
                      Entropy (8bit):3.4383099765422513
                      Encrypted:false
                      SSDEEP:192:XqCTxiKLkmEq0w/2HOK8deU2K4/WaChA2ZwxD9VErXWlMHtDaNJVLr5:XqClLkmTDz4uaCC2axbYXWSHZaNJxr5
                      MD5:B216BC7B827622578E60B0B37CE9C4C0
                      SHA1:18EB706AA172440C783382FB317DCB2EF7D04E2A
                      SHA-256:4E42D96CF24224D3ED43E7E14227B96FDE3B43235636480F8861DB0B048FFDDF
                      SHA-512:E4211EE47BCCF98369B7760502CC04E7C036E7EE8EB8A29143519C35CF5295F9984EE8DE1FC8D7E93352119F9CF5FCB3412B7E3749B1540FD38AF7D996AB0700
                      Malicious:false
                      Preview:..[.0.x.0.4.0.a.].....1.1.0.0.=.E.r.r.o.r. .d.e. .i.n.i.c.i.o. .d.e. .i.n.s.t.a.l.a.c.i...n.....1.1.0.1.=.%.s.....1.1.0.2.=.E.l. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .%.1. .e.s.t... .p.r.e.p.a.r.a.n.d.o. .%.2.,. .q.u.e. .l.e. .g.u.i.a.r... .d.u.r.a.n.t.e. .e.l. .r.e.s.t.o. .d.e.l. .p.r.o.c.e.s.o. .d.e. .i.n.s.t.a.l.a.c.i...n... . .E.s.p.e.r.e. .p.o.r. .f.a.v.o.r.......1.1.0.3.=.C.o.m.p.r.o.b.a.n.d.o. .l.a. .v.e.r.s.i...n. .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o.....1.1.0.4.=.C.o.m.p.r.o.b.a.n.d.o. .l.a. .v.e.r.s.i...n. .d.e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.d.o. .e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.d.o. .%.s.....1.1.0.7.=.E.l. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .h.a. .t.e.r.m.i.n.a.d.o. .d.e. .c.o.n.f.i.g.u.r.a.r. .e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s. .e.n. .e.l. .s.i.s.t.e.m.a... .E.l. .s.i.s.t.e.m.a. .s.e. .d.e.b.e. .r.e.i.n.i.c.i.a.r. .p.a.r.a. .s.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (343), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23772
                      Entropy (8bit):3.503801205097833
                      Encrypted:false
                      SSDEEP:384:XWahxgWOUGzyKQiDuvEdgUvJHba2vH+eoRia1:XWyiWOUSyKQUvg6sezs
                      MD5:534B8E5A7F70E57A1621C9700EDCBA48
                      SHA1:EAC5C27A92E3323BE22F9CC46391C6968202DB4A
                      SHA-256:7577C0E2EDA2D32F71DBFC870D280D796AD271D9DCBF37D33CBF7F77BDAA7A0D
                      SHA-512:4AF5E226337BF94CF7AA8AB28646723349E3474144C23A8D3415D1CF465019B984668626EAAA225FDC37DA3EA2E98AC1090AEA890705A85D141D90CB9495DFB0
                      Malicious:false
                      Preview:..[.0.x.0.4.1.d.].....1.1.0.0.=.I.n.i.t.i.e.r.i.n.g.s.f.e.l. .v.i.d. .i.n.s.t.a.l.l.a.t.i.o.n.e.n.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .s.t.a.r.t.a.r. .%.2. .s.o.m. .k.o.m.m.e.r. .a.t.t. .l.e.d.a. .d.i.g. .g.e.n.o.m. .i.n.s.t.a.l.l.a.t.i.o.n.e.n... . .V...n.t.a.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.a.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.v.e.r.s.i.o.n.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.a.r. .v.e.r.s.i.o.n.e.n. .a.v. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.a.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.a.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .k.o.n.f.i.g.u.r.e.r.a.t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .d.a.t.o.r.n... .O.m. .d.u. .v.i.l.l. .f.o.r.t.s...t.t.a. .i.n.s.t.a.l.l.a.t.i.o.n.e.n. .m...s.t.e. .d.a.t.o.r.n. .s.t.a.r.t.a.s. .o.m... .S.t.a.r.t.a. .o.m. .d.a.t.o.r.n. .g.e.n.o.m. .a.t.t. .k.l.i.c.k.a. .p... .S.t.a.r.t.a. .o.m.......1.1.0.8.=.%.s.....1.1.2.5.=.V...l.j. .i.n.s.t.a.l.l.a.t.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):22866
                      Entropy (8bit):4.224292705102376
                      Encrypted:false
                      SSDEEP:384:gLd7wF0eZk0BlZhY6MwXBKAp/1uz2v74a/M5DW61FJ9Il5krHeCsHPKOMIKTnurh:s+F0Wk0BK6ZBKApYz2v74a/M5DWGRIlB
                      MD5:733F697E11797F50F950B08701A0C1EC
                      SHA1:E24D6F9064DFA404739485647A5BD8C6B7165579
                      SHA-256:372DC097B80442810781D777CDD23296A0558BE58B3418F4EA088CBCD7F661B2
                      SHA-512:EDBA839537D63713D6DD708384296D4B6D995DACD9D01813063810E230DEAFC166BADDB2C987442F7985B01A283454A7F5FA4076EBC276FCA03C95D175091FC7
                      Malicious:false
                      Preview:..[.0.x.0.4.1.e.].....1.1.0.0.=.@...4.....'.2.!...4.....%.2...C.....2.#.@.#.4.H.!...I.....2.#...4.....1.I.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. ...3.%.1.....1...@...#.5.".!. .%.2. ...6.H.....0...H.'."...3...2...C.+.I...H.2...D.....%.-... .C.....#.0...'.....2.#...1...@...#.5.".!...-...B...#.A...#.!. ...#.8...2.#.-.*.1.....#.9.H.....1.1.0.3.=...3.%.1.....#.'...*.-...#.8.H.....-...#.0.........4...1...4...2.#.....1.1.0.4.=...3.%.1.....#.'...*.-...#.8.H.....-.....1.'...4.....1.I... .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=...3.%.1.....3.+.......H.2...-.....1.'...4.....1.I... .W.i.n.d.o.w.s.....1.1.0.6.=...3.%.1.....3.+.......H.2. .%.s.....1.1.0.7.=...2.#...4.....1.I.....3.+.......H.2...-.....1.'...4.....1.I... .W.i.n.d.o.w.s. .....#.0.......-.....H.2...@.*.#.G...@.#.5."...#.I.-.".A.%.I.'. ...I.-...@.#.4.H.!...I...#.0.....C.+.!.H.-.5.....#.1.I...@...7.H.-.C.+.I...2.#...4.....1.I...*.2.!.2.#.....3.@...4.....2.#...H.-. ...#.8...2...%.4... .@.#.4.H.!...I...C.+.!.H. .@...7.H.-.@.#.4.H.!...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (306), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23454
                      Entropy (8bit):3.7194296857218903
                      Encrypted:false
                      SSDEEP:384:6IWeuzYyX4DEHJcdsNXxbb1HpYDQtcdKTi5PnMJ31WRi/6u4H7Q3Fm:6IWemvX4IHJcdsNXxbxHp4QtWKTiRqlq
                      MD5:B681CE70DDE49A822E77304F6D70D941
                      SHA1:D1541D4FBD8B5A9C10BFED5CFC6BB018BEF13DEC
                      SHA-256:2A2A678CE20AFA2FD91D55F61825073DEBE489CC62EC16CD6EDFE7B084348FEE
                      SHA-512:9D3BFFA8512387417D74534DBA4C90CE5E255F18C567564C2079C9446DDF9FF3C199067B049FB7B965DE3345BE8383AE4595687AAFDA1E9E4A22CD1194F017A8
                      Malicious:false
                      Preview:..[.0.x.0.4.1.f.].....1.1.0.0.=.K.u.r. .B.a._.l.a.t.m.a. .H.a.t.a.s.1.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .K.u.r.,. .p.r.o.g.r.a.m.1.n. .k.u.r.u.l.u.m. .i._.l.e.m.i. .s.1.r.a.s.1.n.d.a. .s.i.z.e. .y.o.l. .g...s.t.e.r.e.c.e.k. .o.l.a.n. .%.2.'.1. .h.a.z.1.r.l.1.y.o.r... . .L...t.f.e.n. .b.e.k.l.e.y.i.n.......1.1.0.3.=.0._.l.e.t.i.m. .S.i.s.t.e.m.i. .S...r...m...n... .D.e.n.e.t.l.e.m.e.....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .S...r...m...n... .D.e.n.e.t.l.e.m.e.....1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .Y.a.p.1.l.a.n.d.1.r.m.a.....1.1.0.6.=.%.s. .Y.a.p.1.l.a.n.d.1.r.m.a.....1.1.0.7.=.K.u.r.,. .s.i.s.t.e.m.i.n.i.z.d.e.k.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.r.o.g.r.a.m.1.n.1. .y.a.p.1.l.a.n.d.1.r.m.a.y.1. .t.a.m.a.m.l.a.d.1... .Y...k.l.e.m.e.y.e. .d.e.v.a.m. .e.d.i.l.e.b.i.l.m.e.s.i. .i...i.n. .s.i.s.t.e.m.i.n. .y.e.n.i.d.e.n. .b.a._.l.a.t.1.l.m.a.s.1. .g.e.r.e.k.i.r... .S.i.s.t.e.m. ...n.y...k.l.e.m.e.s.i. .i...i.n. .Y.e.n.i.d.e.n. .B.a._.l.a.t.'.1. .t.1.k.l.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10902
                      Entropy (8bit):5.804452465748984
                      Encrypted:false
                      SSDEEP:192:Nw8vvP/KID2jmYt1bRNJQYReljRpRIHDJCL0PvrmeAdovo/BVpyU3EDa+7VUX7An:7XD6bPBPvabCSp6l7
                      MD5:94D586E7968C6B400B11AA791B3BE83B
                      SHA1:4A7DA2A01E236708DDFFDC1D08E674B62E32B622
                      SHA-256:DF5B127369BFDF09264A69A38C0D999340F50948BED1624C429DDF17B49E97CB
                      SHA-512:65DCEC64B3F62EB9EEAC81B249B4F0954ADA656655C09D61CB4143C459449C7CB9CF29D53EF5F28E9F9FE622495C06F70E5C94AE52544F1B8FCB91A31537ACEA
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=..[SO....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.8.0.4.].....1.1.0.0.=..[..z.^.R.Y.S.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..[..z.^ck(W.Q.Y .%.2....[.\._.[.`.[.biRYO.v.[...z.0...z.P.0....1.1.0.3.=.ck(W.h.g.d\O.|.~Hr,g....1.1.0.4.=.ck(W.h.g .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .Hr,g....1.1.0.5.=.ck(WM.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.ck(WM.n. .%.s.....1.1.0.7.=..[..z.^.](W.`.v.|.~-N.[.b.N .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..vM.n..0 .......e/T.R.|.~.N.O.~.~.[..0 ...US.Q. ..e/T.R. eg..e/T.R.|.~.0....1.1.0.8.=.%.s.....1.1.2.5.=....b.[..z.^.v.......1.1.2.6.=..N.N.N..y.-N...bdk.[..z.^.v....0....1.1.2.7.=.I.n.s.t.a.l.l.e.r. .._{...e/T.R.`.v.|.~..Mb...[.b .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..g.R.vM.n..0US.Q"./f"..S.zsS..e/T.R..US.Q".&T"..R.S(W.N.T/T.R.0....1.1.2.8.=..[..z.^.\.[.b .'.%.s.'. ..f.e.0/f&T.~.~......1.1.2.9.=.dk:ghV.].[....eHr .'.%.s.'..0.[..e.l.~.~.0....1.1.3.0.=.nx.[....1.1.3.1.=..S.m....1.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (323), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25188
                      Entropy (8bit):3.501051544711314
                      Encrypted:false
                      SSDEEP:384:oltlQbJB4bW7FesrWaYWIWdWIWwW8WGWxWds0OW4WDWRWNptWNun4n0s4n:oPliJB4EsA940n+un40h
                      MD5:4158B912817BE64508EE6CDE6C833AB4
                      SHA1:CAAA62255504132CDD2A45AAC5FD3C7652972A93
                      SHA-256:DBECCBEC31FDDE0E7F74BD8DD9E7D090D7B7821FA885E648F16488D89721D661
                      SHA-512:68FB261FD02B812E72AA8E4C8652614F59A1BE26C534AE71CDC32BAA1BDAC282A7BC9CF67BA6592A5E38E30C3D6B694861DA1D9B29EDA2BCD22F1FC1B394918E
                      Malicious:false
                      Preview:..[.0.x.0.8.1.6.].....1.1.0.0.=.E.r.r.o. .n.a. .i.n.i.c.i.a.l.i.z.a.....o. .d.o. .p.r.o.g.r.a.m.a. .d.e. .c.o.n.f.i.g.u.r.a.....o.....1.1.0.1.=.%.s.....1.1.0.2.=.O. .p.r.o.g.r.a.m.a. .d.e. .c.o.n.f.i.g.u.r.a.....o. .%.1. .e.s.t... .a. .p.r.e.p.a.r.a.r. .o. .%.2. .q.u.e. .o. .o.r.i.e.n.t.a.r... .a.o. .l.o.n.g.o. .d.o. .p.r.o.c.e.s.s.o. .d.e. .c.o.n.f.i.g.u.r.a.....o. .d.o. .p.r.o.g.r.a.m.a... . .A.g.u.a.r.d.e.......1.1.0.3.=.A. .v.e.r.i.f.i.c.a.r. .a. .v.e.r.s...o. .d.o. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o.....1.1.0.4.=.A. .v.e.r.i.f.i.c.a.r. .a. .v.e.r.s...o. .d.o. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.....o. .d.o. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.A. .c.o.n.f.i.g.u.r.a.r. .o. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.....o. .d.o. .W.i.n.d.o.w.s.....1.1.0.6.=.A. .c.o.n.f.i.g.u.r.a.r. .o. .%.s.....1.1.0.7.=.C.o.n.f.i.g.u.r.a.....o. .d.o. .p.r.o.g.r.a.m.a. .d.o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n.o. .s.i.s.t.e.m.a. .c.o.n.c.l.u...d.a... ... .n.e.c.e.s.s...r.i.o. .r.e.i.n.i.c.i.a.r. .o.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (323), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26820
                      Entropy (8bit):3.4862698066593047
                      Encrypted:false
                      SSDEEP:384:ysdl9yarLFBwXzj6rbKzEkz43953A8vTnwPDsu8DIOsVxD5VJxM4f7:y6Ka/LwXh5z4N5TTnwPDAsVxD5hD
                      MD5:0B228775F1DE30872737647002E0F1C5
                      SHA1:FF0EF0D449F2DF228D40EE5558EA4136D15C2417
                      SHA-256:A2D09F95526954EA9833F6F03F319256F9E9D498E09E975B59ADD725127856B1
                      SHA-512:47C9A603B1316D684AB4FC35F79EC9CBB4E1D019FEB2367CB38EDC3ED292CC19A2EE022B0A8B9F7785F6395B8FDEF7E7C736BC5EC9107B70AE05B57A25A17396
                      Malicious:false
                      Preview:..[.0.x.0.c.0.c.].....1.1.0.0.=.E.r.r.e.u.r. .l.o.r.s. .d.e. .l.'.i.n.i.t.i.a.l.i.s.a.t.i.o.n. .d.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.....1.1.0.1.=.%.s.....1.1.0.2.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .%.1. .p.r...p.a.r.e. .%.2.,. .l.e.q.u.e.l. .v.o.u.s. .g.u.i.d.e.r.a. .p.o.u.r. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .l.o.g.i.c.i.e.l... .V.e.u.i.l.l.e.z. .p.a.t.i.e.n.t.e.r.......1.1.0.3.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .s.y.s.t...m.e. .d.'.e.x.p.l.o.i.t.a.t.i.o.n.....1.1.0.4.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.'.%.s.....1.1.0.7.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .a. .t.e.r.m.i.n... .l.a. .c.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.r. .v.o.t.r.e. .o.r.d.i.n.a.t.e.u.r... .P.o.u.r. .p.o.u.v.o.i.r. .p.o.u.r.s.u.i.v.r.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.,. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (329), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24450
                      Entropy (8bit):4.015673201898472
                      Encrypted:false
                      SSDEEP:384:gZoambZT5ZuRyZuzW9UG5hVnndZeJyr6ZLq4RR16FzHns3ussz:gCam5ZFZ99RVndYyr6ZLZRR16FzHnquT
                      MD5:C3B6D1B0EF955C4B06B150D006EC1DA5
                      SHA1:A3FF3CCDA98E55A237D38B04291B51457F3E7149
                      SHA-256:14F694158609A9A58E5B6A23B408AF3EEB7D0F2FAB626AC2A7C0C4910B6C4439
                      SHA-512:2D0D8A206C9C74EBD6A3C91B8B11EEB4DD2218DD2D2577E13FEAB3D2270D8B984586E090327EA1DBF19D5A5AE68ED623BDBEE0329336FF86660240DABECD52B3
                      Malicious:false
                      Preview:..[.0.x.0.c.1.a.].....1.1.0.0.=...@.5.H.:.0. .C. .8.=.8.F.8.X.0.;.8.7.0.F.8.X.8. ...>.A.B.0.2.:.5.....1.1.0.1.=.%.s.....1.1.0.2.=...>.A.B.0.2.:.0. .%.1. .?.@.8.?.@.5.<.0. .%.2. .'.0.@.>.1.Z.0.:.0. .:.>.X.8. .[.5. .2.0.A. .2.>.4.8.B.8. .:.@.>.7. .?.@.>.F.5.A. .?.>.A.B.0.2.:.5. .?.@.>.3.@.0.<.0... . ...>.;.8.<. .?.@.8.G.5.:.0.X.B.5.......1.1.0.3.=...@.>.2.5.@.0. .2.5.@.7.8.X.5. .>.?.5.@.0.B.8.2.=.>.3. .A.8.A.B.5.<.0.....1.1.0.4.=...@.>.2.5.@.0. .2.5.@.7.8.X.5. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.-.0.....1.1.0.5.=...>.=.D.8.3.C.@.8.A.0.Z.5. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.-.0.....1.1.0.6.=...>.=.D.8.3.C.@.8.A.0.Z.5. .%.s.-.0.....1.1.0.7.=...>.A.B.0.2.:.0. .X.5. .7.0.2.@.H.8.;.0. .A.0. .:.>.=.D.8.3.C.@.8.A.0.Z.5.<. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.-.0. .=.0. .2.0.H.5.<. .A.8.A.B.5.<.C... .!.8.A.B.5.<. .X.5. .?.>.B.@.5.1.=.>. .?.>.=.>.2.>. .?.>.:.@.5.=.C.B.8. .4.0. .1.8. .A.5. .=.0.A.B.0.2.8.;.>. .A.0. .8.=.A.B.0.;.0.F.8.X.>.<... ...>.;.8.<.,. .:.;.8.:.=.8.B.5. . .5.A.B.0.@.B. .4.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1644408
                      Entropy (8bit):6.531244672559839
                      Encrypted:false
                      SSDEEP:49152:H5bepUVchQcCeaIPXkwVfmv85SEdZiZipAsYdBE6tN6f3P6:te/5SEdZi8pAsYAkX
                      MD5:B9ED74B52816434E8CC54170AD5EAFC0
                      SHA1:16EB0DC69A4DCAC982A13FB0396551910E2B9974
                      SHA-256:A0876C9020E643F39C23B004018BE704B523F9110D068DE1A85CB654AD447D34
                      SHA-512:F65E11826B5DB782A937F20A6CA136173D6BBFF056871923405AA2E75A0A2CC5DEEB322C9E3286A025319613EA187D7FB10B1310F26187B0E99FECE15814D9BC
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........+...J...J...J..~.*..J..~.(.RJ..~.)..J..6&..J..6...J..6...J..6..J.......J.......J...J...H.......J.......J...6...J...6...J...6..J...6...J...6$..J...JL..J...6...J..Rich.J..........................PE..L...+.ne...........!...".:...................`......................................_.....@A........................P...T............0..................x%.......o......T...................@.......H2..@............`..h............................text....5.......6.................. ..`.orpc... ....P.......:.............. ..`.rdata...l...`...n...>..............@..@.data....E..........................@....didat....... ......................@....rsrc........0......................@..@.reloc...o.......p..................@..B................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1644408
                      Entropy (8bit):6.531244672559839
                      Encrypted:false
                      SSDEEP:49152:H5bepUVchQcCeaIPXkwVfmv85SEdZiZipAsYdBE6tN6f3P6:te/5SEdZi8pAsYAkX
                      MD5:B9ED74B52816434E8CC54170AD5EAFC0
                      SHA1:16EB0DC69A4DCAC982A13FB0396551910E2B9974
                      SHA-256:A0876C9020E643F39C23B004018BE704B523F9110D068DE1A85CB654AD447D34
                      SHA-512:F65E11826B5DB782A937F20A6CA136173D6BBFF056871923405AA2E75A0A2CC5DEEB322C9E3286A025319613EA187D7FB10B1310F26187B0E99FECE15814D9BC
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........+...J...J...J..~.*..J..~.(.RJ..~.)..J..6&..J..6...J..6...J..6..J.......J.......J...J...H.......J.......J...6...J...6...J...6..J...6...J...6$..J...JL..J...6...J..Rich.J..........................PE..L...+.ne...........!...".:...................`......................................_.....@A........................P...T............0..................x%.......o......T...................@.......H2..@............`..h............................text....5.......6.................. ..`.orpc... ....P.......:.............. ..`.rdata...l...`...n...>..............@..@.data....E..........................@....didat....... ......................@....rsrc........0......................@..@.reloc...o.......p..................@..B................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:InstallShield CAB
                      Category:dropped
                      Size (bytes):48559
                      Entropy (8bit):3.1024573868940513
                      Encrypted:false
                      SSDEEP:768:rgVRE/mgRaIZIO6SaJvQ5gnDKZVJcnLTFauZsaA5Skd26YR2i3I0tGp8X9/QUV+y:rgVUEVF
                      MD5:6E3AB7D84C5E0494D49D049AA87D0985
                      SHA1:FFC0C45D5067479B60C482AE8171AD83D47E6B4E
                      SHA-256:AAFF18545F455DCBAB29F4B4759BFD5C2482AD319C904E63B7F42C1D255C4A03
                      SHA-512:375840E08FB8A68DF0BED0DF02AED0ED78921DB6B4708E52D9ECE165F0C7B6FAC5076754AC6768DE349122AC89A2E2ACB5FE3C9EA7BFD4CC028A051592BF61C7
                      Malicious:false
                      Preview:ISc(T............w..............................................................................B~.....................................................................................................................................................................................................................................................o.....................................3..[dG......v.................]..J[E...c6'.......L...%.E......9*.H..g..e-....................................................OZ...........w.......C...C......................!.A0...........3..A3..q3...3...3...............3...3...3...3...4..14..U4...4...4...4...4...4...4...5..-5..E5..i5...5...5...5...5...5...............6...6..............)6..56..A6..M6..Y6..e6..}6...6...6...6...6...........................6...6...7...7......17..I7..a7..........y7...7...7...7...7..-8..............]8..........i8..................................u8.......................8...8.......8...................8.......................8
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:InstallShield CAB
                      Category:dropped
                      Size (bytes):6985161
                      Entropy (8bit):7.994847822225619
                      Encrypted:true
                      SSDEEP:196608:EQ5pjzY0ia9I2uJfhDKlP4aJaQElKVgVvoWMJTTe50tplQYtSSO:V5pjzY0iwZuJfhDKlP4aJaQElKVywWUA
                      MD5:B8EF902F89FCD1897560858C3806F447
                      SHA1:15C54805CE36B16C6CFC067DF46ABCAF1C213397
                      SHA-256:5617F7265B408281693123BCD99F5329CD1EAFB8F2FE666BE3FFF87FB920EAA9
                      SHA-512:E64A489D97149DC1848B806892FC48AB480BB0D5073A33F59D47698E0D8AE31DAF610E9688A5814F283BCD5F0925BBCBC26A53AA726E074E015CF08CD4255A6A
                      Malicious:false
                      Preview:ISc(T...........................p........................................................................................................................................................................................................................................................................................................................o.....................................3..[dG......v.................]..J[E...c6'.......L...%.E......9*.H..g..e-....................................................+.....6.=U....q%..IQR.ag.c7UY..z.~..H."l.`.hdeJ.......sx.r.2...`w.otS.D.......b..YL...}e.....l2.Q.!...h.."O.....dV6.%.......E-\.0........ ..k*H..Tif`.V...KRS!5CA..$..Y....P...k....E.......An}.j...`.I..\.i.)0..&......=p......f..@..9p......n.J.bF...:W..J1...n..b.R. 7.3........:..a.p....l..<...<+.oWW{'b..=`.....Xi*...7.........i..7.F.G.z.u..,z.K..:....O.....=.A<.a...0.=m.<......C..}.'....M_....x>.a..,Ul..Fq..a_\).......,..>...g.\..i.1i......n...>..+..*~.e.....q.|..C
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:InstallShield CAB
                      Category:dropped
                      Size (bytes):6985161
                      Entropy (8bit):7.994847822225619
                      Encrypted:true
                      SSDEEP:196608:EQ5pjzY0ia9I2uJfhDKlP4aJaQElKVgVvoWMJTTe50tplQYtSSO:V5pjzY0iwZuJfhDKlP4aJaQElKVywWUA
                      MD5:B8EF902F89FCD1897560858C3806F447
                      SHA1:15C54805CE36B16C6CFC067DF46ABCAF1C213397
                      SHA-256:5617F7265B408281693123BCD99F5329CD1EAFB8F2FE666BE3FFF87FB920EAA9
                      SHA-512:E64A489D97149DC1848B806892FC48AB480BB0D5073A33F59D47698E0D8AE31DAF610E9688A5814F283BCD5F0925BBCBC26A53AA726E074E015CF08CD4255A6A
                      Malicious:false
                      Preview:ISc(T...........................p........................................................................................................................................................................................................................................................................................................................o.....................................3..[dG......v.................]..J[E...c6'.......L...%.E......9*.H..g..e-....................................................+.....6.=U....q%..IQR.ag.c7UY..z.~..H."l.`.hdeJ.......sx.r.2...`w.otS.D.......b..YL...}e.....l2.Q.!...h.."O.....dV6.%.......E-\.0........ ..k*H..Tif`.V...KRS!5CA..$..Y....P...k....E.......An}.j...`.I..\.i.)0..&......=p......f..@..9p......n.J.bF...:W..J1...n..b.R. 7.3........:..a.p....l..<...<+.oWW{'b..=`.....Xi*...7.........i..7.F.G.z.u..,z.K..:....O.....=.A<.a...0.=m.<......C..}.'....M_....x>.a..,Ul..Fq..a_\).......,..>...g.\..i.1i......n...>..+..*~.e.....q.|..C
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:InstallShield CAB
                      Category:dropped
                      Size (bytes):48559
                      Entropy (8bit):3.1024573868940513
                      Encrypted:false
                      SSDEEP:768:rgVRE/mgRaIZIO6SaJvQ5gnDKZVJcnLTFauZsaA5Skd26YR2i3I0tGp8X9/QUV+y:rgVUEVF
                      MD5:6E3AB7D84C5E0494D49D049AA87D0985
                      SHA1:FFC0C45D5067479B60C482AE8171AD83D47E6B4E
                      SHA-256:AAFF18545F455DCBAB29F4B4759BFD5C2482AD319C904E63B7F42C1D255C4A03
                      SHA-512:375840E08FB8A68DF0BED0DF02AED0ED78921DB6B4708E52D9ECE165F0C7B6FAC5076754AC6768DE349122AC89A2E2ACB5FE3C9EA7BFD4CC028A051592BF61C7
                      Malicious:false
                      Preview:ISc(T............w..............................................................................B~.....................................................................................................................................................................................................................................................o.....................................3..[dG......v.................]..J[E...c6'.......L...%.E......9*.H..g..e-....................................................OZ...........w.......C...C......................!.A0...........3..A3..q3...3...3...............3...3...3...3...4..14..U4...4...4...4...4...4...4...5..-5..E5..i5...5...5...5...5...5...............6...6..............)6..56..A6..M6..Y6..e6..}6...6...6...6...6...........................6...6...7...7......17..I7..a7..........y7...7...7...7...7..-8..............]8..........i8..................................u8.......................8...8.......8...................8.......................8
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):1538
                      Entropy (8bit):2.8121186734599295
                      Encrypted:false
                      SSDEEP:12:Ihj76ZXwRla1iRytE+Rtl0vupRZXlHzfGyBTj:y761wR/L+LppPXLBTj
                      MD5:721FBFA9BA13A0C528A1C305AE14E626
                      SHA1:D198F16F65FED09CCE4BB90A7ECB65F45457DD61
                      SHA-256:705CFF96FF657EDA3EA8B42C3DAF6B79D9DAF63B75BEFBC68352F3B0795A5E8A
                      SHA-512:405BA2A6DB4369CB9ABA8EB908556DE43F2CE735CC2D2A665D26F3C15993933E079D9406DE7E6765DAB194C5D6E7C0477377D9F6278073E291DDE8F8F1874E47
                      Malicious:false
                      Preview:c..S.@.............@.(....................................................................................................................................................................................................................................................*. ...................p...................................4...J...`...v...............................&...<...R...h...~...................................D...Z...p...................................................................................................................................................................................................s.e.t.u.p...i.n.i.....s.e.t.u.p...i.n.x...s.e.t.u.p...i.s.n...I.S.S.e.t.u.p...d.l.l...0.x.0.4.0.9...i.n.i...0.x.0.4.2.d...i.n.i...0.x.0.4.0.2...i.n.i...0.x.0.4.0.3...i.n.i...0.x.0.8.0.4...i.n.i...0.x.0.4.0.4...i.n.i...0.x.0.4.1.a...i.n.i...0.x.0.4.0.5...i.n.i...0.x.0.4.0.6...i.n.i...0.x.0.4.1.3...i.n.i...0.x.0.4.0.b...i.n.i...0.x.0.c.0.c...i.n.i...0.x.0.4.0.c...i.n.i...0.x.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):1538
                      Entropy (8bit):2.8121186734599295
                      Encrypted:false
                      SSDEEP:12:Ihj76ZXwRla1iRytE+Rtl0vupRZXlHzfGyBTj:y761wR/L+LppPXLBTj
                      MD5:721FBFA9BA13A0C528A1C305AE14E626
                      SHA1:D198F16F65FED09CCE4BB90A7ECB65F45457DD61
                      SHA-256:705CFF96FF657EDA3EA8B42C3DAF6B79D9DAF63B75BEFBC68352F3B0795A5E8A
                      SHA-512:405BA2A6DB4369CB9ABA8EB908556DE43F2CE735CC2D2A665D26F3C15993933E079D9406DE7E6765DAB194C5D6E7C0477377D9F6278073E291DDE8F8F1874E47
                      Malicious:false
                      Preview:c..S.@.............@.(....................................................................................................................................................................................................................................................*. ...................p...................................4...J...`...v...............................&...<...R...h...~...................................D...Z...p...................................................................................................................................................................................................s.e.t.u.p...i.n.i.....s.e.t.u.p...i.n.x...s.e.t.u.p...i.s.n...I.S.S.e.t.u.p...d.l.l...0.x.0.4.0.9...i.n.i...0.x.0.4.2.d...i.n.i...0.x.0.4.0.2...i.n.i...0.x.0.4.0.3...i.n.i...0.x.0.8.0.4...i.n.i...0.x.0.4.0.4...i.n.i...0.x.0.4.1.a...i.n.i...0.x.0.4.0.5...i.n.i...0.x.0.4.0.6...i.n.i...0.x.0.4.1.3...i.n.i...0.x.0.4.0.b...i.n.i...0.x.0.c.0.c...i.n.i...0.x.0.4.0.c...i.n.i...0.x.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):933240
                      Entropy (8bit):6.704904292933266
                      Encrypted:false
                      SSDEEP:12288:drjd+AlfEUDmB/qokqYKdcjIS7zU3VHm2gqLefEZUXLw:1jd+AZEomBJkqe7YVHmCL/qX0
                      MD5:3A7CAB03B0FB252D9DF895C4409EDC18
                      SHA1:E7E088D9B9D4FF72C736E6FE10C8F2DCC1CDC88F
                      SHA-256:D5EDE3EB6A09A6E505FB28A46757A9C6DC25701DD1B2F890854A3DD2C0511E2F
                      SHA-512:AACF5C696CE14F4DB9918044ACBA4EE0C0A91C664B73C9993A4385B7A7A07D38661B510BCF2605365B5BAE614665CD5C15C038B8667900807F626A8342D9940E
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......4]..p<.Yp<.Yp<.Y.MY|<.Y.OY.<.Y.NYi<.Y.@.Xq<.Y?@.Xe<.Y?@.Xk<.Y.@.Xr<.Y?@.XH<.Y..qYq<.Y..rYu<.Y..wYg<.Yp<.Y.=.Y.@.X]<.Y.@CYq<.Yp<+Yq<.Y.@.Xq<.YRichp<.Y........................PE..L.... ne.........."....".V...........*.......p....@..........................p............@..........................................P.................x%.......p...7..T...................@8..........@............p......H........................text....U.......V.................. ..`.rdata.......p.......Z..............@..@.data....#..........................@....didat.......@......................@....rsrc.......P......................@..@.reloc...p.......r..................@..B................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):41179
                      Entropy (8bit):7.958198517594497
                      Encrypted:false
                      SSDEEP:768:c2UggZwVLHHp3uam3Jyvoq0wnfvEfCrTHJTZLWU/796VtkIA6K2/CU:kNZGLoamBVwfsqrF1uXd8U
                      MD5:521663FC07C7CB2E119FA0E1A54B5E26
                      SHA1:7BE5ED71849F349240D7446405F34CF8AFFA2F3D
                      SHA-256:888CC1E46C16B459D13F5438DE4DFDDB097449E69C80D9F2FE87E3A174023EE6
                      SHA-512:18AE063AFDB95D64A0D701B95DA26D14DEB8E4FFCC357193D89EDF08080DE3D4EACAC6A3E7C5D456328EE0061E21A8A56E48C3D052CBF38EDF6AA5AFD1BC2267
                      Malicious:false
                      Preview:.....U<.....%.*{..i..^N.....b.UX...h2K..4..Hb{.T..(R...:8.B.hZ..8.......X...j..x......Ix.1.X.....1xH.WI.;1h..'9.;.h.['..KQ......q(i......89;..i...)k...z...K.h..0.y.....i;6.Y:.I...(YzP....h.z...h.. .>.V.:.i.|6.nJP......P9n.....7)>.v...n.|..~M...\....w.N......n,q....N.,...mw..].o/.'.N.....n.,Q..M.N...._MW.....w>_.aN..6~/-q..M.O.]../\g..n..&...q.......0..<...m..o.&._..^.l..?...O..O<m...l...n.^..&.o......L-P..\.O..0..|v.......v?|.p]...o..0......^#~<?v...M..u...@......~s>|...\N.}..5.|.....\|.S......^......o.M}.5.\....\M>S\.O.l.o..mOE....M.^u.M......l-.C...M.OB...u....=....?.....M=?b.]....?.|}~D....|..........m.....^.m.P..rnd....l.d=..rc..;."0b.r^.b.@=<.aD...."...b....b".M.r.......rq[.....3...B......rs ]..1.b.a..sQ[...s.`k.S..B..*.3.}....#.,.c .....2.....R..p0...B..:....XD.:y\..O...\..T...#.Ib.d.||]...5.o.:...]..\yC9N.c.h....D.....;....o.......J.2.Ud.P..~O4...)&@5.d.]....!3.......U...p....b.F1O.|u.Vr.UZ.Re.F. ...x-..D.Q.^...t..ve.V.L...I7.z %>].tG.@"...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):288980
                      Entropy (8bit):7.35900850573511
                      Encrypted:false
                      SSDEEP:6144:j1KoMe3uGllTAnaFtcIrWqXBHBqjCfsbby9fchJgi:j1Kof3FTAao8SMfXi
                      MD5:B34FF490CC4D04FC7D6A143E723049DB
                      SHA1:5AF83DC07FFD77795BDB2A31333C5A5E03BF68CF
                      SHA-256:40B1694072C24076E42961E69D9E696FA1771C55000AC4DFAD951DFED9DC123F
                      SHA-512:CC9A6F077711C1FA61957340B59BC2406F1370B4E80083F9CE499D0F5351BED2667631919DBEE340E16D9E1C5734B86FEE5CAEA1B34D5621C8562B13CB99B18C
                      Malicious:false
                      Preview:t.,....(... <$.M. .=..........l.............o.c...gWSl..SW..WS[//d.d l$.XX%.......................q.y}a.=mQ.Y]Aa.M1+.-!.)........................................}...m..q]}}aMm.U=].E-M.5.=.%.-...............................]......a..(..H....YQQEY.0.o=55.={.gC[..W.....O.So##` ......,..x8........X......]..H.........5MM.5s..gW.CKgCC.....;..TDh..8P@........8.....p.e..Q...| h......%]1II.1....S[wSS.[.G.W.o....L.`H ..D.. ........t....L......ayyIa......s..w!99.!....Gs[K[............T,.0,,......|(.....l...P...yyy!a...........w.o.....W.;o?g..+O.....4.,$\.@....<......l......}uuI}.4..@....!99.!..s.w..3{.SGk.......0.D4\.... H.............4...Ye}!e. ..D....c.w......w3.;#.#C.[.THl....(.<,4p,.$.......a..t...8..L..YQQ=Y...w.{o..`.--..S.w3.7+kk .....$..H8@.X,0...y...........x...H...1miMQ.c4....{%9-%%.-c.sO.....'7?..... @\D.....H...................iuUaaUi...MEE%M..gk........?.7wK.....@.|$d8......$.<................e}}Qe...I]1II.1.W.[.c_.;[s.....g..W..L<l...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):3104
                      Entropy (8bit):3.670276899075992
                      Encrypted:false
                      SSDEEP:96:rsAMC1accrAr3A5qrvnp6kY05w7tCYOvlnAMXDczb0pRhK:wAT3pr/p0050t4vjz00pq
                      MD5:C0B061465521A15ED415DD1164F095DC
                      SHA1:9826AB91E3AC68950BBFF10667970D79E087843D
                      SHA-256:C576130A6165416DE1E296A3B8B2F8EC6D9FB44A7B036AD011FA8111E5CADC49
                      SHA-512:822ABB8590F53E28DE681775DEB4D641DEDF06C903036A1248E834FDE5DB17ED986383AAFFC880F93E0E2B04ECBA4E63BAFAF8EAC9A7E6103CDF22F7A905915C
                      Malicious:false
                      Preview:..[.S.t.a.r.t.u.p.].....P.r.o.d.u.c.t.=.R.e.a.l.t.e.k. .E.t.h.e.r.n.e.t. .C.o.n.t.r.o.l.l.e.r. .D.r.i.v.e.r.....P.r.o.d.u.c.t.G.U.I.D.=.8.8.3.3.F.F.B.6.-.5.B.0.C.-.4.7.6.4.-.8.1.A.A.-.0.6.D.F.E.E.D.9.A.4.7.6.....C.o.m.p.a.n.y.N.a.m.e.=.R.e.a.l.t.e.k.....C.o.m.p.a.n.y.U.R.L.=.h.t.t.p.:././.w.w.w...R.e.a.l.t.e.k...c.o.m.....E.r.r.o.r.R.e.p.o.r.t.U.R.L.=.h.t.t.p.:././.w.w.w...i.n.s.t.a.l.l.s.h.i.e.l.d...c.o.m./.i.s.e.t.u.p./.P.r.o.E.r.r.o.r.C.e.n.t.r.a.l...a.s.p.?.E.r.r.o.r.C.o.d.e.=.%.d. .:. .0.x.%.x.&.E.r.r.o.r.I.n.f.o.=.%.s.....M.e.d.i.a.F.o.r.m.a.t.=.1.....L.o.g.M.o.d.e.=.1.....S.k.i.n.=.s.e.t.u.p...i.s.n.....S.m.a.l.l.P.r.o.g.r.e.s.s.=.N.....S.p.l.a.s.h.T.i.m.e.=.....C.h.e.c.k.M.D.5.=.Y.....C.m.d.L.i.n.e.=.....S.h.o.w.P.a.s.s.w.o.r.d.D.i.a.l.o.g.=.N.....S.c.r.i.p.t.D.r.i.v.e.n.=.4.........[.L.a.n.g.u.a.g.e.s.].....D.e.f.a.u.l.t.=.0.x.0.4.0.9.....S.u.p.p.o.r.t.e.d.=.0.x.0.4.0.9.,.0.x.0.4.2.d.,.0.x.0.4.0.2.,.0.x.0.4.0.3.,.0.x.0.8.0.4.,.0.x.0.4.0.4.,.0.x.0.4.1.a.,.0.x.0.4.0.5.,.0.x.0.4.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):933240
                      Entropy (8bit):6.704904292933266
                      Encrypted:false
                      SSDEEP:12288:drjd+AlfEUDmB/qokqYKdcjIS7zU3VHm2gqLefEZUXLw:1jd+AZEomBJkqe7YVHmCL/qX0
                      MD5:3A7CAB03B0FB252D9DF895C4409EDC18
                      SHA1:E7E088D9B9D4FF72C736E6FE10C8F2DCC1CDC88F
                      SHA-256:D5EDE3EB6A09A6E505FB28A46757A9C6DC25701DD1B2F890854A3DD2C0511E2F
                      SHA-512:AACF5C696CE14F4DB9918044ACBA4EE0C0A91C664B73C9993A4385B7A7A07D38661B510BCF2605365B5BAE614665CD5C15C038B8667900807F626A8342D9940E
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......4]..p<.Yp<.Yp<.Y.MY|<.Y.OY.<.Y.NYi<.Y.@.Xq<.Y?@.Xe<.Y?@.Xk<.Y.@.Xr<.Y?@.XH<.Y..qYq<.Y..rYu<.Y..wYg<.Yp<.Y.=.Y.@.X]<.Y.@CYq<.Yp<+Yq<.Y.@.Xq<.YRichp<.Y........................PE..L.... ne.........."....".V...........*.......p....@..........................p............@..........................................P.................x%.......p...7..T...................@8..........@............p......H........................text....U.......V.................. ..`.rdata.......p.......Z..............@..@.data....#..........................@....didat.......@......................@....rsrc.......P......................@..@.reloc...p.......r..................@..B................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):221184
                      Entropy (8bit):2.7153802608127067
                      Encrypted:false
                      SSDEEP:3072:/FaUlouLHkw8hfn7iATIM4X3MS1dFqSKrLF9QaD4t+xi+xGJ+xGAIVvVgG:bv8hfK
                      MD5:DF81C516C44189F7A534EA99FB9A309D
                      SHA1:6634F3A68915C05B452F3F65A1E347620EFC5EE8
                      SHA-256:B1E40A150DE70149DF417AA7097579B40E10DE3F0B302A19AD4490E09439E26E
                      SHA-512:EAC5090DE8BB037B8EBD6C83731B56FCAA6223238AD7A7ACC10BA2EDAA45C28DC67A0981AF92C72C27CBF3540D1C7E5169F6ABD017202907F561F8D57C43FEFC
                      Malicious:false
                      Preview:......................>.......................................................u.......................................................................................................................................................................................................................................................................................................................................................................................................................................................!..............................................................................................................."... ...)..._...#...$...%...&...'...(...6...7...+...,...-......./...0...1...2...3...4...5...)...8...T...9...:...;...<...=...>...?...@...A...\...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...U...[...V...W...X...Y...Z...n...]...`...^...a.......m...t...c...d...e...f...g...h...i...j...k...l.......s...o...p...q...r...................w...x...y...z...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):3252
                      Entropy (8bit):3.691826540615497
                      Encrypted:false
                      SSDEEP:96:rsAMC1accrWOAr3A5qrvnp6kY05w7tCYOvlnAMXDczb0pRhK:wAD3pr/p0050t4vjz00pq
                      MD5:B8EE18D0720C83988BD68D84F2674D59
                      SHA1:A103762F2022D714E3BE07E1B9CB02C4A8BBEE7D
                      SHA-256:11BF487A987708EF582F22D27BC125DEEFAB9507F6C236056188ED2613CB7716
                      SHA-512:0C83B344F9702B1EAD4C1CA13E49E86D89959EB4663D09AAB6B9A67F666CB24C5DD8C948940DB1706A7932ED0CBE65A0762D35505387F051D8D0EDF3AB40C6C1
                      Malicious:false
                      Preview:..[.S.t.a.r.t.u.p.].....P.r.o.d.u.c.t.=.R.e.a.l.t.e.k. .E.t.h.e.r.n.e.t. .C.o.n.t.r.o.l.l.e.r. .D.r.i.v.e.r.....P.r.o.d.u.c.t.G.U.I.D.=.8.8.3.3.F.F.B.6.-.5.B.0.C.-.4.7.6.4.-.8.1.A.A.-.0.6.D.F.E.E.D.9.A.4.7.6.....C.o.m.p.a.n.y.N.a.m.e.=.R.e.a.l.t.e.k.....C.o.m.p.a.n.y.U.R.L.=.h.t.t.p.:././.w.w.w...R.e.a.l.t.e.k...c.o.m.....E.r.r.o.r.R.e.p.o.r.t.U.R.L.=.h.t.t.p.:././.w.w.w...i.n.s.t.a.l.l.s.h.i.e.l.d...c.o.m./.i.s.e.t.u.p./.P.r.o.E.r.r.o.r.C.e.n.t.r.a.l...a.s.p.?.E.r.r.o.r.C.o.d.e.=.%.d. .:. .0.x.%.x.&.E.r.r.o.r.I.n.f.o.=.%.s.....M.e.d.i.a.F.o.r.m.a.t.=.1.....L.o.g.M.o.d.e.=.1.....S.k.i.n.=.s.e.t.u.p...i.s.n.....S.m.a.l.l.P.r.o.g.r.e.s.s.=.N.....S.p.l.a.s.h.T.i.m.e.=.....C.h.e.c.k.M.D.5.=.Y.....C.m.d.L.i.n.e.=.....S.h.o.w.P.a.s.s.w.o.r.d.D.i.a.l.o.g.=.N.....S.c.r.i.p.t.D.r.i.v.e.n.=.4.....S.o.u.r.c.e.=.0.....A.l.l.U.s.e.r.s.=.1.....I.n.s.t.a.l.l.G.u.i.d.=.{.8.8.3.3.F.F.B.6.-.5.B.0.C.-.4.7.6.4.-.8.1.A.A.-.0.6.D.F.E.E.D.9.A.4.7.6.}.........[.L.a.n.g.u.a.g.e.s.].....D.e.f.a.u.l.t.=.0.x.0.4.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):288980
                      Entropy (8bit):7.35900850573511
                      Encrypted:false
                      SSDEEP:6144:j1KoMe3uGllTAnaFtcIrWqXBHBqjCfsbby9fchJgi:j1Kof3FTAao8SMfXi
                      MD5:B34FF490CC4D04FC7D6A143E723049DB
                      SHA1:5AF83DC07FFD77795BDB2A31333C5A5E03BF68CF
                      SHA-256:40B1694072C24076E42961E69D9E696FA1771C55000AC4DFAD951DFED9DC123F
                      SHA-512:CC9A6F077711C1FA61957340B59BC2406F1370B4E80083F9CE499D0F5351BED2667631919DBEE340E16D9E1C5734B86FEE5CAEA1B34D5621C8562B13CB99B18C
                      Malicious:false
                      Preview:t.,....(... <$.M. .=..........l.............o.c...gWSl..SW..WS[//d.d l$.XX%.......................q.y}a.=mQ.Y]Aa.M1+.-!.)........................................}...m..q]}}aMm.U=].E-M.5.=.%.-...............................]......a..(..H....YQQEY.0.o=55.={.gC[..W.....O.So##` ......,..x8........X......]..H.........5MM.5s..gW.CKgCC.....;..TDh..8P@........8.....p.e..Q...| h......%]1II.1....S[wSS.[.G.W.o....L.`H ..D.. ........t....L......ayyIa......s..w!99.!....Gs[K[............T,.0,,......|(.....l...P...yyy!a...........w.o.....W.;o?g..+O.....4.,$\.@....<......l......}uuI}.4..@....!99.!..s.w..3{.SGk.......0.D4\.... H.............4...Ye}!e. ..D....c.w......w3.;#.#C.[.THl....(.<,4p,.$.......a..t...8..L..YQQ=Y...w.{o..`.--..S.w3.7+kk .....$..H8@.X,0...y...........x...H...1miMQ.c4....{%9-%%.-c.sO.....'7?..... @\D.....H...................iuUaaUi...MEE%M..gk........?.7wK.....@.|$d8......$.<................e}}Qe...I]1II.1.W.[.c_.;[s.....g..W..L<l...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):41179
                      Entropy (8bit):7.958198517594497
                      Encrypted:false
                      SSDEEP:768:c2UggZwVLHHp3uam3Jyvoq0wnfvEfCrTHJTZLWU/796VtkIA6K2/CU:kNZGLoamBVwfsqrF1uXd8U
                      MD5:521663FC07C7CB2E119FA0E1A54B5E26
                      SHA1:7BE5ED71849F349240D7446405F34CF8AFFA2F3D
                      SHA-256:888CC1E46C16B459D13F5438DE4DFDDB097449E69C80D9F2FE87E3A174023EE6
                      SHA-512:18AE063AFDB95D64A0D701B95DA26D14DEB8E4FFCC357193D89EDF08080DE3D4EACAC6A3E7C5D456328EE0061E21A8A56E48C3D052CBF38EDF6AA5AFD1BC2267
                      Malicious:false
                      Preview:.....U<.....%.*{..i..^N.....b.UX...h2K..4..Hb{.T..(R...:8.B.hZ..8.......X...j..x......Ix.1.X.....1xH.WI.;1h..'9.;.h.['..KQ......q(i......89;..i...)k...z...K.h..0.y.....i;6.Y:.I...(YzP....h.z...h.. .>.V.:.i.|6.nJP......P9n.....7)>.v...n.|..~M...\....w.N......n,q....N.,...mw..].o/.'.N.....n.,Q..M.N...._MW.....w>_.aN..6~/-q..M.O.]../\g..n..&...q.......0..<...m..o.&._..^.l..?...O..O<m...l...n.^..&.o......L-P..\.O..0..|v.......v?|.p]...o..0......^#~<?v...M..u...@......~s>|...\N.}..5.|.....\|.S......^......o.M}.5.\....\M>S\.O.l.o..mOE....M.^u.M......l-.C...M.OB...u....=....?.....M=?b.]....?.|}~D....|..........m.....^.m.P..rnd....l.d=..rc..;."0b.r^.b.@=<.aD...."...b....b".M.r.......rq[.....3...B......rs ]..1.b.a..sQ[...s.`k.S..B..*.3.}....#.,.c .....2.....R..p0...B..:....XD.:y\..O...\..T...#.Ib.d.||]...5.o.:...]..\yC9N.c.h....D.....;....o.......J.2.Ud.P..~O4...)&@5.d.]....!3.......U...p....b.F1O.|u.Vr.UZ.Re.F. ...x-..D.Q.^...t..ve.V.L...I7.z %>].tG.@"...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:MS Windows icon resource - 6 icons, -128x-128, 32 bits/pixel, 96x96, 32 bits/pixel
                      Category:dropped
                      Size (bytes):137750
                      Entropy (8bit):4.137657798403165
                      Encrypted:false
                      SSDEEP:768:FF5N/bIpSlCbgBcrKTjnMyDvkxzKSbKXiMDBVX5GgVzhRgo:F9UO/j3YrmZVZ08eo
                      MD5:012353E67B56367443F61964914766A4
                      SHA1:99C7AC899B5CB55EDD4BFFAA2B084F0C3A0EB2C3
                      SHA-256:114EB5DF7CA5A705E80F720641EA02D69DCA38A4DB4E52F692DABF472BE215FE
                      SHA-512:F6778D36EBD35E7B511D1A2309E698B6727CC8A9CE9320E1DCD9B40999D1198CE9E199156D4A846B728BEA109D3E80C220740D043D3C5DBEB22E030AF730B36F
                      Malicious:false
                      Preview:............ .(...f...``.... .........@@.... .(B..6...00.... ..%..^... .... ............... .h.......(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:MS Windows icon resource - 6 icons, -128x-128, 32 bits/pixel, 96x96, 32 bits/pixel
                      Category:dropped
                      Size (bytes):137750
                      Entropy (8bit):4.137657798403165
                      Encrypted:false
                      SSDEEP:768:FF5N/bIpSlCbgBcrKTjnMyDvkxzKSbKXiMDBVX5GgVzhRgo:F9UO/j3YrmZVZ08eo
                      MD5:012353E67B56367443F61964914766A4
                      SHA1:99C7AC899B5CB55EDD4BFFAA2B084F0C3A0EB2C3
                      SHA-256:114EB5DF7CA5A705E80F720641EA02D69DCA38A4DB4E52F692DABF472BE215FE
                      SHA-512:F6778D36EBD35E7B511D1A2309E698B6727CC8A9CE9320E1DCD9B40999D1198CE9E199156D4A846B728BEA109D3E80C220740D043D3C5DBEB22E030AF730B36F
                      Malicious:false
                      Preview:............ .(...f...``.... .........@@.... .(B..6...00.... ..%..^... .... ............... .h.......(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):300920
                      Entropy (8bit):6.42039711269332
                      Encrypted:false
                      SSDEEP:6144:SOh1Zfu6vlq0+8vCgWSZQ5vIbIwZ46+8YSsfDXpnaVS4Lc7t:9g6vlVRqfSCIbXZ4bXkQSc7t
                      MD5:CD13143475527156B8781772B8A8D537
                      SHA1:BD4CD3A280B96C41C3893F7F6A882BC3D1304A4F
                      SHA-256:8673E75F64DE4D40BFF2D1C6623684E6E141E4B0D97B0DF900457DB0F00DB662
                      SHA-512:F3BD18F75D4C850F3B3347E1B310BE9B9355390D1C4F565288F7FB3929AA19B70067313199EC7AFBEB29DB5E5EBA36E43E48A03C9EC8458DC0C71183E3B63F23
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........./.A...A...A.Q.B...A.Q.D.#.A.Q.E...A...E...A...B...A...D...A.Q.@...A...@...A.[.H...A.[...A......A.[.C...A.Rich..A.........................PE..L....3.e............................._.......0....@..........................`............@................................. (..........@............r..x%... ...0......................................@............0..<............................text...`........................... ..`.rdata.......0......................@..@.data...D....@....... ..............@....rsrc...@............8..............@..@.reloc...0... ...2...@..............@..B........................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):368504
                      Entropy (8bit):6.238531757675707
                      Encrypted:false
                      SSDEEP:6144:SwFW1aCAtMCrnlnkmWMuUZ/XE2yuAqSbEWANbYfNQrSKdy9ZNhfiq:SwFW1aCAtM0ldWpUNE2yufSbENKf4SrR
                      MD5:AFFB55347583700C3D7C29D8F1633812
                      SHA1:B5EB5EB53B7689FD0BBCD8735789E206824AD6B2
                      SHA-256:7F92D0D0FEF270F1A9B84F287483707F180D7B130C69C7FEC5B536376075163C
                      SHA-512:3137941A343DE4E5307218429296E0A66E116876D58C92B119BDB7EEF18A51CCB39867028DD39CEC13DEFD42DEDEC5516DD9A1473B7C2A4FD89BAAA9BC68607E
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*`..K..K..K..D9..K..D9...K..D9..K...?..K...?..K...?..K..D9..K..K..4K..N?..K..N?..K..K..K..N?..K..Rich.K..........................PE..d.../3.e.........."..........d.................@....................................A.....`.................................................\1.......`..@.... ... ...z..x%...p..h...................................`...8............................................text...0........................... ..`.rdata...a.......b..................@..@.data........P.......*..............@....pdata... ... ..."...D..............@..@_RDATA.......P.......f..............@..@.rsrc...@....`.......h..............@..@.reloc..h....p.......p..............@..B........................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):368504
                      Entropy (8bit):6.238531757675707
                      Encrypted:false
                      SSDEEP:6144:SwFW1aCAtMCrnlnkmWMuUZ/XE2yuAqSbEWANbYfNQrSKdy9ZNhfiq:SwFW1aCAtM0ldWpUNE2yufSbENKf4SrR
                      MD5:AFFB55347583700C3D7C29D8F1633812
                      SHA1:B5EB5EB53B7689FD0BBCD8735789E206824AD6B2
                      SHA-256:7F92D0D0FEF270F1A9B84F287483707F180D7B130C69C7FEC5B536376075163C
                      SHA-512:3137941A343DE4E5307218429296E0A66E116876D58C92B119BDB7EEF18A51CCB39867028DD39CEC13DEFD42DEDEC5516DD9A1473B7C2A4FD89BAAA9BC68607E
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*`..K..K..K..D9..K..D9...K..D9..K...?..K...?..K...?..K..D9..K..K..4K..N?..K..N?..K..K..K..N?..K..Rich.K..........................PE..d.../3.e.........."..........d.................@....................................A.....`.................................................\1.......`..@.... ... ...z..x%...p..h...................................`...8............................................text...0........................... ..`.rdata...a.......b..................@..@.data........P.......*..............@....pdata... ... ..."...D..............@..@_RDATA.......P.......f..............@..@.rsrc...@....`.......h..............@..@.reloc..h....p.......p..............@..B........................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):300920
                      Entropy (8bit):6.42039711269332
                      Encrypted:false
                      SSDEEP:6144:SOh1Zfu6vlq0+8vCgWSZQ5vIbIwZ46+8YSsfDXpnaVS4Lc7t:9g6vlVRqfSCIbXZ4bXkQSc7t
                      MD5:CD13143475527156B8781772B8A8D537
                      SHA1:BD4CD3A280B96C41C3893F7F6A882BC3D1304A4F
                      SHA-256:8673E75F64DE4D40BFF2D1C6623684E6E141E4B0D97B0DF900457DB0F00DB662
                      SHA-512:F3BD18F75D4C850F3B3347E1B310BE9B9355390D1C4F565288F7FB3929AA19B70067313199EC7AFBEB29DB5E5EBA36E43E48A03C9EC8458DC0C71183E3B63F23
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........./.A...A...A.Q.B...A.Q.D.#.A.Q.E...A...E...A...B...A...D...A.Q.@...A...@...A.[.H...A.[...A......A.[.C...A.Rich..A.........................PE..L....3.e............................._.......0....@..........................`............@................................. (..........@............r..x%... ...0......................................@............0..<............................text...`........................... ..`.rdata.......0......................@..@.data...D....@....... ..............@....rsrc...@............8..............@..@.reloc...0... ...2...@..............@..B........................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):368504
                      Entropy (8bit):6.238531757675707
                      Encrypted:false
                      SSDEEP:6144:SwFW1aCAtMCrnlnkmWMuUZ/XE2yuAqSbEWANbYfNQrSKdy9ZNhfiq:SwFW1aCAtM0ldWpUNE2yufSbENKf4SrR
                      MD5:AFFB55347583700C3D7C29D8F1633812
                      SHA1:B5EB5EB53B7689FD0BBCD8735789E206824AD6B2
                      SHA-256:7F92D0D0FEF270F1A9B84F287483707F180D7B130C69C7FEC5B536376075163C
                      SHA-512:3137941A343DE4E5307218429296E0A66E116876D58C92B119BDB7EEF18A51CCB39867028DD39CEC13DEFD42DEDEC5516DD9A1473B7C2A4FD89BAAA9BC68607E
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*`..K..K..K..D9..K..D9...K..D9..K...?..K...?..K...?..K..D9..K..K..4K..N?..K..N?..K..K..K..N?..K..Rich.K..........................PE..d.../3.e.........."..........d.................@....................................A.....`.................................................\1.......`..@.... ... ...z..x%...p..h...................................`...8............................................text...0........................... ..`.rdata...a.......b..................@..@.data........P.......*..............@....pdata... ... ..."...D..............@..@_RDATA.......P.......f..............@..@.rsrc...@....`.......h..............@..@.reloc..h....p.......p..............@..B........................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):14
                      Entropy (8bit):2.4956029237290127
                      Encrypted:false
                      SSDEEP:3:ERPR7n:EJ9n
                      MD5:7C90917330B4BD1D0D41DB781FDD63F4
                      SHA1:8DDD9C17DDE6AD9997EBF71E5232812BDF2AD687
                      SHA-256:FE00CAB44F50E167EF4155237ADBE1410D4DF45B2611364B348E127C2FAF6003
                      SHA-512:BD0E10810E0DC3F34994BADDD49E522797F87729EE6F81A8CB2922E61DC5E0F08EA33A97E7982BA0D5C53ACA91CB82647CED021CA2915D1584F77C11612785DE
                      Malicious:false
                      Preview:0x0C04..0x1404
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):14
                      Entropy (8bit):2.4956029237290127
                      Encrypted:false
                      SSDEEP:3:ERPR7n:EJ9n
                      MD5:7C90917330B4BD1D0D41DB781FDD63F4
                      SHA1:8DDD9C17DDE6AD9997EBF71E5232812BDF2AD687
                      SHA-256:FE00CAB44F50E167EF4155237ADBE1410D4DF45B2611364B348E127C2FAF6003
                      SHA-512:BD0E10810E0DC3F34994BADDD49E522797F87729EE6F81A8CB2922E61DC5E0F08EA33A97E7982BA0D5C53ACA91CB82647CED021CA2915D1584F77C11612785DE
                      Malicious:false
                      Preview:0x0C04..0x1404
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):863
                      Entropy (8bit):5.38370735439669
                      Encrypted:false
                      SSDEEP:24:SqyhE5dGMgxGB4xigx2xfnFKWJOtTd1Yv8Qv:8E3GMgxGaxPx2xdg5d1xQv
                      MD5:F54097D17BA86CD7906B0D72276DA092
                      SHA1:943FA39CDB557CCA5190D6C3A748CBD45E634FC4
                      SHA-256:8FC9D2F9171AE0910F2FE58821BE10DE1A89010957032F955304EA25247980A4
                      SHA-512:8C0C29F79EF2F953C1DCF9474B161865AD76719E742B2CA4BE4F2BAF001C1D33CDA1CDDE18A7A1F956013E1817846C7A478B121B5B1D74527ADBCB18E4FD6C43
                      Malicious:false
                      Preview:; AutoDisableGigabit (8169 , 8168)..; AutoLinkDownPhyOff (8169 , 8168)..; AutoLinkDownPcieMacOff (8168 , 8101E)..; S5WakeOnLan - (8169 , 8168 , 8101E)..;..; Example :..; Remove the ';' will modify the parameter after installation..;..; Note :..; For WOL setting, please choose one for them (unmark WOL_SETTING and its second line)....;WOL_SETTING..;WOL_PTN_AND_MAG..;WOL_SETTING..;WOL_MAG_ONLY..;WOL_SETTING..;WOL_POWER_SAVING_ONLY..;WOL_SETTING..;WOL_NONE....;AutoDisableGigabit..;1..;AutoLinkDownPhyOff..;1..;AutoLinkDownPcieMacOff..;1..;S5WakeOnLan..;1..;S3S4WolLinkSpeed..;1....;EnableGreenEthernet..;1....;ForceMode..;1....;LogDisconnectEvent..;1....;REG_DWORD..;HwParaMask..;0x04....;REG_DWORD..;HwFPSM..;0x07.... ....;Supp8168DPVirtualDevice....;NotShowCardNotFoundMsg......Special InstCtrl....;ChgInstLogPath..;InstallLog.txt..;WinDisk..;system.sav\logs..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):128
                      Entropy (8bit):4.5103098853190104
                      Encrypted:false
                      SSDEEP:3:dEoqqWRBXFq7JKKjPZsve09XYhAHRRlxQOHUK/uRGdoHgv:dElBXFrehsv59mAxRlxQOH/WRGdoHgv
                      MD5:2E1A5844FE9E20913D4DD5B9A66CE0BE
                      SHA1:44F39839E39B67B752C95D79C585506A0960A950
                      SHA-256:2123D2B34911AF4FFEDDA2346D8B0B9A0D734C08FA7CD7603FFC3E257E7F1BE4
                      SHA-512:BDD2295205A3805491B2E772D6C8E9204E878B756B065FC0698AFB665679333F4342DF66A818BA626440C1915035B6114E9F61A4B1345ACBA52A8720C3B572BD
                      Malicious:false
                      Preview:;Realtek Installer Option..;Please do not change this file..;detectcardandreboot..dsminstforcenicexist..10ec..8168..0000..0000..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):863
                      Entropy (8bit):5.38370735439669
                      Encrypted:false
                      SSDEEP:24:SqyhE5dGMgxGB4xigx2xfnFKWJOtTd1Yv8Qv:8E3GMgxGaxPx2xdg5d1xQv
                      MD5:F54097D17BA86CD7906B0D72276DA092
                      SHA1:943FA39CDB557CCA5190D6C3A748CBD45E634FC4
                      SHA-256:8FC9D2F9171AE0910F2FE58821BE10DE1A89010957032F955304EA25247980A4
                      SHA-512:8C0C29F79EF2F953C1DCF9474B161865AD76719E742B2CA4BE4F2BAF001C1D33CDA1CDDE18A7A1F956013E1817846C7A478B121B5B1D74527ADBCB18E4FD6C43
                      Malicious:false
                      Preview:; AutoDisableGigabit (8169 , 8168)..; AutoLinkDownPhyOff (8169 , 8168)..; AutoLinkDownPcieMacOff (8168 , 8101E)..; S5WakeOnLan - (8169 , 8168 , 8101E)..;..; Example :..; Remove the ';' will modify the parameter after installation..;..; Note :..; For WOL setting, please choose one for them (unmark WOL_SETTING and its second line)....;WOL_SETTING..;WOL_PTN_AND_MAG..;WOL_SETTING..;WOL_MAG_ONLY..;WOL_SETTING..;WOL_POWER_SAVING_ONLY..;WOL_SETTING..;WOL_NONE....;AutoDisableGigabit..;1..;AutoLinkDownPhyOff..;1..;AutoLinkDownPcieMacOff..;1..;S5WakeOnLan..;1..;S3S4WolLinkSpeed..;1....;EnableGreenEthernet..;1....;ForceMode..;1....;LogDisconnectEvent..;1....;REG_DWORD..;HwParaMask..;0x04....;REG_DWORD..;HwFPSM..;0x07.... ....;Supp8168DPVirtualDevice....;NotShowCardNotFoundMsg......Special InstCtrl....;ChgInstLogPath..;InstallLog.txt..;WinDisk..;system.sav\logs..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):128
                      Entropy (8bit):4.5103098853190104
                      Encrypted:false
                      SSDEEP:3:dEoqqWRBXFq7JKKjPZsve09XYhAHRRlxQOHUK/uRGdoHgv:dElBXFrehsv59mAxRlxQOH/WRGdoHgv
                      MD5:2E1A5844FE9E20913D4DD5B9A66CE0BE
                      SHA1:44F39839E39B67B752C95D79C585506A0960A950
                      SHA-256:2123D2B34911AF4FFEDDA2346D8B0B9A0D734C08FA7CD7603FFC3E257E7F1BE4
                      SHA-512:BDD2295205A3805491B2E772D6C8E9204E878B756B065FC0698AFB665679333F4342DF66A818BA626440C1915035B6114E9F61A4B1345ACBA52A8720C3B572BD
                      Malicious:false
                      Preview:;Realtek Installer Option..;Please do not change this file..;detectcardandreboot..dsminstforcenicexist..10ec..8168..0000..0000..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:modified
                      Size (bytes):358
                      Entropy (8bit):5.060319316171787
                      Encrypted:false
                      SSDEEP:6:q8XM2kmy0W7/1jzi8xXeAJmm4fMn7Mv4RxXecgQJ4YWUG+MBpKQtN0ixupoiR/Y5:FX1kmI/tzzeAJmm4kn7Mv4zecIXU4Wfu
                      MD5:9EC5112597F7C2B3BA93444B90B32828
                      SHA1:E05BB42506C7D641E169FC112C02DB9953A3717B
                      SHA-256:DB19616E4B7653DF773C388CC136855C1F140681E9B14A80A50FB47059D2A343
                      SHA-512:85B2747D38CBF74065FE91DF3376C799CD758A153AD95DD43B9629A940EEE71467C4CDA99EA0B792EA36E945C4D32F19E37E7584E9BD82F74E9C513D35E668AE
                      Malicious:false
                      Preview:InstallerVersion..11.21.0901.2024....;Install....;WINXP..;InstXp8168..;InstXp8169....;WINVISTA and WIN7..;InstVista8139..;InstVista8169......;Uninsall..;WINXP..;UninstXp8168..;UninstXp8169....;WINVISTA and WIN7..;UninstVista8139..;UninstVista8169....;EnableModifyButton....;UninstNicDrvBeforeInst....INST_KILL_PROCESS..Realtek - Ethernet Diagnostic Utility..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):358
                      Entropy (8bit):5.060319316171787
                      Encrypted:false
                      SSDEEP:6:q8XM2kmy0W7/1jzi8xXeAJmm4fMn7Mv4RxXecgQJ4YWUG+MBpKQtN0ixupoiR/Y5:FX1kmI/tzzeAJmm4kn7Mv4zecIXU4Wfu
                      MD5:9EC5112597F7C2B3BA93444B90B32828
                      SHA1:E05BB42506C7D641E169FC112C02DB9953A3717B
                      SHA-256:DB19616E4B7653DF773C388CC136855C1F140681E9B14A80A50FB47059D2A343
                      SHA-512:85B2747D38CBF74065FE91DF3376C799CD758A153AD95DD43B9629A940EEE71467C4CDA99EA0B792EA36E945C4D32F19E37E7584E9BD82F74E9C513D35E668AE
                      Malicious:false
                      Preview:InstallerVersion..11.21.0901.2024....;Install....;WINXP..;InstXp8168..;InstXp8169....;WINVISTA and WIN7..;InstVista8139..;InstVista8169......;Uninsall..;WINXP..;UninstXp8168..;UninstXp8169....;WINVISTA and WIN7..;UninstVista8139..;UninstVista8169....;EnableModifyButton....;UninstNicDrvBeforeInst....INST_KILL_PROCESS..Realtek - Ethernet Diagnostic Utility..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (332), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25020
                      Entropy (8bit):3.952517895219862
                      Encrypted:false
                      SSDEEP:192:Txr0rD3C03+x3yE9mQQ9HWJcNo1EatfZvLYiU4GJaZMfq+nM8rLY89uUuX:Vr0rD73+B2oeMa4ZMftnFv79utX
                      MD5:A65C6EA55E2CF446FF4DE8DE928B9518
                      SHA1:C46951A948A764CB23A7CC2DE2912686EECBA84A
                      SHA-256:B3D3321A0B5BB440D6439F3AF39B3BBAD11F4C1426004C706F1BE117410EF9E0
                      SHA-512:F698C3BB9FB9E82F31DEFE8828B4A9D52B3DF1D234C6528BF3E5332AD5CC12AFDFC4842DA640042187FCFD9ED3A09060C2CBEF1A2DB72811A98360C43DE4B706
                      Malicious:false
                      Preview:..[.0.x.0.4.0.2.].....1.1.0.0.=...@.5.H.:.0. .2. .8.=.8.F.8.0.;.8.7.8.@.0.=.5.B.>. .=.0. .=.0.A.B.@.>.9.:.0.B.0.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ...0.A.B.@.>.9.:.0.B.0. .?.>.4.3.>.B.2.O. .%.2. ...>.<.>.I.=.8.:.0.,. .:.>.9.B.>. .I.5. .2.8. .2.>.4.8. .?.@.5.7. .?.@.>.F.5.A.0. .=.0. .8.=.A.B.0.;.8.@.0.=.5. .=.0. .?.@.>.3.@.0.<.0.B.0... ...>.;.O. .8.7.G.0.:.0.9.B.5.....1.1.0.3.=...@.>.2.5.@.:.0. .=.0. .2.5.@.A.8.O.B.0. .=.0. .>.?.5.@.0.F.8.>.=.=.0.B.0. .A.8.A.B.5.<.0.....1.1.0.4.=...@.>.2.5.@.:.0. .=.0. .2.5.@.A.8.O.B.0. .=.0. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=...>.=.D.8.3.C.@.8.@.0.=.5. .=.0. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=...>.=.D.8.3.C.@.8.@.0.=.5. .=.0. .%.s.....1.1.0.7.=...0.A.B.@.>.9.:.0.B.0. .7.0.2.J.@.H.8. .:.>.=.D.8.3.C.@.8.@.0.=.5.B.>. .=.0. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .=.0. .A.8.A.B.5.<.0.B.0. .2.8... .!.8.A.B.5.<.0.B.0. .B.@.O.1.2.0. .4.0. .1.J.4.5. .@.5.A.B.0.@.B.8.@.0.=.0.,. .7.0. .4.0. .?.@.>.4.J.;.6.8. .8.=.A.B.0.;.0.F.8.O.B.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (340), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25872
                      Entropy (8bit):3.507234974167939
                      Encrypted:false
                      SSDEEP:384:gNePXzyjT0wJhxPL8oWl4q/EWBQRs02h32aAgenUisq/i:gkPX+vxJhxPL8oM4qcm8s02hVAgen1o
                      MD5:B306203AA1539AE5A541D42116066101
                      SHA1:B9D5CCAD50D2F264777C4C96DB00E68005B5FEAF
                      SHA-256:B456FC5A73D06BA3B76BF803A875A4CA742BE1C7AC7E1A88A35CB62CE3346E3B
                      SHA-512:99AA5F0C25A19A238AF17249FBDBC9ACD04499C1E654C2E6D23C61181AA94025966E96B2DF20F9A79AD43BA516091F8D035489AEE135D25362ABBFF97A47FFE7
                      Malicious:false
                      Preview:..[.0.x.0.4.0.3.].....1.1.0.0.=.E.r.r.o.r. .d.'.i.n.i.c.i.a.l.i.t.z.a.c.i... .e.n. .l.a. .i.n.s.t.a.l...l.a.c.i.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .E.l. .p.r.o.g.r.a.m.a. .d.'.i.n.s.t.a.l...l.a.c.i... .e.s.t... .p.r.e.p.a.r.a.n.t. .%.2.,. .e.l. .q.u.a.l. .u.s. .g.u.i.a.r... .p.e.l. .p.r.o.c...s. .d.'.i.n.s.t.a.l...l.a.c.i... .d.e.l. .p.r.o.g.r.a.m.a... .E.s.p.e.r.e.u.......1.1.0.3.=.V.e.r.i.f.i.c.a.n.t. .l.a. .v.e.r.s.i... .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.u...........1.1.0.4.=.V.e.r.i.f.i.c.a.n.t. .l.a. .v.e.r.s.i... .d.e. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.(.R.)....... .....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.t. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s...........1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.t. .%.s.....1.1.0.7.=.E.l. .p.r.o.g.r.a.m.a. .d.'.i.n.s.t.a.l...l.a.c.i... .h.a. .a.c.a.b.a.t. .l.a. .c.o.n.f.i.g.u.r.a.c.i... .d.e. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s. .a.l. .s.i.s.t.e.m.a... .C.a.l. .r.e.i.n.i.c.i.a.r. .e.l. .s.i.s.t.e.m.a. .p.e.r. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10812
                      Entropy (8bit):5.808468746597998
                      Encrypted:false
                      SSDEEP:192:N2wEq5DSXJ0oJcQoDeNtkob5zaG/NFroVVV3d9S7eDd19+o:5v5DSao3FFsHV3dIYdv+o
                      MD5:CD658D92DF1AD180483136CD6960E7F6
                      SHA1:0D2808F19C659312372386276BB8DEC386B2B638
                      SHA-256:5D31E009A36325032AB1521D2B1CA1A5BE89BB969D1948D4FE99C387B1055DB1
                      SHA-512:84540DDB853C9DCF49C2ABE931601884F744C341D33F2F615F9D3290C41EAD9D0709E0882358D5326B87FA25ADF61EA1FF7A2B9BAD52BFAAB18B31D08047DA31
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.0}.f.....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.0.4.].....1.1.0.0.=..[..z._w..Y/.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..[..z._ck(W.n.P .%.2....[.\._.\.`.[.biR...v.[.N..z.0..z.P.0....1.1.0.3.=.ck(W.j.g\Omi.|q}Hr,g....1.1.0.4.=.ck(W.j.g .W.i.n.d.o.w.s.(.R.). .i.n.s.t.a.l.l.e.r. .Hr,g....1.1.0.5.=.ck(W-..[ .W.i.n.d.o.w.s. .i.n.s.t.a.l.l.e.r.....1.1.0.6.=.ck(W-..[ .%.s.....1.1.0.7.=..[..z._.](W.`.v.|q}-N.[.b.N .W.i.n.d.o.w.s. .i.n.s.t.a.l.l.e.r. ..v-..[.0 .......e_U.R.|q}.N.O|~.~.[..0 ...c.N.N.0..e_U.R.0.O..e_U.R.|q}.0....1.1.0.8.=.%.s.....1.1.2.5.=.x..d.[.........1.1.2.6.=.._.N.Nx...-Nx..ddk.[..z._.v.....0....1.1.2.7.=..[..z._._....e_U.R.|q}Mb...[.b-..[ .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..g.R.0.c.N.N.0/f.0.c...zsS..e_U.R...Y.g.`.N._..e_U.R..GR.c.N.N.0&T.0.0....1.1.2.8.=.dk.[..z._.\.WL. .'.%.s.'. .GS.}.0/f&T..|~.~......1.1.2.9.=.dk_j.].[....eHr,g.v .'.%.s.'..0.[.!q.l|~.~.0....1.1.3.0.=..x.[....1.1.3.1.=..S.m....1.1.3.2.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23750
                      Entropy (8bit):3.7453619870997508
                      Encrypted:false
                      SSDEEP:384:lLzgIcmZWhfoZ4+R2SyppJ5TKWXBfrACo0yD6QxBJhLw:lQKFrhJ2
                      MD5:AEE41AC183A4D1BEC95A511BC7F959FC
                      SHA1:6E60BE96C7580CECDC10D067E9F02D3453AE19CE
                      SHA-256:E3A0AAF26E309FABCD308473387855F2E4B673358588439C4503B2965E5A8A0E
                      SHA-512:FFB95E85797854E5B6A2B28336795EF47115C73D7D113EB008BAB4C0615158970CF9152FEA4935A4973879CEBF3A78A50EC246D68634C7B526A8CE4BEB102452
                      Malicious:false
                      Preview:..[.0.x.0.4.0.5.].....1.1.0.0.=.C.h.y.b.a. .i.n.i.c.i.a.l.i.z.a.c.e. .i.n.s.t.a.l.a.c.e.....1.1.0.1.=.%.s.....1.1.0.2.=.I.n.s.t.a.l.a...n... .p.r.o.g.r.a.m. .%.1. .p.Y.i.p.r.a.v.u.j.e. .%.2.,. .k.t.e.r... .v...s. .p.r.o.v.e.d.e. .p.r.o.c.e.s.e.m. .i.n.s.t.a.l.a.c.e. .p.r.o.g.r.a.m.u... ...e.k.e.j.t.e.,. .p.r.o.s...m.......1.1.0.3.=.P.r.o.b...h... .k.o.n.t.r.o.l.a. .v.e.r.z.e. .o.p.e.r.a...n...h.o. .s.y.s.t...m.u.....1.1.0.4.=.P.r.o.b...h... .k.o.n.t.r.o.l.a. .v.e.r.z.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.P.r.o.b...h... .k.o.n.f.i.g.u.r.a.c.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s.....1.1.0.6.=.P.r.o.b...h... .k.o.n.f.i.g.u.r.a.c.e. .p.r.o.g.r.a.m.u. .%.s.....1.1.0.7.=.B.y.l.a. .d.o.k.o.n...e.n.a. .k.o.n.f.i.g.u.r.a.c.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s. .v. .s.y.s.t...m.u... .C.h.c.e.t.e.-.l.i. .v. .i.n.s.t.a.l.a.c.i. .p.o.k.r.a...o.v.a.t.,. .j.e. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (316), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24340
                      Entropy (8bit):3.485178100352239
                      Encrypted:false
                      SSDEEP:192:1L1OvQxJJHpkxaTnG+wAhEHYCD6qdsMrJRgXsdYqIqVYoR7RngahyfVFoZ:1L1OvaJkkIND56MrJVdYqVVYyRngahyy
                      MD5:75BFC6FA26A38A09F22331B425F99179
                      SHA1:F996251724E89DD68FCC67BC94B312D42626F352
                      SHA-256:8CD689EA619D6C331304E26098D4CF6C20FF4CC28FD9CAD1548BFE5ABC545350
                      SHA-512:3AA221BD0A8629CED20A0B216C47A4B0F18BF8083B88D86136B317312853B34A08DCE0890E5BB7EED92016CC803419FA7F29D56D8355D8C04843537524053C67
                      Malicious:false
                      Preview:..[.0.x.0.4.0.6.].....1.1.0.0.=.F.e.j.l. .u.n.d.e.r. .i.n.i.t.i.a.l.i.s.e.r.i.n.g.e.n. .a.f. .i.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .f.o.r.b.e.r.e.d.e.r. .%.2.,. .s.o.m. .v.i.l. .h.j...l.p.e. .d.i.g. .g.e.n.n.e.m. .i.n.s.t.a.l.l.a.t.i.o.n.e.n. .a.f. .p.r.o.g.r.a.m.m.e.t... . .V.e.n.t. .e.t. ...j.e.b.l.i.k.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.i.o.n.s.o.p.l.y.s.n.i.n.g.e.r.n.e. .f.o.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.e.t.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.i.o.n.s.o.p.l.y.s.n.i.n.g.e.r.n.e. .f.o.r. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.e.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.e.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .k.o.n.f.i.g.u.r.e.r.e.t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .s.y.s.t.e.m.e.t... .S.y.s.t.e.m.e.t. .s.k.a.l. .g.e.n.s.t.a.r.t.e.s.,. .f...r. .i.n.s.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (324), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26388
                      Entropy (8bit):3.505783353761396
                      Encrypted:false
                      SSDEEP:768:2LNV1dYKJpgAdtrPZuQ2g2HhmD7tnLOW8oXxN1HYLifZThxfrkTI0n497:2z1djJpgAdRRuQ2g2HhmDh
                      MD5:1F71DEAF7E3C298F4C4112DB5E7AC029
                      SHA1:2D653E79C55E31CD00AF51313A7B07AED123AB04
                      SHA-256:B4D2BF8DDEEE1E2ACC5DFAA14AC602A69F52195C38EAB4660408FD879AD41A56
                      SHA-512:E0C0FE70904F768EBD191CD8AAE285A7E851FF5E5EE3CBE5B78A708B6F378DB33F499291EB89EE268FD3B3A694ABAF6826162571ABA74A6837F65C95A8078666
                      Malicious:false
                      Preview:..[.0.x.0.4.0.7.].....1.1.0.0.=.S.e.t.u.p.-.I.n.i.t.i.a.l.i.s.i.e.r.u.n.g.s.f.e.h.l.e.r.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .b.e.r.e.i.t.e.t. .d.e.n. .%.2. .v.o.r.,. .d.e.r. .S.i.e. .d.u.r.c.h. .d.e.n. .S.e.t.u.p.-.V.o.r.g.a.n.g. .l.e.i.t.e.n. .w.i.r.d... .B.i.t.t.e. .w.a.r.t.e.n.......1.1.0.3.=...b.e.r.p.r...f.e.n. .d.e.r. .B.e.t.r.i.e.b.s.s.y.s.t.e.m.v.e.r.s.i.o.n.....1.1.0.4.=...b.e.r.p.r...f.e.n. .d.e.r. .V.e.r.s.i.o.n. .v.o.n. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.e.r.e.n. .v.o.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.e.r.e.n. .v.o.n. .%.s.....1.1.0.7.=.S.e.t.u.p. .h.a.t. .d.i.e. .K.o.n.f.i.g.u.r.a.t.i.o.n. .v.o.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .a.u.f. .I.h.r.e.m. .C.o.m.p.u.t.e.r. .a.b.g.e.s.c.h.l.o.s.s.e.n... .U.m. .m.i.t. .d.e.r. .I.n.s.t.a.l.l.a.t.i.o.n. .f.o.r.t.z.u.f.a.h.r.e.n. .m.u... .d.a.s. .S.y.s.t.e.m. .n.e.u. .g.e.s.t.a.r.t.e.t. .w.e.r.d.e.n... .W...h.l.e.n. .S.i.e. .N.e.u.s.t.a.r.t.e.n.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (389), with CRLF line terminators
                      Category:dropped
                      Size (bytes):27940
                      Entropy (8bit):4.138486909378094
                      Encrypted:false
                      SSDEEP:384:yiodJSQrBhK5JqFWPFfb5Odfh/AeaWvvIYMngRT/XJKBfT2/BVZ/dOWUTZSiTsqg:ymcFB/YP6jLP
                      MD5:F0D1FE8FE1139887DD77BD288C301211
                      SHA1:9F801887F38DFB5B282EDFCD89D854B881E1C509
                      SHA-256:6596A4FF344BCD6B09E57F9F9BB7AC62E7BA7FD462FD798E45B1BB1917A2BC37
                      SHA-512:7AFA7D3D98706C033A7B44EFA07D05380BF4A992F5FD7830EDE15BD8B540D1D017128344FCEECFFAE07A389859D7EB1E794527FBB8EF234E330B855556621FBD
                      Malicious:false
                      Preview:..[.0.x.0.4.0.8.].....1.1.0.0.=............. ........................... .............................1.1.0.1.=.%.s.....1.1.0.2.=... ....................... ....... .%.1. ......................... ....... .%.2.,. ... ............. ..... ....... ....................... ....... ..................... ......................... ....... ........................... . ................. ...........................1.1.0.3.=............... ............... ......................... .........................1.1.0.4.=............... ............... ....... ......................... ......................... ....... .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=..................... ......................... ......................... ....... .W.i.n.d.o.w.s.....1.1.0.6.=..................... .%.s.....1.1.0.7.=... ....................... ..................... ....... ....................... ....... ......................... ......................... ....... .W.i.n.d.o.w.s. ....... ............... ......... .......
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (308), with CRLF line terminators
                      Category:dropped
                      Size (bytes):22914
                      Entropy (8bit):3.4834020467841986
                      Encrypted:false
                      SSDEEP:384:CTmyuV//BiTbh/YgAwC2WrP2DBW5/Oa0Mhs+XVgv:CT6V//BiXh/t/lWr0pa0Mhs+XVgv
                      MD5:1196F20CA8BCAA637625E6A061D74C9E
                      SHA1:D0946B58676C9C6E57645DBCFFC92C61ECA3B274
                      SHA-256:CDB316D7F9AA2D854EB28F7A333426A55CC65FA7D31B0BDF8AE108E611583D29
                      SHA-512:75E0B3B98AD8269DC8F7048537AD2B458FA8B1DC54CF39DF015306ABD6701AA8357E08C7D1416D80150CCFD591376BA803249197ABDF726E75D50F79D7370EF3
                      Malicious:false
                      Preview:..[.0.x.0.4.0.9.].....1.1.0.0.=.S.e.t.u.p. .I.n.i.t.i.a.l.i.z.a.t.i.o.n. .E.r.r.o.r.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .i.s. .p.r.e.p.a.r.i.n.g. .t.h.e. .%.2.,. .w.h.i.c.h. .w.i.l.l. .g.u.i.d.e. .y.o.u. .t.h.r.o.u.g.h. .t.h.e. .p.r.o.g.r.a.m. .s.e.t.u.p. .p.r.o.c.e.s.s... . .P.l.e.a.s.e. .w.a.i.t.......1.1.0.3.=.C.h.e.c.k.i.n.g. .O.p.e.r.a.t.i.n.g. .S.y.s.t.e.m. .V.e.r.s.i.o.n.....1.1.0.4.=.C.h.e.c.k.i.n.g. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .V.e.r.s.i.o.n.....1.1.0.5.=.C.o.n.f.i.g.u.r.i.n.g. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.i.n.g. .%.s.....1.1.0.7.=.S.e.t.u.p. .h.a.s. .c.o.m.p.l.e.t.e.d. .c.o.n.f.i.g.u.r.i.n.g. .t.h.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .o.n. .y.o.u.r. .s.y.s.t.e.m... .T.h.e. .s.y.s.t.e.m. .n.e.e.d.s. .t.o. .b.e. .r.e.s.t.a.r.t.e.d. .i.n. .o.r.d.e.r. .t.o. .c.o.n.t.i.n.u.e. .w.i.t.h. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n... .P.l.e.a.s.e. .c.l.i.c.k. .R.e.s.t.a.r.t. .t.o. .r.e.b.o.o.t. .t.h.e. .s.y.s.t.e.m.......1.1.0.8.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (308), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25628
                      Entropy (8bit):3.4383099765422513
                      Encrypted:false
                      SSDEEP:192:XqCTxiKLkmEq0w/2HOK8deU2K4/WaChA2ZwxD9VErXWlMHtDaNJVLr5:XqClLkmTDz4uaCC2axbYXWSHZaNJxr5
                      MD5:B216BC7B827622578E60B0B37CE9C4C0
                      SHA1:18EB706AA172440C783382FB317DCB2EF7D04E2A
                      SHA-256:4E42D96CF24224D3ED43E7E14227B96FDE3B43235636480F8861DB0B048FFDDF
                      SHA-512:E4211EE47BCCF98369B7760502CC04E7C036E7EE8EB8A29143519C35CF5295F9984EE8DE1FC8D7E93352119F9CF5FCB3412B7E3749B1540FD38AF7D996AB0700
                      Malicious:false
                      Preview:..[.0.x.0.4.0.a.].....1.1.0.0.=.E.r.r.o.r. .d.e. .i.n.i.c.i.o. .d.e. .i.n.s.t.a.l.a.c.i...n.....1.1.0.1.=.%.s.....1.1.0.2.=.E.l. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .%.1. .e.s.t... .p.r.e.p.a.r.a.n.d.o. .%.2.,. .q.u.e. .l.e. .g.u.i.a.r... .d.u.r.a.n.t.e. .e.l. .r.e.s.t.o. .d.e.l. .p.r.o.c.e.s.o. .d.e. .i.n.s.t.a.l.a.c.i...n... . .E.s.p.e.r.e. .p.o.r. .f.a.v.o.r.......1.1.0.3.=.C.o.m.p.r.o.b.a.n.d.o. .l.a. .v.e.r.s.i...n. .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o.....1.1.0.4.=.C.o.m.p.r.o.b.a.n.d.o. .l.a. .v.e.r.s.i...n. .d.e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.d.o. .e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.d.o. .%.s.....1.1.0.7.=.E.l. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .h.a. .t.e.r.m.i.n.a.d.o. .d.e. .c.o.n.f.i.g.u.r.a.r. .e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s. .e.n. .e.l. .s.i.s.t.e.m.a... .E.l. .s.i.s.t.e.m.a. .s.e. .d.e.b.e. .r.e.i.n.i.c.i.a.r. .p.a.r.a. .s.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23164
                      Entropy (8bit):3.467714263672903
                      Encrypted:false
                      SSDEEP:384:UjdoNjQydgnIAgC4QUh8+vIet0xtk9pM0MjMBwO5K:U/IAgc+vhyaM0MjM8
                      MD5:4E5D02CC0D690246F40C01771174E95C
                      SHA1:44718AABE4A98553A1B26BA9EA0FA143BC8A6ED5
                      SHA-256:A26C1A4F9B457940D94D2DEAC6550C01740964051405E2999C1D884F6D46D5C7
                      SHA-512:CB85B63D602D6D1D70F1183EB27D088B8F5BF756F834CE7F20E543485723D686A74032FE9C3BF2F4B05E0821A3F2AF0193DBE68CA8FCB1F52B7B85F51916895D
                      Malicious:false
                      Preview:..[.0.x.0.4.0.b.].....1.1.0.0.=.A.s.e.n.n.u.k.s.e.n. .a.l.u.s.t.u.s.v.i.r.h.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .A.s.e.n.n.u.s. .v.a.l.m.i.s.t.e.l.e.e. .%.2.,. .j.o.k.a. .o.p.a.s.t.a.a. .s.i.n.u.a. .o.h.j.e.l.m.a.n. .a.s.e.n.n.u.k.s.e.s.s.a... . .O.d.o.t.a. .h.e.t.k.i.......1.1.0.3.=.K...y.t.t...j...r.j.e.s.t.e.l.m...n. .v.e.r.s.i.o.t.i.e.t.o.j.a. .t.a.r.k.i.s.t.e.t.a.a.n.......1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .v.e.r.s.i.o.t.i.e.t.o.j.a. .t.a.r.k.i.s.t.e.t.a.a.n.......1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .a.s.e.t.u.k.s.i.a. .m.....r.i.t.e.t.....n.......1.1.0.6.=.%.s.-.a.s.e.t.u.k.s.i.a. .m.....r.i.t.e.t.....n.......1.1.0.7.=.A.s.e.n.n.u.k.s.e.s.s.a. .o.n. .m.....r.i.t.e.t.t.y. .j...r.j.e.s.t.e.l.m...s.s... .k...y.t.e.t.t...v...n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .a.s.e.t.u.k.s.e.t... .J...r.j.e.s.t.e.l.m... .o.n. .k...y.n.n.i.s.t.e.t.t...v... .u.u.d.e.l.l.e.e.n.,. .j.o.t.t.a. .a.s.e.n.n.u.s.t.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (317), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26768
                      Entropy (8bit):3.4765244419124453
                      Encrypted:false
                      SSDEEP:384:dadl9gg5LFghAYpI+JTr0bBQBWRGgG8fY8JfuqGWzjYN2D6NRMYO1:dMXFGhAisbBQcL68JfuqFjYN2Dea
                      MD5:9A10EDDF9169F9508688EACE7B9E7797
                      SHA1:FE256FC1DD6A26478A7D06712D789D3F0DB431D5
                      SHA-256:D31B120F79C2FB8CD6F3FD7EDE220A30CA3BB84E4D3C8B05C1BCC833734D13CF
                      SHA-512:C3D5534E5EDD819C03198EC19AB17BD90F29B33BD2F35A7F26E09EC4D59750065C4C3820EFA2B6C8862E2FC00A0CF64FA928ABEB62A3688B399EEB275DE3AE5D
                      Malicious:false
                      Preview:..[.0.x.0.4.0.c.].....1.1.0.0.=.E.r.r.e.u.r. .l.o.r.s. .d.e. .l.'.i.n.i.t.i.a.l.i.s.a.t.i.o.n. .d.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.....1.1.0.1.=.%.s.....1.1.0.2.=.L.'.i.n.s.t.a.l.l.a.t.e.u.r. .%.1. .p.r...p.a.r.e. .%.2.,. .l.e.q.u.e.l. .v.o.u.s. .g.u.i.d.e.r.a. .p.o.u.r. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .l.o.g.i.c.i.e.l... .V.e.u.i.l.l.e.z. .p.a.t.i.e.n.t.e.r.......1.1.0.3.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .s.y.s.t...m.e. .d.'.e.x.p.l.o.i.t.a.t.i.o.n.....1.1.0.4.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.'.%.s.....1.1.0.7.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .a. .t.e.r.m.i.n... .l.a. .c.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.r. .v.o.t.r.e. .o.r.d.i.n.a.t.e.u.r... .P.o.u.r. .p.o.u.v.o.i.r. .p.o.u.r.s.u.i.v.r.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.,. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23792
                      Entropy (8bit):3.680906603263233
                      Encrypted:false
                      SSDEEP:384:La/+c8xPvoxF322/4UUTAzYEgP0UwuZW4nZQPM6a9t6tvIAJNK7XD2XrXVTOv6u+:La/EPAxF3v/4UUTAcEgP0fuZhnZQPvqG
                      MD5:DDC9D58C000E9E2E212541424A266BF7
                      SHA1:06BE6043C0D6DF1DEA6274C9E36754B16123EBB3
                      SHA-256:2A00E14AD397F8C903E0D6C3CF1D1C98BA0560D577F31189B6A42F1D490BAFC2
                      SHA-512:A4D4A3B5579DCBF60BC19FB3C4E5F4882CA48D1C0453FEEC248528ADED7CD469BBBA8399A5EB5EB813B41BB52315A7066E9956A3836F3DD8D934620070C34BF7
                      Malicious:false
                      Preview:..[.0.x.0.4.0.e.].....1.1.0.0.=.T.e.l.e.p...t...s.-.i.n.i.c.i.a.l.i.z...l...s.i. .h.i.b.a.....1.1.0.1.=.%.s.....1.1.0.2.=.A.(.z.). .%.1. .t.e.l.e.p...t.Q. .e.l.Q.k...s.z...t.i. .a.z. .%.2.,. .a.m.e.l.y. .v...g.i.g.v.e.z.e.t.i. ...n.t. .a. .p.r.o.g.r.a.m.t.e.l.e.p...t...s. .f.o.l.y.a.m.a.t...n... .V...r.j.o.n.......1.1.0.3.=.A.z. .o.p.e.r...c.i...s. .r.e.n.d.s.z.e.r. .v.e.r.z.i...j...n.a.k. .e.l.l.e.n.Q.r.z...s.e.....1.1.0.4.=.A. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .v.e.r.z.i...j...n.a.k. .e.l.l.e.n.Q.r.z...s.e.....1.1.0.5.=.A. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .b.e...l.l...t...s.a.....1.1.0.6.=.A.z. .%.s. .b.e...l.l...t...s.a.....1.1.0.7.=.A. .T.e.l.e.p...t.Q. .b.e.f.e.j.e.z.t.e. .a. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .b.e...l.l...t...s...t. .a. .r.e.n.d.s.z.e.r.e.n... .A. .t.e.l.e.p...t...s. .f.o.l.y.t.a.t...s...h.o.z. .a. .r.e.n.d.s.z.e.r.t. ...j.r.a. .k.e.l.l. .i.n.d...t.a.n.i... .K.a.t.t.i.n.t.s.o.n. .a.z. ...j.r.a.i.n.d...t...s. .g.o.m.b.r.a. .a. .r.e.n.d.s.z.e.r. ...j.r.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (304), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25618
                      Entropy (8bit):3.441902563741282
                      Encrypted:false
                      SSDEEP:384:hXRoc4n9sC8oljuTSC6KJqJ/j48pQ2LmRx20yn:hy9LlqTS6oQ2LmY
                      MD5:FFD754CB7FB9D6E7B999C7ECB444F8D1
                      SHA1:5BD3AD5C53ACC047886A0E63D867AB04690D3EE4
                      SHA-256:4B13428BAAB7405A1125EFD93F3569875CD19477B38608D4DD2FE2CCD3861E0F
                      SHA-512:53FD1383989A277E39E29CDB6E65F537B92854C0E774558F2A5349630474334688B5760E770E219A03C6FB62A4DC868D94FE651C9C1F13B56E9517DE5DD2FD22
                      Malicious:false
                      Preview:..[.0.x.0.4.1.0.].....1.1.0.0.=.E.r.r.o.r.e. .d.i. .i.n.i.z.i.a.l.i.z.z.a.z.i.o.n.e. .d.e.l.l.'.i.n.s.t.a.l.l.a.z.i.o.n.e.....1.1.0.1.=.%.s.....1.1.0.2.=.I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .%.1. .s.t.a. .p.r.e.p.a.r.a.n.d.o. .%.2... . .A.t.t.e.n.d.e.r.e.......1.1.0.3.=.V.e.r.i.f.i.c.a. .d.e.l.l.a. .v.e.r.s.i.o.n.e. .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o. .i.n. .c.o.r.s.o.....1.1.0.4.=.V.e.r.i.f.i.c.a. .d.e.l.l.a. .v.e.r.s.i.o.n.e. .d.i. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .i.n. .c.o.r.s.o.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .i.n. .c.o.r.s.o.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .%.s. .i.n. .c.o.r.s.o.....1.1.0.7.=.I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .h.a. .c.o.m.p.l.e.t.a.t.o. .l.a. .c.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.l. .s.i.s.t.e.m.a... .R.i.a.v.v.i.a.r.e. .i.l. .s.i.s.t.e.m.a. .p.e.r. .c.o.n.t.i.n.u.a.r.e... .S.c.e.g.l.i.e.r.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):15204
                      Entropy (8bit):5.207985742100819
                      Encrypted:false
                      SSDEEP:384:DKeEbO3nlKWDUK21OxgCvk3aV4ls8Gb8DVyl:DKtbO3lKWoK21OxgCl7Uyl
                      MD5:B807CE7552E96DC1928775956B9F422C
                      SHA1:D25122157365130BEBAE6497617D28CD86E8C638
                      SHA-256:3F0778538202A35483C084FB0B109F693A9853F64D6452DAA5C92AC75620AADC
                      SHA-512:BB06CA5784E77CEB15331C5C6A9ABAD27364B1C5B800F229CD7B6D955FB120CBD7879C299508B606760F714B17A4A50ABA333CCF6DA7FB9BCD88B50772F64F6D
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.M.S. .U.I. .G.o.t.h.i.c.....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.1.1.].....1.1.0.0.=..0.0.0.0.0.0.R.g.S.0.0.0....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..0.0.0.0.0.0o0.0.0.0.0.0.0.0.0.0.0.0.0n0Kb...0T0Hh.QY0.0 .%.2. ..0.n.PW0f0D0~0Y0.0W0p0.0O0J0._a0O0`0U0D0.0....1.1.0.3.=..0.0.0.0.0.0.0.0 ..0.0.0.0n0.0.0.0.0.0.0.x..W0f0D0~0Y0....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.n0.0.0.0.0.0.0.x..W0f0D0~0Y0....1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r..0-..[W0f0D0~0Y0....1.1.0.6.=.%.s. ..0-..[W0f0D0~0Y0....1.1.0.7.=..0.0.0.0.0.0o0.0.0.0.0.0.Nn0 .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n0-..[.0.[.NW0~0W0_0.0.0.0.0.0.0.0.0.}L.Y0.0k0o0.0.0.0.0.0.0.Qw..RY0.0._..L0B0.0~0Y0.0.0.Qw..R.0.0.0.0.0.0W0f0.0.0.0.0.0.0.Qw..RW0f0O0`0U0D0.0....1.1.0.8.=.%.s.....1.1.2.5.=..0.0.0.0.0.0....n0x..b....1.1.2.6.=.S0n0.0.0.0.0.0.0g0.O(uY0.0.....0!kn0.0.0.0K0.0x..bW0f0O0`0U0D0.0....1.1.2.7.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..0.0.0.0n0-..[.0.[.bU0[0.0.p.0.0.0.0.0.0.0o0
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):14354
                      Entropy (8bit):5.4227511110099424
                      Encrypted:false
                      SSDEEP:192:NtPl0V894Pp/WwJTqSuQusVG5qTKBUxVzliQZWNtgHmYgHgsNSbiE/VR3uG:+G94xOwJTqSuQBYVNtc3OS3V1V
                      MD5:59B2E4A2D3898F3E4F49186FF150E26C
                      SHA1:42F49643EF257D3BA2817AF5731A165B42C42BFD
                      SHA-256:9416C7B55D1FD9DC06F20E1E3EBBAC1357217113833553D49586E339360529C7
                      SHA-512:E6601B583567291088F1C522ADF38DBC3408855463429354C7CEEE2A46459C76DAFFC3DB1F770E4979A59B88CEA43599F88EB9B4DD170CF337008039775DFF62
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.t.......F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.1.2.].....1.1.0.0.=.$.X. ...0.T. .$.X.....1.1.0.1.=.%.s.....1.1.0.2.=.%.2. ... ......X. .....0... .%.1.D.(.|.). .$.X.`. .$.X. ......|. ...D. ........ ..... .0.......$.......1.1.0.3.=..... ..... ..... .U.x. .......1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. ..... .U.x. .......1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .l.1. .......1.1.0.6.=.%.s. .l.1. .......1.1.0.7.=.$.X. ...\.....t. ......X. ....\... .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.X. .l.1.D. .D......... .$.X.|. ....X.$.t. ....\.D. .... ....t.|. .i..... .".... ....". ...|. .... ....\.D. .... .....X.....$.......1.1.0.8.=.%.s.....1.1.2.5.=.$.X. .... . .......1.1.2.6.=.$.X.X.. ..H. .....`. ....|. .D...... . ...X.....$.......1.1.2.7.=.$.X. ...\.....t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ...D... .l.1.D. .D..X.$.t. ....\.D. .... ....t.|. .i..... . ..... ....\.D. .... ....X.$.t. .[...].|. .t..X...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (324), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25486
                      Entropy (8bit):3.445859325464667
                      Encrypted:false
                      SSDEEP:192:iSdyxvO3i7oIuWVQLKHiSeBtcIA0YpE7jir/dX4dJgXpDqZKTcm3tbcrnj8k:iIMO3rJdMpA6ViJggZKTcmZcrj8k
                      MD5:715BA0228A81E4B327E0E21574F22B68
                      SHA1:F640820B5355F395C95CCB0DA8A77448AEA3F996
                      SHA-256:E2FA233AE46457D27061F7F2C6B06A7972B65070035FCBFF783B77F815F32A21
                      SHA-512:77CBDABB2E537E920FF88F10DEBF5EAE057B08731BDFE6B46D9681FB153F0BB33FF57978C1228D900731456751F9E12DF20BE83CBEC6758DFC979A79A38FD242
                      Malicious:false
                      Preview:..[.0.x.0.4.1.3.].....1.1.0.0.=.I.n.i.t.i.a.l.i.s.a.t.i.e.f.o.u.t. .v.o.o.r. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .i.s. .b.e.z.i.g. .m.e.t. .h.e.t. .v.o.o.r.b.e.r.e.i.d.e.n. .v.a.n. .d.e. .%.2. .d.i.e. .u. .d.o.o.r. .d.e. .s.e.t.u.p. .v.a.n. .h.e.t. .p.r.o.g.r.a.m.m.a. .z.a.l. .l.e.i.d.e.n... .E.e.n. .o.g.e.n.b.l.i.k. .g.e.d.u.l.d.......1.1.0.3.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.t.r.o.l.e.r.e.n. .v.a.n. .d.e. .v.e.r.s.i.e. .v.a.n. .h.e.t. .b.e.s.t.u.r.i.n.g.s.s.y.s.t.e.e.m.....1.1.0.4.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.t.r.o.l.e.r.e.n. .v.a.n. .d.e. .v.e.r.s.i.e. .v.a.n. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .%.s.....1.1.0.7.=.S.e.t.u.p. .i.s. .k.l.a.a.r. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .o.p. .u.w. .s.y.s.t.e.e.m... .H.e.t.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (327), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24446
                      Entropy (8bit):3.474500967838892
                      Encrypted:false
                      SSDEEP:192:n9ZqSq76xUfDdzZzB6AhSmJMPnafF0rfwUNVGJfgtG06iL6XRZlEjXk3Vn6Pyc/C:npxcpdJ9JkCXpUVk5615vDsobLIZh/
                      MD5:C2EEB17C18573974CDBFEB11647DC8BA
                      SHA1:30F4351A1B7680957E2B452B2FBEB1C444DDCD5F
                      SHA-256:8B4D38ACCA7EDEED68D2FB9DF91A501C272FDD42B06E0D142725F146FAC64B98
                      SHA-512:029DF5818E80E1FF5909A9824828CB3E3930DBF27B89932CCCC7ADC49037FEB7F5131D594EF9725891B99CB336BCBC907DA77389F07028218856AB3FE60CC3C9
                      Malicious:false
                      Preview:..[.0.x.0.4.1.4.].....1.1.0.0.=.I.n.i.t.i.a.l.i.s.e.r.i.n.g.s.f.e.i.l. .f.o.r. .i.n.s.t.a.l.l.e.r.i.n.g.s.p.r.o.g.r.a.m.....1.1.0.1.=.%.s.....1.1.0.2.=.I.n.s.t.a.l.l.e.r.e. .%.1. .g.j...r. .k.l.a.r. .%.2.,. .s.o.m. .v.i.l. .l.e.d.e. .d.e.g. .g.j.e.n.n.o.m. .i.n.s.t.a.l.l.e.r.i.n.g.e.n. .a.v. .p.r.o.g.r.a.m.m.e.t... . .V.e.n.t. .l.i.t.t.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.e.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.-.v.e.r.s.j.o.n.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.j.o.n. .a.v. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.e.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.e.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.e.r.i.n.g.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .f.u.l.l.f...r.t. .k.o.n.f.i.g.u.r.e.r.i.n.g. .a.v. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .d.a.t.a.m.a.s.k.i.n.e.n... .D.a.t.a.m.a.s.k.i.n.e.n. .m... .s.t.a.r.t.e.s. .p... .n.y.t.t. .f...r. .i.n.s.t.a.l.l.e.r.i.n.g.e.n. .k.a.n. .f.o.r.t.s.e.t.t.e... .K.l.i.k.k. .S.t.a.r.t. .p... .n.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24710
                      Entropy (8bit):3.7191256090629294
                      Encrypted:false
                      SSDEEP:768:j6iD4QkrJPnu7eyHEEhcHgpaMQgxhOxz+:jnXSuiyV9pvhMy
                      MD5:081B0A4DBEFF974A5F43B98233717ED9
                      SHA1:77B2961EDF0382B1E7D8EAD29DFB1F0EF7263D66
                      SHA-256:86A5EBFA31CC4904EF85060F92A8FFBED7305E00ECBB3C5EBCCDA630A7EC58E9
                      SHA-512:4AFA4C36F6D22AECF17A19169F46DD1AD57DA7FEA4ABA5BBE92D580965DC671BEA4B0E2F3A76FE54C265F954AA40FB5D796D20CED193DBAE2E776CAD878F9677
                      Malicious:false
                      Preview:..[.0.x.0.4.1.5.].....1.1.0.0.=.B.B...d. .i.n.i.c.j.o.w.a.n.i.a. .I.n.s.t.a.l.a.t.o.r.a.....1.1.0.1.=.%.s.....1.1.0.2.=.P.r.o.g.r.a.m. .i.n.s.t.a.l.a.c.y.j.n.y. .%.1. .p.r.z.y.g.o.t.o.w.u.j.e. .K.r.e.a.t.o.r.a. .i.n.s.t.a.l.a.c.j.i. .%.2.,. .k.t...r.y. .p.o.m.o.|.e. .z.a.i.n.s.t.a.l.o.w.a... .p.r.o.g.r.a.m... .P.r.o.s.z... .c.z.e.k.a.........1.1.0.3.=.S.p.r.a.w.d.z.a.n.i.e. .w.e.r.s.j.i. .s.y.s.t.e.m.u. .o.p.e.r.a.c.y.j.n.e.g.o.....1.1.0.4.=.S.p.r.a.w.d.z.a.n.i.e. .w.e.r.s.j.i. .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.K.o.n.f.i.g.u.r.o.w.a.n.i.e. .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s.....1.1.0.6.=.K.o.n.f.i.g.u.r.o.w.a.n.i.e. .K.r.e.a.t.o.r.a. .%.s.....1.1.0.7.=.I.n.s.t.a.l.a.t.o.r. .z.a.k.o.D.c.z.y.B. .k.o.n.f.i.g.u.r.a.c.j... .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s. .w. .s.y.s.t.e.m.i.e... .A.b.y. .k.o.n.t.y.n.u.o.w.a... .i.n.s.t.a.l.a.c.j...,. .s.y.s.t.e.m. .m.u.s.i. .z.o.s.t.a... .p.o.n.o.w.n.i.e. .u.r.u.c.h.o.m.i.o.n.y... .K.l.i.k.n.i.j. .p.r.z.y.c.i.s.k. .U.r.u.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24394
                      Entropy (8bit):3.50011390118404
                      Encrypted:false
                      SSDEEP:384:oMfAomJlOWT/ONbW4WSWIWwWaW/WxWyWUW/aW2WKW6WSWUhAWsa9uA+K4D:o8Aoeljchya9uAM
                      MD5:EB6DAE1391CAC22014AFD6CCF4C2C333
                      SHA1:0476104DFF6077DE57ED24D43B2D4F8A74B6AD3E
                      SHA-256:AF54DB26C9464B7A610D7EB73F06F36B43AC51E879AC4D21A1C70EB4524A2B24
                      SHA-512:D40A5478056FF3A59E06DC779166BAF144EB0DB33819180FC6AC47808F49A2249158D8E5CF106C654CE42AB71B6F6F16C3B9777A6B445B1297F741AFFE09F587
                      Malicious:false
                      Preview:..[.0.x.0.4.1.6.].....1.1.0.0.=.E.r.r.o. .d.e. .i.n.i.c.i.a.l.i.z.a.....o. .d.a. .i.n.s.t.a.l.a.....o.....1.1.0.1.=.%.s.....1.1.0.2.=.A. .i.n.s.t.a.l.a.....o. .d.o. .%.1. .e.s.t... .p.r.e.p.a.r.a.n.d.o. .o. .%.2. .p.a.r.a. .a.j.u.d...-.l.o. .c.o.m. .o. .p.r.o.c.e.s.s.o. .d.e. .i.n.s.t.a.l.a.....o... . .A.g.u.a.r.d.e.......1.1.0.3.=.V.e.r.i.f.i.c.a.n.d.o. .a. .v.e.r.s...o. .d.o. .s.i.s.t.e.m.a. .o.p.e.r.a.c.i.o.n.a.l.....1.1.0.4.=.V.e.r.i.f.i.c.a.n.d.o. .a. .v.e.r.s...o. .d.o. .W.i.n.d.o.w.s... .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.d.o. .o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.d.o. .o. .%.s.....1.1.0.7.=.A. .i.n.s.t.a.l.a.....o. .c.o.m.p.l.e.t.o.u. .a. .c.o.n.f.i.g.u.r.a.....o. .d.o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .e.m. .s.e.u. .s.i.s.t.e.m.a... .O. .s.i.s.t.e.m.a. .p.r.e.c.i.s.a. .s.e.r. .r.e.i.n.i.c.i.a.d.o. .p.a.r.a. .p.o.d.e.r. .c.o.n.t.i.n.u.a.r. .c.o.m. .a. .i.n.s.t.a.l.a.....o... .C.l.i.q.u.e. .e.m. .R.e.i.n.i.c.i.a.r. .p.a.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (339), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25282
                      Entropy (8bit):3.5779255115061512
                      Encrypted:false
                      SSDEEP:384:BL+e1xWWGzLeGrRKJTIjYQhO8bP0fKDGC0cBljQLbl2CWC54LnZF/Vnja:dxYy+UoYQA7C0ClYICWCys
                      MD5:739987392765A57C69219D090C3C9F4D
                      SHA1:4ADBF2E80FF1E58A4BA0D4ABA03CC3CAA9312EFC
                      SHA-256:F5D32C808C85B3A7C3229527903F0876D82C8FB7750F35E198A6E5D94242CBCF
                      SHA-512:EA4DA3DD18AD832EE3333BD22D6DD54682BE8933FD90BD34182DD9B1DBACBAC42D37239D973D44427430E93C42257F873E634456D5352B630BA8BB7692A6490C
                      Malicious:false
                      Preview:..[.0.x.0.4.1.8.].....1.1.0.0.=.E.r.o.a.r.e. .i.n.i.c.i.a.l.i.z.a.r.e. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .p.r.e.g...t.e._.t.e. .v.r...j.i.t.o.r.u.l. .%.2. .c.a.r.e. .v... .v.a. .g.h.i.d.a. .p.r.i.n. .p.r.o.c.e.s.u.l. .d.e. .s.e.t.a.r.e. .p.r.o.g.r.a.m... . .V... .r.u.g...m. .a._.t.e.p.t.a.c.i.......1.1.0.3.=.V.e.r.i.f.i.c.a.r.e. .v.e.r.s.i.u.n.e. .s.i.s.t.e.m. .d.e. .o.p.e.r.a.r.e.....1.1.0.4.=.V.e.r.i.f.i.c.a.r.e. .v.e.r.s.i.u.n.e. .I.n.s.t.a.l.l.e.r. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.C.o.n.f.i.g.u.r.a.r.e. .I.n.s.t.a.l.l.e.r. .W.i.n.d.o.w.s.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.r.e. .%.s.....1.1.0.7.=.S.e.t.u.p. .a. .t.e.r.m.i.n.a.t. .c.o.n.f.i.g.u.r.a.r.e.a. .I.n.s.t.a.l.l.e.r.-.u.l.u.i. .W.i.n.d.o.w.s. .p.e. .s.i.s.t.e.m... .S.i.s.t.e.m.u.l. .t.r.e.b.u.i.e. .s... .f.i.e. .r.e.p.o.r.n.i.t. .p.e.n.t.r.u. .a. .c.o.n.t.i.n.u.a. .i.n.s.t.a.l.a.r.e.a... .V... .r.u.g...m. .a.p...s.a.c.i. .R.e.s.t.a.r.t. .p.e.n.t.r.u. .a. .r.e.p.o.r.n.i. .s.i.s.t.e.m.u.l.......1.1.0.8.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (365), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23834
                      Entropy (8bit):4.023222218839796
                      Encrypted:false
                      SSDEEP:384:kiGLTiSEpC6QnIw5sgVfCxOJebMVLDOU9L/nsT:k/btqMVLDOUJ+
                      MD5:9ED6283942742EEA9D867E8277782D98
                      SHA1:A8EC83B45B00CA62FBAB9278176F48A51066968E
                      SHA-256:4ED551E39F90746B2EEFBF1C64D1EFD1A491258F0A954B87C75785B9F2A426AE
                      SHA-512:72009F6736D1EE06C19AF7D65BECE4FFB4FEE6E3C4672F3C9C94FDAEEF9D3AC270934CB6FD9E4972D7FDCF71DDFB2AB525C05F4C2749D57D814BB8E07D66EB2F
                      Malicious:false
                      Preview:..[.0.x.0.4.1.9.].....1.1.0.0.=...H.8.1.:.0. .8.=.8.F.8.0.;.8.7.0.F.8.8. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ...4.5.B. .?.>.4.3.>.B.>.2.:.0. .:. .7.0.?.C.A.:.C. .<.0.A.B.5.@.0. .%.2.,. .2.K.?.>.;.=.O.N.I.5.3.>. .C.A.B.0.=.>.2.:.C. .?.@.>.3.@.0.<.<.K... . ...4.8.B.5.......1.1.0.3.=...@.>.2.5.@.:.0. .2.5.@.A.8.8. .>.?.5.@.0.F.8.>.=.=.>.9. .A.8.A.B.5.<.K.....1.1.0.4.=...@.>.2.5.@.:.0. .2.5.@.A.8.8. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=...0.A.B.@.>.9.:.0. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s.....1.1.0.6.=...0.A.B.@.>.9.:.0. .%.s.....1.1.0.7.=...@.>.3.@.0.<.<.0. .C.A.B.0.=.>.2.:.8. .7.0.2.5.@.H.8.;.0. .=.0.A.B.@.>.9.:.C. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s. .2. .A.8.A.B.5.<.5... ...;.O. .?.@.>.4.>.;.6.5.=.8.O. .C.A.B.0.=.>.2.:.8. .=.5.>.1.E.>.4.8.<.>. .?.5.@.5.7.0.?.C.A.B.8.B.L. .A.8.A.B.5.<.C... ...0.6.<.8.B.5. .:.=.>.?.:.C. ."...5.@.5.7.0.?.C.A.:.".,. .G.B.>.1.K. .?.5.@.5.7.0.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24068
                      Entropy (8bit):3.549480487910635
                      Encrypted:false
                      SSDEEP:384:g7K8kKV0nKnltyPE/mwMEnOhEW9h3vT4Q9FOg64FbqGWsz8ceHN:g28kKuKlgPE/mAOhPL1/OgrY
                      MD5:FF27A9EC044F59F27F15FB1F55182041
                      SHA1:64AF81DCD339F4CE936E3F6ED908C873E1D2A18D
                      SHA-256:EEAE89835565477B1029990040CAE3CB8A683748D098F3DCE60FFD205FDB19C4
                      SHA-512:8D88B07FB6CDA2433FDD540BD66B05F4B23E753B46C1A980438DA0E42C9C6D0B0846729C38507BB1BBE4C8EEA0595B33206CB704DAF3AE6D5C15C568602F62A6
                      Malicious:false
                      Preview:..[.0.x.0.4.1.a.].....1.1.0.0.=.G.r.e.a.k.a. .u. .i.n.i.c.i.j.a.l.i.z.a.c.i.j.i. .p.r.o.g.r.a.m.a. .z.a. .i.n.s.t.a.l.a.c.i.j.u.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. . .P.r.o.g.r.a.m. .z.a. .i.n.s.t.a.l.a.c.i.j.u. .p.r.i.p.r.e.m.a. .%.2. .k.o.j.i. .c.e. .V.a.s. .v.o.d.i.t.i. .k.r.o.z. .p.o.s.t.u.p.a.k. .p.r.o.g.r.a.m.a. .z.a. .i.n.s.t.a.l.a.c.i.j.u... .M.o.l.i.m.,. .p.r.i.c.e.k.a.j.t.e.......1.1.0.3.=.P.r.o.v.j.e.r.a. .i.n.a.c.i.c.e. .o.p.e.r.a.t.i.v.n.o.g. .s.u.s.t.a.v.a.....1.1.0.4.=.P.r.o.v.j.e.r.a. .i.n.a.c.i.c.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.r.a.n.j.e. .%.s.....1.1.0.7.=.P.o.s.t.u.p.a.k. .i.n.s.t.a.l.a.c.i.j.e. .j.e. .d.o.v.r.a.i.o. .k.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n.a. .V.a.a.e.m. .s.u.s.t.a.v.u... .Z.a. .n.a.s.t.a.v.a.k. .i.n.s.t.a.l.a.c.i.j.e.,. .p.o.t.r.e.b.n.o. .j.e. .p.o.n.o.v.o. .p.o.k.r.e.n.u.t.i. .s.u.s.t.a.v... .M.o.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23968
                      Entropy (8bit):3.719844650865182
                      Encrypted:false
                      SSDEEP:384:RYt3v35fZT3jpDMf5/7e0zaqI0ZRxqVZSOZLZ60BPxLBv:Rw35fZDjVi/hIrVcOps0tzv
                      MD5:A221FA79091C4E8C4BEDC1B8DEFC91B5
                      SHA1:95DCE8397F222740455355AF69F2B7ADFA04CF75
                      SHA-256:76B527E5CC047A9319DE5B0A9125647FE4DEF256A44B4A15B4A9508D97A883BF
                      SHA-512:E6DA9B8E64F3EFD855F251B949F9914F06E075CC6776AA008098664FAD11C51A739A7DD2144ACF67A2FFDF5603EC690C5E946911E67FA2FEFE73C89FB7C47FF8
                      Malicious:false
                      Preview:..[.0.x.0.4.1.b.].....1.1.0.0.=.I.n.i.c.i.a.l.i.z.a.c.n... .c.h.y.b.a. .i.n.a.t.a.l...c.i.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .I.n.a.t.a.l...t.o.r. .p.r.i.p.r.a.v.u.j.e. .%.2.,. .k.t.o.r... .v...s. .p.r.e.v.e.d.i.e. .z.v.y.a.k.o.m. .i.n.a.t.a.l...c.i.e. .p.r.o.g.r.a.m.u... ...a.k.a.j.t.e.,. .p.r.o.s...m.......1.1.0.3.=.K.o.n.t.r.o.l.u.j.e. .s.a. .v.e.r.z.i.a. .o.p.e.r.a.c.n...h.o. .s.y.s.t...m.u.....1.1.0.4.=.K.o.n.t.r.o.l.u.j.e. .s.a. .v.e.r.z.i.a. .p.r.o.g.r.a.m.u. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.u.j.e. .s.a. .p.r.o.g.r.a.m. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.u.j.e. .s.a. .p.r.o.g.r.a.m. .%.s.....1.1.0.7.=.I.n.a.t.a.l...t.o.r. .d.o.k.o.n.c.i.l. .k.o.n.f.i.g.u.r...c.i.u. .p.r.o.g.r.a.m.u. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.r.e. .v...a. .s.y.s.t...m... .S.y.s.t...m. .s.a. .m.u.s... .r.e.a.t.a.r.t.o.v.a.t.,. .a.b.y. .b.o.l.o. .m.o.~.n... .p.o.k.r.a.c.o.v.a.t. .v. .i.n.a.t.a.l...c.i.i... .K.l.i.k.n.i.t.e. .n.a. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (343), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23772
                      Entropy (8bit):3.503801205097833
                      Encrypted:false
                      SSDEEP:384:XWahxgWOUGzyKQiDuvEdgUvJHba2vH+eoRia1:XWyiWOUSyKQUvg6sezs
                      MD5:534B8E5A7F70E57A1621C9700EDCBA48
                      SHA1:EAC5C27A92E3323BE22F9CC46391C6968202DB4A
                      SHA-256:7577C0E2EDA2D32F71DBFC870D280D796AD271D9DCBF37D33CBF7F77BDAA7A0D
                      SHA-512:4AF5E226337BF94CF7AA8AB28646723349E3474144C23A8D3415D1CF465019B984668626EAAA225FDC37DA3EA2E98AC1090AEA890705A85D141D90CB9495DFB0
                      Malicious:false
                      Preview:..[.0.x.0.4.1.d.].....1.1.0.0.=.I.n.i.t.i.e.r.i.n.g.s.f.e.l. .v.i.d. .i.n.s.t.a.l.l.a.t.i.o.n.e.n.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .s.t.a.r.t.a.r. .%.2. .s.o.m. .k.o.m.m.e.r. .a.t.t. .l.e.d.a. .d.i.g. .g.e.n.o.m. .i.n.s.t.a.l.l.a.t.i.o.n.e.n... . .V...n.t.a.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.a.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.v.e.r.s.i.o.n.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.a.r. .v.e.r.s.i.o.n.e.n. .a.v. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.a.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.a.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .k.o.n.f.i.g.u.r.e.r.a.t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .d.a.t.o.r.n... .O.m. .d.u. .v.i.l.l. .f.o.r.t.s...t.t.a. .i.n.s.t.a.l.l.a.t.i.o.n.e.n. .m...s.t.e. .d.a.t.o.r.n. .s.t.a.r.t.a.s. .o.m... .S.t.a.r.t.a. .o.m. .d.a.t.o.r.n. .g.e.n.o.m. .a.t.t. .k.l.i.c.k.a. .p... .S.t.a.r.t.a. .o.m.......1.1.0.8.=.%.s.....1.1.2.5.=.V...l.j. .i.n.s.t.a.l.l.a.t.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):22866
                      Entropy (8bit):4.224292705102376
                      Encrypted:false
                      SSDEEP:384:gLd7wF0eZk0BlZhY6MwXBKAp/1uz2v74a/M5DW61FJ9Il5krHeCsHPKOMIKTnurh:s+F0Wk0BK6ZBKApYz2v74a/M5DWGRIlB
                      MD5:733F697E11797F50F950B08701A0C1EC
                      SHA1:E24D6F9064DFA404739485647A5BD8C6B7165579
                      SHA-256:372DC097B80442810781D777CDD23296A0558BE58B3418F4EA088CBCD7F661B2
                      SHA-512:EDBA839537D63713D6DD708384296D4B6D995DACD9D01813063810E230DEAFC166BADDB2C987442F7985B01A283454A7F5FA4076EBC276FCA03C95D175091FC7
                      Malicious:false
                      Preview:..[.0.x.0.4.1.e.].....1.1.0.0.=.@...4.....'.2.!...4.....%.2...C.....2.#.@.#.4.H.!...I.....2.#...4.....1.I.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. ...3.%.1.....1...@...#.5.".!. .%.2. ...6.H.....0...H.'."...3...2...C.+.I...H.2...D.....%.-... .C.....#.0...'.....2.#...1...@...#.5.".!...-...B...#.A...#.!. ...#.8...2.#.-.*.1.....#.9.H.....1.1.0.3.=...3.%.1.....#.'...*.-...#.8.H.....-...#.0.........4...1...4...2.#.....1.1.0.4.=...3.%.1.....#.'...*.-...#.8.H.....-.....1.'...4.....1.I... .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=...3.%.1.....3.+.......H.2...-.....1.'...4.....1.I... .W.i.n.d.o.w.s.....1.1.0.6.=...3.%.1.....3.+.......H.2. .%.s.....1.1.0.7.=...2.#...4.....1.I.....3.+.......H.2...-.....1.'...4.....1.I... .W.i.n.d.o.w.s. .....#.0.......-.....H.2...@.*.#.G...@.#.5."...#.I.-.".A.%.I.'. ...I.-...@.#.4.H.!...I...#.0.....C.+.!.H.-.5.....#.1.I...@...7.H.-.C.+.I...2.#...4.....1.I...*.2.!.2.#.....3.@...4.....2.#...H.-. ...#.8...2...%.4... .@.#.4.H.!...I...C.+.!.H. .@...7.H.-.@.#.4.H.!...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (306), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23454
                      Entropy (8bit):3.7194296857218903
                      Encrypted:false
                      SSDEEP:384:6IWeuzYyX4DEHJcdsNXxbb1HpYDQtcdKTi5PnMJ31WRi/6u4H7Q3Fm:6IWemvX4IHJcdsNXxbxHp4QtWKTiRqlq
                      MD5:B681CE70DDE49A822E77304F6D70D941
                      SHA1:D1541D4FBD8B5A9C10BFED5CFC6BB018BEF13DEC
                      SHA-256:2A2A678CE20AFA2FD91D55F61825073DEBE489CC62EC16CD6EDFE7B084348FEE
                      SHA-512:9D3BFFA8512387417D74534DBA4C90CE5E255F18C567564C2079C9446DDF9FF3C199067B049FB7B965DE3345BE8383AE4595687AAFDA1E9E4A22CD1194F017A8
                      Malicious:false
                      Preview:..[.0.x.0.4.1.f.].....1.1.0.0.=.K.u.r. .B.a._.l.a.t.m.a. .H.a.t.a.s.1.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .K.u.r.,. .p.r.o.g.r.a.m.1.n. .k.u.r.u.l.u.m. .i._.l.e.m.i. .s.1.r.a.s.1.n.d.a. .s.i.z.e. .y.o.l. .g...s.t.e.r.e.c.e.k. .o.l.a.n. .%.2.'.1. .h.a.z.1.r.l.1.y.o.r... . .L...t.f.e.n. .b.e.k.l.e.y.i.n.......1.1.0.3.=.0._.l.e.t.i.m. .S.i.s.t.e.m.i. .S...r...m...n... .D.e.n.e.t.l.e.m.e.....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .S...r...m...n... .D.e.n.e.t.l.e.m.e.....1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .Y.a.p.1.l.a.n.d.1.r.m.a.....1.1.0.6.=.%.s. .Y.a.p.1.l.a.n.d.1.r.m.a.....1.1.0.7.=.K.u.r.,. .s.i.s.t.e.m.i.n.i.z.d.e.k.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.r.o.g.r.a.m.1.n.1. .y.a.p.1.l.a.n.d.1.r.m.a.y.1. .t.a.m.a.m.l.a.d.1... .Y...k.l.e.m.e.y.e. .d.e.v.a.m. .e.d.i.l.e.b.i.l.m.e.s.i. .i...i.n. .s.i.s.t.e.m.i.n. .y.e.n.i.d.e.n. .b.a._.l.a.t.1.l.m.a.s.1. .g.e.r.e.k.i.r... .S.i.s.t.e.m. ...n.y...k.l.e.m.e.s.i. .i...i.n. .Y.e.n.i.d.e.n. .B.a._.l.a.t.'.1. .t.1.k.l.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (374), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25218
                      Entropy (8bit):3.4416685343523015
                      Encrypted:false
                      SSDEEP:384:0hCECEppc1BESTq8brR9mICSPxcowd9YORjLorlqHFt07yrNBcUrrWuBLVZH+xP3:0wU9L5B9tT+
                      MD5:94AFE5B2AC909992F6B7E3C629815D7D
                      SHA1:F6CEA0560818C77D9DE5447CC0D5E24DA12E52BF
                      SHA-256:AF34E34CB979DAE26A2ED08673E0EA20FCDB5D1F7EE9ACF42F93AFE16A64521C
                      SHA-512:5ACB1C761A392B96588C5C223E25497A80A7AC7CF8D80E5EFB55BDB225544E8ADBAAFD1AE1F51BC076A29E7D7BF229AC57C8728B969F68B15678F1CCF8445826
                      Malicious:false
                      Preview:..[.0.x.0.4.2.1.].....1.1.0.0.=.K.e.s.a.l.a.h.a.n. .I.n.i.s.i.a.l.i.s.a.s.i. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .s.e.d.a.n.g. .m.e.m.p.e.r.s.i.a.p.k.a.n. .%.2. .y.a.n.g. .a.k.a.n. .m.e.m.a.n.d.u. .A.n.d.a. .s.e.l.a.m.a. .p.r.o.s.e.s. .s.e.t.u.p. .p.r.o.g.r.a.m. .b.e.r.l.a.n.g.s.u.n.g... .S.i.l.a.h.k.a.n. .m.e.n.u.n.g.g.u.......1.1.0.3.=.M.e.n.g.e.c.e.k. .V.e.r.s.i. .S.i.s.t.e.m. .O.p.e.r.a.s.i.....1.1.0.4.=.M.e.n.g.e.c.e.k. .V.e.r.s.i. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.M.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.M.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .%.s.....1.1.0.7.=.S.e.t.u.p. .t.e.l.a.h. .s.e.l.e.s.a.i. .m.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.a.d.a. .s.i.s.t.e.m. .A.n.d.a... .S.i.s.t.e.m. .p.e.r.l.u. .d.i.j.a.l.a.n.k.a.n. .k.e.m.b.a.l.i. .d.a.r.i. .a.w.a.l. .g.u.n.a. .m.e.l.a.n.j.u.t.k.a.n. .i.n.s.t.a.l.a.s.i... .S.i.l.a.h.k.a.n. .k.l.i.k. .R.e.s.t.a.r.t. .u.n.t.u.k. .m.e.n.j.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (342), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24416
                      Entropy (8bit):3.5507723770333044
                      Encrypted:false
                      SSDEEP:384:jhgLAI6VDdz6zKkuZiupiK7u5Cl8H1UStTmICxZbt:jGLAZR623P7elm
                      MD5:0261E747DE821C3CF80136A92146B732
                      SHA1:136DAB054391BE8F4D65E11169EDFD018AF75445
                      SHA-256:288DB97FCBD5F88997535BE2C7E6CE2849567FE5D30CBC526150FD585256FF4D
                      SHA-512:ED3ADBDA7BFBFA85893F901639E593FA1F0D282FDBFF53ECC6609CEE95C947F30F6C679098EA96F63221F720DB846479F5F75A4ED30A11A29B0D9B61DF5F0780
                      Malicious:false
                      Preview:..[.0.x.0.4.2.4.].....1.1.0.0.=.N.a.p.a.k.a. .p.r.i. .i.n.i.c.i.a.l.i.z.a.c.i.j.i. .n.a.m.e.s.t.i.t.v.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .n.a.m.e.s.t.i.t.e.v. .p.r.i.p.r.a.v.l.j.a. ...a.r.o.v.n.i.k.a. .%.2.,. .k.i. .v.a.s. .b.o. .v.o.d.i.l. .s.k.o.z.i. .n.a.m.e.s.t.i.t.e.v. .p.r.o.g.r.a.m.a... .P.o...a.k.a.j.t.e.,. .p.r.o.s.i.m.......1.1.0.3.=.P.r.e.v.e.r.j.a.m. .r.a.z.l.i...i.c.o. .o.p.e.r.a.c.i.j.s.k.e.g.a. .s.i.s.t.e.m.a.....1.1.0.4.=.P.r.e.v.e.r.j.a.m. .r.a.z.l.i...i.c.o. .W.i.n.d.o.w.s.(.R.). .n.a.m.e.s.t.i.t.v.e.n.e.g.a. .p.r.o.g.r.a.m.a.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.r.a.m. .W.i.n.d.o.w.s. .n.a.m.e.s.t.i.t.v.e.n.i. .p.r.o.g.r.a.m.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.r.a.m. .%.s.....1.1.0.7.=.N.a.m.e.s.t.i.t.v.e.n.i. .p.r.o.g.r.a.m. .j.e. .z.a.k.l.j.u...i.l. .k.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .n.a.m.e.s.t.i.t.v.e.n.e.g.a. .p.r.o.g.r.a.m.a. .n.a. .v.a.a.e.m. .s.i.s.t.e.m.u... .N.a.d.a.l.j.e.v.a.n.j.e. .n.a.m.e.s.t.i.t.v.e. .z.a.h.t.e.v.a. .v.n.o.v.i...e.n. .z.a.g.o.n. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24478
                      Entropy (8bit):3.42590763651669
                      Encrypted:false
                      SSDEEP:384:sowilmahHsFwZRDO58aRXAq3wG+L0d7d+G5Rhqwqc8l01+5:soiBPt7l5Rhqwq7
                      MD5:3C7BF858C8077A22EEA1B77062D4F242
                      SHA1:AD317D8486EDAED2D51F45177A39D01D1D275155
                      SHA-256:C274E0FADDB0ADD3CC1B2783A0A527A5C02D50B5F132CDCEF46FA105F1DF38B1
                      SHA-512:3BA24BC46AD6F756D4D943961E4E9BEA7778C065C266C58FB6CEA769231F733CA791493BFF91C2092654468BE8C16D0B108058CC3A166E9DC23061EF0FC639AA
                      Malicious:false
                      Preview:..[.0.x.0.4.2.d.].....1.1.0.0.=.E.r.r.o.r.e.a. .i.n.s.t.a.l.a.z.i.o.a. .h.a.s.i.e.r.a.t.z.e.a.n.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .i.n.s.t.a.l.a.z.i.o.a. .%.2. .p.r.e.s.t.a.t.z.e.n. .a.r.i. .d.a.,. .p.r.o.g.r.a.m.a. .i.n.s.t.a.l.a.t.z.e.k.o. .p.r.o.z.e.s.u.a.n. .z.e.h.a.r. .g.i.d.a. .z.a.i.t.z.a.n... . .I.t.x.a.r.o.n.,. .m.e.s.e.d.e.z.......1.1.0.3.=.S.i.s.t.e.m.a. .e.r.a.g.i.l.e.a.r.e.n. .b.e.r.t.s.i.o.a. .e.g.i.a.z.t.a.t.z.e.n.....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .i.n.s.t.a.l.a.t.z.a.i.l.e.a.r.e.n. .b.e.r.t.s.i.o.a. .e.g.i.a.z.t.a.t.z.e.n.....1.1.0.5.=.W.i.n.d.o.w.s. .i.n.s.t.a.l.a.t.z.a.i.l.e.a. .k.o.n.f.i.g.u.r.a.t.z.e.n.....1.1.0.6.=.%.s. .k.o.n.f.i.g.u.r.a.t.z.e.n.....1.1.0.7.=.I.n.s.t.a.l.a.z.i.o.a.k. .k.o.n.f.i.g.u.r.a.t.u. .d.u. .W.i.n.d.o.w.s. .i.n.s.t.a.l.a.t.z.a.i.l.e.a. .z.u.r.e. .s.i.s.t.e.m.a.n... .I.n.s.t.a.l.a.t.z.e.n. .j.a.r.r.a.i.t.u. .a.h.a.l. .i.z.a.t.e.k.o.,. .s.i.s.t.e.m.a. .b.e.r.r.a.b.i.a.r.a.z.i. .b.e.h.a.r. .d.a... .E.g.i.n. .k.l.i.k. .'.B.e.r.r.a.b.i.a.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10902
                      Entropy (8bit):5.804452465748984
                      Encrypted:false
                      SSDEEP:192:Nw8vvP/KID2jmYt1bRNJQYReljRpRIHDJCL0PvrmeAdovo/BVpyU3EDa+7VUX7An:7XD6bPBPvabCSp6l7
                      MD5:94D586E7968C6B400B11AA791B3BE83B
                      SHA1:4A7DA2A01E236708DDFFDC1D08E674B62E32B622
                      SHA-256:DF5B127369BFDF09264A69A38C0D999340F50948BED1624C429DDF17B49E97CB
                      SHA-512:65DCEC64B3F62EB9EEAC81B249B4F0954ADA656655C09D61CB4143C459449C7CB9CF29D53EF5F28E9F9FE622495C06F70E5C94AE52544F1B8FCB91A31537ACEA
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=..[SO....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.8.0.4.].....1.1.0.0.=..[..z.^.R.Y.S.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..[..z.^ck(W.Q.Y .%.2....[.\._.[.`.[.biRYO.v.[...z.0...z.P.0....1.1.0.3.=.ck(W.h.g.d\O.|.~Hr,g....1.1.0.4.=.ck(W.h.g .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .Hr,g....1.1.0.5.=.ck(WM.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.ck(WM.n. .%.s.....1.1.0.7.=..[..z.^.](W.`.v.|.~-N.[.b.N .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..vM.n..0 .......e/T.R.|.~.N.O.~.~.[..0 ...US.Q. ..e/T.R. eg..e/T.R.|.~.0....1.1.0.8.=.%.s.....1.1.2.5.=....b.[..z.^.v.......1.1.2.6.=..N.N.N..y.-N...bdk.[..z.^.v....0....1.1.2.7.=.I.n.s.t.a.l.l.e.r. .._{...e/T.R.`.v.|.~..Mb...[.b .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..g.R.vM.n..0US.Q"./f"..S.zsS..e/T.R..US.Q".&T"..R.S(W.N.T/T.R.0....1.1.2.8.=..[..z.^.\.[.b .'.%.s.'. ..f.e.0/f&T.~.~......1.1.2.9.=.dk:ghV.].[....eHr .'.%.s.'..0.[..e.l.~.~.0....1.1.3.0.=.nx.[....1.1.3.1.=..S.m....1.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (323), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25188
                      Entropy (8bit):3.501051544711314
                      Encrypted:false
                      SSDEEP:384:oltlQbJB4bW7FesrWaYWIWdWIWwW8WGWxWds0OW4WDWRWNptWNun4n0s4n:oPliJB4EsA940n+un40h
                      MD5:4158B912817BE64508EE6CDE6C833AB4
                      SHA1:CAAA62255504132CDD2A45AAC5FD3C7652972A93
                      SHA-256:DBECCBEC31FDDE0E7F74BD8DD9E7D090D7B7821FA885E648F16488D89721D661
                      SHA-512:68FB261FD02B812E72AA8E4C8652614F59A1BE26C534AE71CDC32BAA1BDAC282A7BC9CF67BA6592A5E38E30C3D6B694861DA1D9B29EDA2BCD22F1FC1B394918E
                      Malicious:false
                      Preview:..[.0.x.0.8.1.6.].....1.1.0.0.=.E.r.r.o. .n.a. .i.n.i.c.i.a.l.i.z.a.....o. .d.o. .p.r.o.g.r.a.m.a. .d.e. .c.o.n.f.i.g.u.r.a.....o.....1.1.0.1.=.%.s.....1.1.0.2.=.O. .p.r.o.g.r.a.m.a. .d.e. .c.o.n.f.i.g.u.r.a.....o. .%.1. .e.s.t... .a. .p.r.e.p.a.r.a.r. .o. .%.2. .q.u.e. .o. .o.r.i.e.n.t.a.r... .a.o. .l.o.n.g.o. .d.o. .p.r.o.c.e.s.s.o. .d.e. .c.o.n.f.i.g.u.r.a.....o. .d.o. .p.r.o.g.r.a.m.a... . .A.g.u.a.r.d.e.......1.1.0.3.=.A. .v.e.r.i.f.i.c.a.r. .a. .v.e.r.s...o. .d.o. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o.....1.1.0.4.=.A. .v.e.r.i.f.i.c.a.r. .a. .v.e.r.s...o. .d.o. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.....o. .d.o. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.A. .c.o.n.f.i.g.u.r.a.r. .o. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.....o. .d.o. .W.i.n.d.o.w.s.....1.1.0.6.=.A. .c.o.n.f.i.g.u.r.a.r. .o. .%.s.....1.1.0.7.=.C.o.n.f.i.g.u.r.a.....o. .d.o. .p.r.o.g.r.a.m.a. .d.o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n.o. .s.i.s.t.e.m.a. .c.o.n.c.l.u...d.a... ... .n.e.c.e.s.s...r.i.o. .r.e.i.n.i.c.i.a.r. .o.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (323), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26820
                      Entropy (8bit):3.4862698066593047
                      Encrypted:false
                      SSDEEP:384:ysdl9yarLFBwXzj6rbKzEkz43953A8vTnwPDsu8DIOsVxD5VJxM4f7:y6Ka/LwXh5z4N5TTnwPDAsVxD5hD
                      MD5:0B228775F1DE30872737647002E0F1C5
                      SHA1:FF0EF0D449F2DF228D40EE5558EA4136D15C2417
                      SHA-256:A2D09F95526954EA9833F6F03F319256F9E9D498E09E975B59ADD725127856B1
                      SHA-512:47C9A603B1316D684AB4FC35F79EC9CBB4E1D019FEB2367CB38EDC3ED292CC19A2EE022B0A8B9F7785F6395B8FDEF7E7C736BC5EC9107B70AE05B57A25A17396
                      Malicious:false
                      Preview:..[.0.x.0.c.0.c.].....1.1.0.0.=.E.r.r.e.u.r. .l.o.r.s. .d.e. .l.'.i.n.i.t.i.a.l.i.s.a.t.i.o.n. .d.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.....1.1.0.1.=.%.s.....1.1.0.2.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .%.1. .p.r...p.a.r.e. .%.2.,. .l.e.q.u.e.l. .v.o.u.s. .g.u.i.d.e.r.a. .p.o.u.r. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .l.o.g.i.c.i.e.l... .V.e.u.i.l.l.e.z. .p.a.t.i.e.n.t.e.r.......1.1.0.3.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .s.y.s.t...m.e. .d.'.e.x.p.l.o.i.t.a.t.i.o.n.....1.1.0.4.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.'.%.s.....1.1.0.7.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .a. .t.e.r.m.i.n... .l.a. .c.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.r. .v.o.t.r.e. .o.r.d.i.n.a.t.e.u.r... .P.o.u.r. .p.o.u.v.o.i.r. .p.o.u.r.s.u.i.v.r.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.,. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (329), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24450
                      Entropy (8bit):4.015673201898472
                      Encrypted:false
                      SSDEEP:384:gZoambZT5ZuRyZuzW9UG5hVnndZeJyr6ZLq4RR16FzHns3ussz:gCam5ZFZ99RVndYyr6ZLZRR16FzHnquT
                      MD5:C3B6D1B0EF955C4B06B150D006EC1DA5
                      SHA1:A3FF3CCDA98E55A237D38B04291B51457F3E7149
                      SHA-256:14F694158609A9A58E5B6A23B408AF3EEB7D0F2FAB626AC2A7C0C4910B6C4439
                      SHA-512:2D0D8A206C9C74EBD6A3C91B8B11EEB4DD2218DD2D2577E13FEAB3D2270D8B984586E090327EA1DBF19D5A5AE68ED623BDBEE0329336FF86660240DABECD52B3
                      Malicious:false
                      Preview:..[.0.x.0.c.1.a.].....1.1.0.0.=...@.5.H.:.0. .C. .8.=.8.F.8.X.0.;.8.7.0.F.8.X.8. ...>.A.B.0.2.:.5.....1.1.0.1.=.%.s.....1.1.0.2.=...>.A.B.0.2.:.0. .%.1. .?.@.8.?.@.5.<.0. .%.2. .'.0.@.>.1.Z.0.:.0. .:.>.X.8. .[.5. .2.0.A. .2.>.4.8.B.8. .:.@.>.7. .?.@.>.F.5.A. .?.>.A.B.0.2.:.5. .?.@.>.3.@.0.<.0... . ...>.;.8.<. .?.@.8.G.5.:.0.X.B.5.......1.1.0.3.=...@.>.2.5.@.0. .2.5.@.7.8.X.5. .>.?.5.@.0.B.8.2.=.>.3. .A.8.A.B.5.<.0.....1.1.0.4.=...@.>.2.5.@.0. .2.5.@.7.8.X.5. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.-.0.....1.1.0.5.=...>.=.D.8.3.C.@.8.A.0.Z.5. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.-.0.....1.1.0.6.=...>.=.D.8.3.C.@.8.A.0.Z.5. .%.s.-.0.....1.1.0.7.=...>.A.B.0.2.:.0. .X.5. .7.0.2.@.H.8.;.0. .A.0. .:.>.=.D.8.3.C.@.8.A.0.Z.5.<. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.-.0. .=.0. .2.0.H.5.<. .A.8.A.B.5.<.C... .!.8.A.B.5.<. .X.5. .?.>.B.@.5.1.=.>. .?.>.=.>.2.>. .?.>.:.@.5.=.C.B.8. .4.0. .1.8. .A.5. .=.0.A.B.0.2.8.;.>. .A.0. .8.=.A.B.0.;.0.F.8.X.>.<... ...>.;.8.<.,. .:.;.8.:.=.8.B.5. . .5.A.B.0.@.B. .4.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):14
                      Entropy (8bit):2.4956029237290127
                      Encrypted:false
                      SSDEEP:3:ERPR7n:EJ9n
                      MD5:7C90917330B4BD1D0D41DB781FDD63F4
                      SHA1:8DDD9C17DDE6AD9997EBF71E5232812BDF2AD687
                      SHA-256:FE00CAB44F50E167EF4155237ADBE1410D4DF45B2611364B348E127C2FAF6003
                      SHA-512:BD0E10810E0DC3F34994BADDD49E522797F87729EE6F81A8CB2922E61DC5E0F08EA33A97E7982BA0D5C53ACA91CB82647CED021CA2915D1584F77C11612785DE
                      Malicious:false
                      Preview:0x0C04..0x1404
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):957
                      Entropy (8bit):4.486939929049616
                      Encrypted:false
                      SSDEEP:24:LY1+JF+id3njYCMhLrVDoaDEO5Rcv/x2zW:81+JF+iRECMhXVDoyL5axKW
                      MD5:412319F5851CDDA3F945EB465B32EA48
                      SHA1:C97F95204EF2FA6AE73F234511769A0F63CFCE73
                      SHA-256:3CDA6289D1AC81962C04476F854F8E9743B92DBAAFC057CBC606EFC947CA299C
                      SHA-512:B6BB9A9E5E7DB544A377080FE11D6CE6A62EE866E84CED4996FAAFD2D65EBC21B17E70EF3714B2F3077B5A9A6D2E0C20C9834C4A72AA6AC8DA7EC1C9C8EF5F8F
                      Malicious:false
                      Preview: If manually install only choose the driver path, 8168C advance options could not appear..... This is because OS choose 8168B options for the 8168C device..... ----------------------------------------------------------------------------------------.... If you want install manually without auto installer, please install by 'Have Disk' and then choose 8168C..... b. WIN + R and 'devmgmt.msc' to invoke 'Device Manager'.. c. double click the corresponding network adapter.. d. choose 'driver' property page.. e. click 'update driver...'.. f. click 'Let me pick from a list of device drivers on my computer...'.. h. click 'Have Disk...'.. g. choose 8168C , DO NOT choose 8168B.. h. install the driver.... ----------------------------------------------------------------------------------------.... After installation, please ensure the device name is '8168C' , not '8168B'..... The driver options are different between the two cards.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):72
                      Entropy (8bit):4.367502258236514
                      Encrypted:false
                      SSDEEP:3:IAzE2kK7Kz7gHqBg3vn:IF2F7KXyygfn
                      MD5:3D467AC5678070793DC1CD9286F72EE9
                      SHA1:198F252FC7D45D5D789F455A959EDC8EA7A8B09A
                      SHA-256:A93FBF6AAE35CBF905C2E6F4EC12859E6662932D28F861721FEFEB022814A2BD
                      SHA-512:45B7B0624F881961102E433424ECFFFC2648FDF601E201B46CBB2BD56402E70352239F60553D82D93A3F49E2ACDE122D5DC520226C7716AE09B95C53CB1FA862
                      Malicious:false
                      Preview:/L : Setup language....For example,....Setup.exe /L1031....is german....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):880
                      Entropy (8bit):4.5793816272042305
                      Encrypted:false
                      SSDEEP:24:LMG0ROGr7SahrQMOGrojYCMhLrVDoaD5ReiJ4YRuIkBF:LMG4OGr7Sa9YGrxCMhXVDoy5jJ4YgLBF
                      MD5:8CE70AD1F0BA03C9D4308549160BD814
                      SHA1:31359E460C9F3301DC4E8D13BD1779703C1133BE
                      SHA-256:42D731F6171ACC55A553CC18D69ED4752D55C2BD875F9A24B8E20C43277A9C4A
                      SHA-512:0F72ED9785B8DDBDAA23D4C310F55A6BF6FEF7CAC44D82BDCF1AA0FFF6BF0DA4E348A13E0294363DFA4D248C4584A0965E9D092016E8B4D4D096F418445E386C
                      Malicious:false
                      Preview:------- Automatic driver installer could not roll back to inbox driver --------.... Users may want run the automatic driver installer to remove the driver .. but the driver does not roll-back to inbox driver successfully..... For users would like to use inbox, please accords the following procedure..... a. Use automatic driver installer to remove the program first... b. WIN + R and 'devmgmt.msc' to invoke 'Device Manager'.. c. double click the corresponding network adapter.. d. choose 'driver' property page.. e. click 'update driver...'.. f. click 'Let me pick from a list of device drivers on my computer...'.. g. choose one of 'Realtek ... (Microsoft)'.. h. roll back to inbox driver now.. ....PS. The automatic installer roll back to inbox driver after installer removed.....PS. DO NOT USE 'Uninstall' from device manager. Please use update driver instead..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):453
                      Entropy (8bit):4.527118134167602
                      Encrypted:false
                      SSDEEP:6:6WYeVXddmG+vOBL+LbDlAcRzZQA3VC4Mw81D86Xb4vYal9ZmVLBiFFamLJ3ovn:j1txh9cZAcRzuA8lw8C6Xb4QqYMLJYv
                      MD5:A60B3913E91858B535EDD287548D2A3A
                      SHA1:0AF35033EDB259E2BC931077093C9C3B7A4C20DE
                      SHA-256:6615E74D30664C05AAC798BBF169CF67D904990E752B8417634E3E7FA14E5B54
                      SHA-512:67773D6E9C6025CE63AD5330F2A3010CE8F58A9D5D56D36ED68B2DA0C73146AB93C466627572040B0989AC3BEFBE9B6DC5E93E7C131BEB9C0294FB7CDF898254
                      Malicious:false
                      Preview:================================ FAQ =============================....Q. Device management appears code 10 error if multiple 8169/8168/8101 cards installed.....A. Please re-install the driver to all Realtek network card to ensure all the driver.. are identical.....Q. The driver can not install sucessfully after the network card drver selected....A. Try to use 'browse my compter ...' , ' let me pick ... ' , 'Have Disk' to install.. the driver....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):260
                      Entropy (8bit):5.032403276415175
                      Encrypted:false
                      SSDEEP:6:LlhcT2G1q9qQeKDDGaUiJsm9TVGDjd1kIf:Llh069reePUWslDjki
                      MD5:9CFB44FB5049088B91045D4DA99DEE08
                      SHA1:87D99C71F5C11ABDABC379378E3131A5A7A457BE
                      SHA-256:D511E442C286FB2CA031D634A1BE3AC99138176E91298B944A5337B07419C551
                      SHA-512:26E53EB5E3048E5969484C78A165A366753AD7A81F58DD9E2B1D2D603B7FA5E153CD087ADEEBF8C528BB118E4DCDEF4C3FC1B59C84FC6DA89594AEE78CC7BE8E
                      Malicious:false
                      Preview:------- Windows 6.209 INF Default Options Changed --------....a. "WOL & Shutdown Link Speed" default option changes from "100Mbps First" to "10Mbps First".... This is for power saving..... Please refer "WOL_AND_Shutdown_Link_Speed_OPTION.txt" for detail.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):20848
                      Entropy (8bit):3.548935737295035
                      Encrypted:false
                      SSDEEP:384:L2AqV11KSMEvISOISdSO2SqOutyonQK1PnH1l86HNtOcHXGzjyP:KAqV11KV8IiZT1PnH1JtOSaOP
                      MD5:C7854187ADAE90216D00941C76D1CE5A
                      SHA1:123F34693B2BBFC4C6AC1288B940BD883896983E
                      SHA-256:2DE2253A807D3A5201D36FAB4BBC18AA3C515EF383D7E1644AC72D5FEBE97670
                      SHA-512:261144313773445E8137597371AE01A437543BE8116ED7BB0C66CDF10885E6663C625433110E2E22E42FEAF117B9DB8FE7AD26EADF10DC3EFDE5991453BFDC24
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .W.i.n.d.o.w.s. .V.i.s.t.a. .D.r.i.v.e.r.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.....<.b.o.d.y.>.....<.d.i.v.>.....<.b.r./.>.R.e.a.l.t.e.k. .W.i.n.d.o.w.s. .V.i.s.t.a. .D.r.i.v.e.r. .-. .A.d.v.a.n.c.e.d.....P.r.o.p.e.r.t.i.e.s.....<.b.r./.>. .....<.t.a.b.l.e. .b.o.r.d.e.r.=.1. .c.e.l.l.s.p.a.c.i.n.g.=.0. .c.e.l.l.p.a.d.d.i.n.g.=.0. .>.....<.t.r.>.....<.t.d. .w.i.d.t.h.=.1.3.4. .v.a.l.i.g.n.=.t.o.p. .>.....<.b.r./.>.S.p.e.e.d. .&. .D.u.p.l.e.x.....<./.t.d.>.....<.t.d. .w.i.d.t.h.=.4.2.3. .v.a.l.i.g.n.=.t.o.p. .>.....<.b.r./.>.S.w.i.t.c.h. .l.i.n.k. .s.p.e.e.d. .a.n.d. .d.u.p.l.e.x.......<.b.r./.>.A.u.t.o. .N.e.g.o.t.i.a.t.i.o.n. .:. .s.w.i.t.c.h. .c.h.o.o.s.e. .b.e.s.t. .s.p.e.e.d. .a.u.t.o.m.a.t.i.c.a.l.l.y.....<.b.r./.>.1.0. .M.b.p.s. .H.a.l.f. .D.u.p.l.e.x. .:. .h.i.g.h.e.s.t. .l.i.n.k.....s.p.e.e.d. .i.s. .1.0. .h.a.l.f.....<.b.r./.>.1.0. .M.b.p.s. .F.u.l.l. .D.u.p.l.e.x. .:. .h.i.g.h.e.s.t. .l.i.n.k.....s.p.e.e.d. .i.s. .1.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):107
                      Entropy (8bit):4.752047768069888
                      Encrypted:false
                      SSDEEP:3:2agXKNQ1uNxA5foDAbSwSLExhjMDP:vKKNQ+xGoDAGNLWjcP
                      MD5:70E8016C50FF1864178BF2184E36E656
                      SHA1:CB60B46CCC045B868056B225CA57FA928A5DE95D
                      SHA-256:4FFB5B0961468EDA9ABF7657DBB7AC1B961546CD75F1A32E9DC71F72A3A10761
                      SHA-512:098A023FB28E77B7A641103E5DE13CF89DC52B24FD656CFB99F9766323958145D83E7EF2C1AC931A0FD68E9B9F21F28EB28616C3A592556DF2264821A1D846C2
                      Malicious:false
                      Preview:Setup.exe /s /f1"C:\Temp\uninstall.iss"....Note: ....1. It MUST use absoluate path...2. DO NOT forget "....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):330
                      Entropy (8bit):4.5991576711258855
                      Encrypted:false
                      SSDEEP:6:6WYtwM2EVToazMOkPyFEJv+EFIjWg+1/r8JBMvFHC9:j02CT9g+FEBpFICg+KqvM9
                      MD5:19910B3DBD7FA3B3E7B796ACC2FCEDFA
                      SHA1:15F52D0D11B9C60679FD5EE53DA80B8B2F0F33A0
                      SHA-256:B344DE01C4A57462DD00C30B683291F87D2468E6DC4DC5D489141A2859DB3869
                      SHA-512:4664BD451DC64AA2E4FA00AE9704EDA60AD4ECEA4DD28BC0DE8DC375F792920537695CBCD048581283104DE4D62CA1B5A5C44EDE00C37B36A6356D1B15943997
                      Malicious:false
                      Preview:================================ FAQ =============================....Q. Image build by WAIK RTM (Ver. 6000) has downloading problem on specific image deploy tool....A. Please use WAIK SP1 (Ver. 6001) Realtek highly recommends that system vendors update WAIK to newer version with newer Realtek driver... are identical.........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):708
                      Entropy (8bit):4.6333444903210586
                      Encrypted:false
                      SSDEEP:12:jH5VrF95rixiFGDgNQX8X72wvhbwLJAW0fM3yGeFsXL7eQseEU27VFRY:7F9FOFXkfJbZW0UiGrLBaB5Y
                      MD5:2AE42A9F5FA5C1895686C7438DA39091
                      SHA1:5EFF6C3831BA85D550C60A449D0B68351726A7A6
                      SHA-256:CB6420C3886DE054F38FAC64181337488447E7D4B561390970B3E7BF351F618C
                      SHA-512:82D2417620E22EE30C7EA06A43552B093169033A3F6753F0D8DC3B006541DDDB018B7ECD48A9299A302968B57002C527464EBF4167BB4D93FF393C6C2A7D4B8F
                      Malicious:false
                      Preview:================================ FAQ =============================....Q. Why has "WOL & Shutdown Link Speed" option ?....A. Realtek change "WOL & Shutdown Link Speed" to "10Mbps first" for better power saving..... Realtek add this option because some special usage case..... For example, using non store-and-forward switch and a lot of port connect to a computer..... If incoming packet is broadcast or multicast, the packet will use the IFG which is the lowest among connected ports..... It will dynamically slow down the transfer speed if you use multicast packets or broadcast packet to transfer a image..... For such case, you could change to "100Mbps first" to has better transfer speed.......
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:MS Windows icon resource - 6 icons, -128x-128, 32 bits/pixel, 96x96, 32 bits/pixel
                      Category:dropped
                      Size (bytes):137750
                      Entropy (8bit):4.137657798403165
                      Encrypted:false
                      SSDEEP:768:FF5N/bIpSlCbgBcrKTjnMyDvkxzKSbKXiMDBVX5GgVzhRgo:F9UO/j3YrmZVZ08eo
                      MD5:012353E67B56367443F61964914766A4
                      SHA1:99C7AC899B5CB55EDD4BFFAA2B084F0C3A0EB2C3
                      SHA-256:114EB5DF7CA5A705E80F720641EA02D69DCA38A4DB4E52F692DABF472BE215FE
                      SHA-512:F6778D36EBD35E7B511D1A2309E698B6727CC8A9CE9320E1DCD9B40999D1198CE9E199156D4A846B728BEA109D3E80C220740D043D3C5DBEB22E030AF730B36F
                      Malicious:false
                      Preview:............ .(...f...``.... .........@@.... .(B..6...00.... ..%..^... .... ............... .h.......(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1644408
                      Entropy (8bit):6.531244672559839
                      Encrypted:false
                      SSDEEP:49152:H5bepUVchQcCeaIPXkwVfmv85SEdZiZipAsYdBE6tN6f3P6:te/5SEdZi8pAsYAkX
                      MD5:B9ED74B52816434E8CC54170AD5EAFC0
                      SHA1:16EB0DC69A4DCAC982A13FB0396551910E2B9974
                      SHA-256:A0876C9020E643F39C23B004018BE704B523F9110D068DE1A85CB654AD447D34
                      SHA-512:F65E11826B5DB782A937F20A6CA136173D6BBFF056871923405AA2E75A0A2CC5DEEB322C9E3286A025319613EA187D7FB10B1310F26187B0E99FECE15814D9BC
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........+...J...J...J..~.*..J..~.(.RJ..~.)..J..6&..J..6...J..6...J..6..J.......J.......J...J...H.......J.......J...6...J...6...J...6..J...6...J...6$..J...JL..J...6...J..Rich.J..........................PE..L...+.ne...........!...".:...................`......................................_.....@A........................P...T............0..................x%.......o......T...................@.......H2..@............`..h............................text....5.......6.................. ..`.orpc... ....P.......:.............. ..`.rdata...l...`...n...>..............@..@.data....E..........................@....didat....... ......................@....rsrc........0......................@..@.reloc...o.......p..................@..B................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):863
                      Entropy (8bit):5.38370735439669
                      Encrypted:false
                      SSDEEP:24:SqyhE5dGMgxGB4xigx2xfnFKWJOtTd1Yv8Qv:8E3GMgxGaxPx2xdg5d1xQv
                      MD5:F54097D17BA86CD7906B0D72276DA092
                      SHA1:943FA39CDB557CCA5190D6C3A748CBD45E634FC4
                      SHA-256:8FC9D2F9171AE0910F2FE58821BE10DE1A89010957032F955304EA25247980A4
                      SHA-512:8C0C29F79EF2F953C1DCF9474B161865AD76719E742B2CA4BE4F2BAF001C1D33CDA1CDDE18A7A1F956013E1817846C7A478B121B5B1D74527ADBCB18E4FD6C43
                      Malicious:false
                      Preview:; AutoDisableGigabit (8169 , 8168)..; AutoLinkDownPhyOff (8169 , 8168)..; AutoLinkDownPcieMacOff (8168 , 8101E)..; S5WakeOnLan - (8169 , 8168 , 8101E)..;..; Example :..; Remove the ';' will modify the parameter after installation..;..; Note :..; For WOL setting, please choose one for them (unmark WOL_SETTING and its second line)....;WOL_SETTING..;WOL_PTN_AND_MAG..;WOL_SETTING..;WOL_MAG_ONLY..;WOL_SETTING..;WOL_POWER_SAVING_ONLY..;WOL_SETTING..;WOL_NONE....;AutoDisableGigabit..;1..;AutoLinkDownPhyOff..;1..;AutoLinkDownPcieMacOff..;1..;S5WakeOnLan..;1..;S3S4WolLinkSpeed..;1....;EnableGreenEthernet..;1....;ForceMode..;1....;LogDisconnectEvent..;1....;REG_DWORD..;HwParaMask..;0x04....;REG_DWORD..;HwFPSM..;0x07.... ....;Supp8168DPVirtualDevice....;NotShowCardNotFoundMsg......Special InstCtrl....;ChgInstLogPath..;InstallLog.txt..;WinDisk..;system.sav\logs..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):128
                      Entropy (8bit):4.5103098853190104
                      Encrypted:false
                      SSDEEP:3:dEoqqWRBXFq7JKKjPZsve09XYhAHRRlxQOHUK/uRGdoHgv:dElBXFrehsv59mAxRlxQOH/WRGdoHgv
                      MD5:2E1A5844FE9E20913D4DD5B9A66CE0BE
                      SHA1:44F39839E39B67B752C95D79C585506A0960A950
                      SHA-256:2123D2B34911AF4FFEDDA2346D8B0B9A0D734C08FA7CD7603FFC3E257E7F1BE4
                      SHA-512:BDD2295205A3805491B2E772D6C8E9204E878B756B065FC0698AFB665679333F4342DF66A818BA626440C1915035B6114E9F61A4B1345ACBA52A8720C3B572BD
                      Malicious:false
                      Preview:;Realtek Installer Option..;Please do not change this file..;detectcardandreboot..dsminstforcenicexist..10ec..8168..0000..0000..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 701x557, components 3
                      Category:dropped
                      Size (bytes):78989
                      Entropy (8bit):7.884240546156111
                      Encrypted:false
                      SSDEEP:1536:hWzAmnnogBiK6b+pIYrGzIux5czd8aa6focsB+G5ud01m/D7tCemu2C:u63b+pIYAxeaPcsr5ud018D7t8u2C
                      MD5:37D4335F8F1FA2019149338EC58C7F8E
                      SHA1:EFBE994F9CF2C552AEF55C117B5644933DA293AE
                      SHA-256:D15CBD85C243F4A3AF2E3C75B51C11A86A9114618F16289521590C4CE606AE15
                      SHA-512:5B7E30A5D4D963768E58CA237F48C037F27EE1C9F6CACE9997A183496BA01EA0BFD78F514978E6CF7D06162C30AB2DAC344BD972B4518CB6156956B98080AAF5
                      Malicious:false
                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....[h..\XZ.^]@..Ku...u..U.....9.k.e._...?.]....U...i'....!+@...Z......^...@M#..........ZO..4...C....J(.B.}..ZN?.......&..M...i.........d..BH.}....3...G......(...?......."...IU.......i....?.]....G.4...i.........(.]...!...........".lt...0m#.......f..r.....se....H...l..E7...........T.i.....&.O...F.....?..i.....F.....?.......v.g.a.....F.....?..E..<..G..`...)...Q.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 706x532, components 3
                      Category:dropped
                      Size (bytes):41444
                      Entropy (8bit):7.788273004332192
                      Encrypted:false
                      SSDEEP:768:zD3RFHN+XAoyz5z/S2u/FYKBKvXAMwjcJOAdasBBBBByBhHNz9ifGuASY:zrRFHNBoyYtdD8vXmNthQGRN
                      MD5:A09FF25B9C60A85FB692327EC7534302
                      SHA1:0BCB48D02DC8C2F6E2830A19E16290ACB1ADB5C4
                      SHA-256:1418B62DEB7B162A27158A21DBB0858D426685A69577EBE387BBD64C13B1FC3A
                      SHA-512:273629C99D00E4D86603694BE18DA68F40BB6DB3E21259BEBA875FA4D454576CE56BBC186F2E380DF263E87460692FA1D62581D942DFF7CF9C1EBD55B7D0CB9D
                      Malicious:false
                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t.t[;..-.....y%..e.z......@...4...t.........F.......Z...b.I.....f.gO.Mx.k,j.0.[...FU~. .`..K...f.....]......t....?./..................&..........[.i. ..gH.\m.3B.w...........7Zr...\C.5.....Q.W.s.4|d.T.(.C.}...+...O......h...........&.-|c..h.`...R..I...H.Z.77...b[.m..wg...x..|]6.........l....h..1. . m..q...\.....a8.]}.M.4m'.......4..=7...O......j.....[..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 514x390, components 3
                      Category:dropped
                      Size (bytes):39753
                      Entropy (8bit):7.864308444755784
                      Encrypted:false
                      SSDEEP:768:8MBXyU6OVLkjeWnV291BOaoGk0zwD52/QgIguEB0xtK0cY7ZnWZfoH1xBp+:8WtlUaG0zwD0QgI00/CZYxz+
                      MD5:34D03553ED3AD0764A9E22457437B890
                      SHA1:389EB036F5BB261690077C132DDEC987871A61D4
                      SHA-256:A9AA826E78813EB120D796DAEA8ACA827D3625924C0595476343C7FBFAC91DE3
                      SHA-512:B6768FBBAEA8AA7D626A64934573D1B6D09C60B9EDC41964EAA3A06FC403471EA91B0A4CA62253EC596EA934793C7E7885B3B50B244F4E2AE312ACBB7255F805
                      Malicious:false
                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<;..<h..wVV..wp$.%.bP..`...0..3...t...._......V|8..3...O....K\.....&_S..U.>.=.5...l.o 69.E...q..2M/...4.........J............4.`i_.......&.t......pt.-.>.%..s......FhB..r6.;..5..5.u.*...:.[..yQ%...\...+.;dg.|.|...........?.M4.:_..t........;_.j..........a.4./.....[.V%...`gp<U.;..s.........].....>c6A..@..$.8.`...............J.......O.-3...W..C............[..%.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):163
                      Entropy (8bit):4.622486842104308
                      Encrypted:false
                      SSDEEP:3:jYvrgnDzKVuZgOwF7KBHLowvmFUNz8QyovCBHLowvmFUNzrNovCBHLowvmFUNzpu:jYvcnDmrOwF2xLow+lNJxLow+KNJxLod
                      MD5:0BD93F000D37F0A067861554BBEFCBF8
                      SHA1:8F54412AF4A7E743A81855A313D651058636CBFE
                      SHA-256:A0F0905311BBDCA233339F5E7A2FFE8B911AB2D1DD46D737EEEFFED3502975E6
                      SHA-512:1155E0715E9B79FBA3D134F63DA88112312025103AFA654C78DB722C72F1E73DDBA75F87768C0C6E284EA0F615D9EA6157D7FA05DC3F650E623C23E2FA762349
                      Malicious:false
                      Preview:..Unzip the zip file and open the folder ....<br>..<br>....<img src="Inst01.jpg">....<br>..<br>....<img src="Inst02.jpg">....<br>..<br>....<img src="Inst03.jpg">..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (449), with CRLF line terminators
                      Category:dropped
                      Size (bytes):20250
                      Entropy (8bit):4.780083236941926
                      Encrypted:false
                      SSDEEP:192:IYv+pJf477cGvbCfMeOAffgOkgofA6G9JPUFtCk0lZsFLx3KKbNYYyAjj85tGbzj:IY+477hvbCmA3+G916L1V/VPcB0
                      MD5:F69E606D81F9319E0274AE4FFD7AF934
                      SHA1:81BBAFC4BD02DF68628966F8E15533BB16C07D57
                      SHA-256:85842CC764D70C72486EC0C3675F17E4A98B49DDFDBB7472BFC658212D860E88
                      SHA-512:D8045ACD8B6DCEC1489EE9CCC93EBAB633355FF296B06C852F750703FDA01D028613EAABD1314F0C9C397FAAF5F5A5548BA0A7951BD20E3D6CB897B7277E57B3
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<title>..... ......</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>..... ......</h3>........ .......... ... ....... ........ .... ..... ..... ..... ....... ......... ..... ....... .. ..... ..... .... ....... ......... .... ... Device Manager (..... .......) ...... ..... .... Network adapters (...... ......). .. ...... &quot;Realtek FE/GbE Family Controller&quot; (.... ...... Realtek FE/GbE Family). ...... ... .. ...... ....... .... ... .... .... ....... Properties. (........) ...... ..... &quot;Realtek FE/GbE Family Controller&quot; (.... ...... Realtek FE/GbE Family) ..... .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):992
                      Entropy (8bit):3.708098987244948
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHWH4Tv3yHTD8cMbhbB1uMbBiluVJmeluPlPb:rgaIXZHlfkAH1u+iluVJmeluPB
                      MD5:221DD8240AA127829EAC97649242A9A5
                      SHA1:7D5A26F285038D8970D7826D039FDEACF11414E8
                      SHA-256:9F765ED9255C15BCBF6EFF535C79D69255DD6C1912AE1FB528118FD37EA3D2CF
                      SHA-512:35863A7BD7072D120834665CD452A363079A1F2E1C56B4786C716BF515D21EAD54AF5B70191285D6015A012BCBF1C325243C904431392301ADDE6B92353C0498
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>./.D.J.D. .'.3.*.../.'.E. .E.-.H.D. .'.D.4.(.C.). .E.F. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4318
                      Entropy (8bit):3.9161356052274945
                      Encrypted:false
                      SSDEEP:96:DgaIpHoT5MaHOojpUk/k/GMwTS1VjeUg/kYeMGwjqUC/kM+Mfz9SG/kG:saTIi2l/iEZXJYJLzMGG
                      MD5:05F84D9E00F7E47D6F62F324E913F24A
                      SHA1:158D648401B25380D85448A9140CF7441C2E4F1F
                      SHA-256:1D839E521CE522E0FE952118F9BD3AA8D5C176ACCFE16EAE99C331025881C5B8
                      SHA-512:C9CD27C893B6D11C38BF17BA9E27845FD682B75D7C7913C0A801FC62EBF87F2EDC914B72E16956B26695C5D047C40041BDC3E02243583CCE2F2FDB3FFF84756D
                      Malicious:false
                      Preview:..<.h.t.m.l. . .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.E.9.D.H.E.'.*. .'.D.'.*.5.'.D.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .*.'.J.H.'.F. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1100
                      Entropy (8bit):3.683412803375672
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHW3wfF4Tv3yHTD0ukcmVu+lJqSVuyqSPlPb:rgaIXZHOxfkAuk1Vu+rVuSPB
                      MD5:462AFB2C30C5BDE70F0A6E60BB8D1DA2
                      SHA1:641426915C7B0D032992D31D21F7F64C7B869BD0
                      SHA-256:56393683C09428343175561B645DA322C437AF54ACCD7A175FB11A502F2DCB8C
                      SHA-512:5C15FC742434DA88B414E7634870C795B33BEC4A74B4FF06E46DB4053896249C37118B3225DA5C3AE6580D0627C8E50BFC91E253CE34CEBD06067E2BACF6CF02
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>./.D.J.D. .'.3.*.../.'.E. .E.-.H.D. .'.D.4.(.C.). .E.F. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1115
                      Entropy (8bit):5.254097134333483
                      Encrypted:false
                      SSDEEP:12:eul96QclfAaHVTMtU533153x53QWtyh7Lxz5GKF5Z+QYSt+ZvYSGPR0K+UYSuP+7:NsflMtEHLQW2l5GKv0HN3eQgYw
                      MD5:BB71830FECFE383E8B9F9843C22D98C5
                      SHA1:9FF67E99AF6B668F6C4B81D111865C2A175977C3
                      SHA-256:9FCDC85B3B29F3ECACFFC96F97EEB9E3806EBBEA0195DF4003F30C1EC00D6AFB
                      SHA-512:AFF63EDE013A93B8BF891D6EB2E34D898B68EE098774AF6661004EA17421F4A471B0DBFCE5E441C35608F2867B0969C05DB7DC70D8B6BFB2EA5F702E916E424D
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>....... </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">.....</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> ....... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ..... ...... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">... ....... ........ </a> </td> <tr>.. <td> <a href="c
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (437), with CRLF line terminators
                      Category:dropped
                      Size (bytes):3276
                      Entropy (8bit):4.891939144038623
                      Encrypted:false
                      SSDEEP:48:Iq3IQXQ1Tzkw1jCD6NHyQZEnKQuvLQ8tGbY35tNvv0Qp6+/4nQJxnQJOn6IqnQrK:RgFkEmul2Y8WLJpY+gQJxQJJI/wn1x
                      MD5:F5BDDFC9776C29C9A29E14091A5DE354
                      SHA1:B9EEBA251493A19D0D3ADC8F95F1BC75BC358CB4
                      SHA-256:BEC5187C35AF182606D98BE9D66028E3C81782BF6EE3F47EB5C950AA6A07928F
                      SHA-512:543EA7189AF7E70A2E9FC1B7B54C6B5535DF2033AE787214428A84E3CD0FE2D70F57B3994A17DCD8640434EC259CC7621AB431C01FB7B76EC0562D5B35C9C54E
                      Malicious:false
                      Preview:<HTML DIR="RTL">..<HEAD>..<TITLE>......html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>..... ...... .......</H3>........ ...... ........ .... ..... ....... .........<ol>..<li> .... ..... ..... ........ &quot;setup.exe&quot;..<li> .... ......... .... ...... ...... setup.exe ..</ol>..<p> ..<br>..........:..<ul>...<li>... .... ....... ..... ....... Windows .... .... ...... ....... ......... .... ...... ... ...... ....... .... ....... .... ..... .... ...... ....... ......... .... .... ... .... ....... Windows. .<li>....... ...... ........ ..... .... ...... ........ ...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):71
                      Entropy (8bit):4.574908562770527
                      Encrypted:false
                      SSDEEP:3:ynqYbtGgb8E8hGbmAovn:8sgYE8h/9
                      MD5:94A92B57318144D07379918CC18E6B3B
                      SHA1:720B303B7886180FEBA91FC9BF59735BD179EE2B
                      SHA-256:156586697388D44E7AB90BC195FB04932EC03FFCB54D1190087C5C89A598BA96
                      SHA-512:60C5415A1522C7B037739E9FF3347220C15B2A98CD81CA7A5F6B49D299A44CD81ADFA890C0211F6F5B798B96E6D2EE3C506CB444D03E7CC0E31233D8626258B7
                      Malicious:false
                      Preview:.ARA: ".... ....... .... ...... Realtek FE/GbE..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):942
                      Entropy (8bit):5.000578322942784
                      Encrypted:false
                      SSDEEP:24:xs0TI1v3QPvt/3NaVNX3n9GS7PG+QrKNN:i0Tq4F1aWS7+vrcN
                      MD5:F9C6AB0C517E3D03D63BBD1B108E17DA
                      SHA1:0E158FC12328EC144BE826653238701DAA7D46C1
                      SHA-256:98CD35EE404D5E29E6402E02DDDA3271F9608D96C9F4A861172FA943017F17FF
                      SHA-512:B65EB7B496847653449B149F073568380CE7C0855F00DE295D9708DC3EDBFA80DBAEE7448B5B0193BC0F66B65EFBBFB7767DD49848864CA666E16C3227D49E82
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"><table width="1000" height="85" border="0" cellpadding="0" cellspacing="0">.. <td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. <td width="800"><table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. <td><font size="5" face="Arial" color="#2222aa"> <b> .... ....... .... ...... Realtek FE/GbE </b> </font> </td>.. <tr>.. <td><font size="2" color="#2222aa" >.......: 1.0 </font> </td>.. </table></td>.. </table></td>.. <tr>.. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC">.. </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1950
                      Entropy (8bit):4.198613780929779
                      Encrypted:false
                      SSDEEP:48:rgaIXZHOhnSSmucrE4WipUyeRFX7BkxODf:rgaIpHahW5WiCNFlkxO7
                      MD5:3495370B08C011C5F782340E6241B141
                      SHA1:C326AEAF792B726CF19D8D336EAA52539C210A9E
                      SHA-256:CDF131401D0961CF55E76A416B77671B3929DFB43C1B37C66C7B36B996F52E5F
                      SHA-512:E4E449363A793AC521C0A26C33EDB03AF3384DA08B672D8ED68193494335490E448942F5603CFCC751CFDB6BF7CC4FBC2092ED8C22F21AAF94C2EEB04FFEF45A
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.'.3.*.C.4.'.A. .'.D.#.9.7.'.D. .H.%.5.D.'.-.G.'.<./.h.3.>.....J.1.,.I. .B.1.'.!.). .'.D.9.F.'.5.1. .'.D.*.'.D.J.). .D.E.3.'.9./.*.C. .9.D.I. .*.+.(.J.*. .(.1.F.'.E.,. .'.D.*.4.:.J.D... .A.J. .-.'.D.). .9./.E. .'.D.*.E.C.F. .E.F. .-.D. .'.D.E.4.C.D.). .(.9./. .'.D.*.-.B.B. .E.F. .'.D.9.F.'.5.1. .'.D.*.'.D.J.)... .J.1.,.I. .'.D.'.*.5.'.D. .(.B.3.E. .'.D./.9.E. .'.D.A.F.J... .H.3.H.A. .J.*.E. .'.D.1./. .9.D.J.C. .(.#.3.1.9. .H.B.*. .E.E.C.F...........<.p.>.....<.u.l.>.....<.l.i.>. .J.1.,.I. .'.D.*.-.B.B. .E.F. .*.9.7.J.D. .#.H. .*.E.C.J.F. .,.G.'.2. .4.(.C.). .'.D.'.*.5.'.D. .'.D.E.-.D.J.). .'.D.E.6.E.F.). .E.F. ...D.'.D. .%.9./.'./.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2707
                      Entropy (8bit):5.151074434232858
                      Encrypted:false
                      SSDEEP:48:XGl1XyuWoriZvyn/nv//sCxrVQS5EhodKb2dHeXgVfg83Yx:WdPsCxrbER2bn4
                      MD5:2DDAA6CC1F838FD148FB4BD9A05456AA
                      SHA1:99968DE47D4FF9B3778F19C0F1D2654FC9D84AD8
                      SHA-256:F47EB6CA00698A75119EDAC59129B1AC1A4D862DB6C5429D1B26906A80139135
                      SHA-512:724C6B7FB1DBB188E6B9E0C2C3741C93B8213DDA5F0B6D4F27E749411332DB85A87C61CEAA450B970E4A066D74B1B75773150700F7E9E6BDAFF43C6E05839FC4
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html dir="rtl">..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>...... ... .. .... ....... .... ...... Realtek FE/GbE Family </center>..</h3>....<br>........<h3> .....</h3>.. ..<p> ..... .... ........ ... ......... ........ ...... .... ........Realtek FE/GbE Family ......... ........ .... ..... ....... ................. ... ..... ... ....... ....... ......... </p>......<br>......<h3> ....... ... .......</h3>....<p>..... ..... .. ... ....... .. ..... ......... ........ ...... "............ Realtek FE/GbE Family" .. ..... ..... Windows .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):94452
                      Entropy (8bit):3.6081094735316377
                      Encrypted:false
                      SSDEEP:768:3tGqXBjS7xn4j4k464/4N4GMWbf1J+cOAeUMYNXSlyVgJVQ1w6U:xX1SScT9QSEbf1J+cOAeUM7VQ1+
                      MD5:C8BC60C041501E0D4282B0B95B65B4E4
                      SHA1:6406532DB0DA3610C7DC9D18B997758844A765B1
                      SHA-256:DCEA990DBE93E29157525429112B720FDE056B2BFC5779FF292A5DF27BDA7B42
                      SHA-512:B4596CB660E33A4E3C2E9CDD217D8DA9D35FE5D5F32F1F2095360081AF9EFFB5606A6CD292A267CFFDAD83C502478A9E625D3A866696C916730FAE51F79880C5
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>...<.h.t.m.l. .x.m.l.n.s.:.v.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.v.m.l.". .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.". .x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.". .x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.<.h.e.a.d.>.....................<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.".P.r.o.g.I.d.". .c.o.n.t.e.n.t.=.".W.o.r.d...D.o.c.u.m.e.n.t.".>.....<.m.e.t.a. .n.a.m.e.=.".G.e.n.e.r.a.t.o.r.". .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.".O.r.i.g.i.n.a.t.o.r.". .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.".F.i.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):970
                      Entropy (8bit):3.5174364797069093
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwt4Te5vRSL+TD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHhM2LAH1u+iluVJmeluPB
                      MD5:51423D3D11AC3207E4FD4EE8F4BD10E2
                      SHA1:2AC91A12204C97AA30814E377CFF10052B814854
                      SHA-256:4BA0FC6095B0D80E7DA0D59B896F6BAD68CAE3D8316DBC92C9E329C9ECE5009F
                      SHA-512:A46390EAA86682F5F08BA7AD58EFB602D03A54DD3ED865285F5EAFD37C9B5F5ABFD7CAAFBBF0DBABB62FECEC0D60A624C4BC11078CCCA64AE4D7E87234763853
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):19476
                      Entropy (8bit):3.612056089120346
                      Encrypted:false
                      SSDEEP:192:RN5RPQW0qnZCqqXBe6T1agKkR/hSxZkEJSFikIpEkB:RN5RPZfnqXBe6T1aK5sKrOB
                      MD5:684F0E3D1B30A1A388833D82602D4D7D
                      SHA1:E1BA3FCC5E963FA17700B8A5D2C0EF60457A94E7
                      SHA-256:8E2351DA25B5D114825EDE69A6E07122A7CC256D34C1B323E4B551E6C7F4BB11
                      SHA-512:5FB9890FE3469A4A48D1DB9FB2BC301AD6DCA99CD4A03BC3AF266F82835797E650149B992BC198353B74CC69B82C1899F5A056B5DBB2833C4AEC7F69B55A646A
                      Malicious:false
                      Preview:..<.h.t.m.l. .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.".....x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.".....x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.........<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.C.o.n.t.e.n.t.-.T.y.p.e. .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.P.r.o.g.I.d. .c.o.n.t.e.n.t.=.W.o.r.d...D.o.c.u.m.e.n.t.>.....<.m.e.t.a. .n.a.m.e.=.G.e.n.e.r.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.O.r.i.g.i.n.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.F.i.l.e.-.L.i.s.t. .h.r.e.f.=.".../.c.o.n.t.a.c.t.I.n.f.o...f.i.l.e.s./.f.i.l.e.l.i.s.t...x.m.l.".>.....<.t.i.t.l.e.>.C.o.n.t.a.c.t.I.n.f.o.<./.t.i.t.l.e.>.....<.!.-.-.[.i.f. .g.t.e. .m.s.o. .9.].>.<.x.m.l.>..... .<.o.:.D.o.c.u.m.e.n.t.P.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1112
                      Entropy (8bit):3.494818817381865
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwlwfF4Te5Mhz41a+TD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHhlxVhz413Auk1Vu+rVuSPB
                      MD5:DF9488CD0AFD8B7BF6F0A2451EBFD060
                      SHA1:F459D10B43916BA719EFA6671D20289CEADF4B80
                      SHA-256:421A244420DA2C8FB0B606D0A53294E6DEC56F839E672E32C0A58A5FD90514F5
                      SHA-512:B0D3B902F22D881BAB17B826DF5918A6135855EAE1BE8A28930E522D1B4834148AF794BBC52C82E3758B2ED6F1BDEC866A428A3C4A6250A8DD34CDDC6DC97134
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .F.a.s.t./.G.i.g.a.b.i.t. .E.t.h.e.r.n.e.t. .C.o.n.t.r.o.l.l.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1062
                      Entropy (8bit):4.929355060704562
                      Encrypted:false
                      SSDEEP:12:tk96QclfheaHVTMtU533153x53Qdutyh7Lxz5GygHZ+QYSjWh/+ZvYSSX5+UYS5o:tmsp9lMtEHLQdu2l5Gt+7P3jz2
                      MD5:4F3748B8D614F8E8425CDE2ACC14F2DD
                      SHA1:1F924629E464E92D816D1B8E94998867E2FE12EF
                      SHA-256:B387AE6C02CE5BBA38BF1DB58E9FB5CF4D0DF74A14C84D4F7EB48FC6CF78B08E
                      SHA-512:643A28CC331A4078C1E068DC54966E85407D969BCA9B9B2FAB76542A164EF181B862A9E341C3187056E72973A1A585FA8FDBDCB2A3C0FF2C51E934D6CCA91970
                      Malicious:false
                      Preview:.<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 14pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Content </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introduction</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installation </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Advance properties </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Troubleshooting </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">Contac
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (346), with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):8839
                      Entropy (8bit):5.454294398920913
                      Encrypted:false
                      SSDEEP:192:Wjbp6io4Y5uLuSqwKa93yAhy5fsyJ4ud+JUurmCuCbuQkspPf/fvYy:A1Y5u4wKa93yAhy5fsy2uw6urmCuCbuW
                      MD5:6DAAD2875398D62A92E630A25AA19D0C
                      SHA1:254A767805A756C3698E47EF02F7680125E8C635
                      SHA-256:8FCDCCB45462F7F9151DC0BDE1AEE6CF997DBBAE4A449317A73E30EAE462FF4C
                      SHA-512:1C4B6FB69912D4CAA9DFEF6AB5A8689DD23BC8753C54FD6AA43CABA2BA838169A5D3DF4C4AC1E7D8A357927997AEE207E643F7BF1987D738782698549265D627
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns="http://www.w3.org/TR/REC-html40"><head>..........<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<meta name="ProgId" content="Word.Document">..<meta name="Generator" content="Microsoft Word 9">..<meta name="Originator" content="Microsoft Word 9">..<link rel="File-List" href="./setup.files/filelist.xml"><title>setup.html</title> [if gte mso 9]><xml>.. <o:DocumentProperties>.. <o:Author>hau</o:Author>.. <o:LastAuthor>hau</o:LastAuthor>.. <o:Revision>2</o:Revision>.. <o:TotalTime>0</o:TotalTime>.. <o:Created>2011-02-17T07:24:00Z</o:Created>.. <o:LastSaved>2011-02-17T07:24:00Z</o:LastSaved>.. <o:Pages>1</o:Pages>.. <o:Words>233</o:Words>.. <o:Characters>1329</o:Characters>.. <o:Company>rtk.</o:Company>.. <o:Lines>11</o:Lines>.. <o:Paragraphs>2</o:Paragraphs>.. <o:CharactersWithSpac
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4547
                      Entropy (8bit):5.449399985029644
                      Encrypted:false
                      SSDEEP:96:jJiCY1sawUawrqWyov9uciY5uh6wYKj8dCYJA47x2jcznNYj1aW1s0DWRQd:2J8Y5uMwcndzIh
                      MD5:12B6E44A7BE8E833BD4A3578052232DA
                      SHA1:8239D20FFBCF6110B474CD20FFD3E06D187A44D8
                      SHA-256:92F9D93CC007C0865D84FCBFA11B5DF5F7AFDA57E443C56A56AE0D308E4AC1ED
                      SHA-512:FA31657A50CEA754920175C4AC7E28EABE89E7CEDEFE619DB17EFCBD3D6ADD85B0DEEFCC987F0B018273DBF29BEFD6CDA46ED9505E1E171E9B54DE86296B2EBE
                      Malicious:false
                      Preview:...<html xmlns:v="urn:schemas-microsoft-com:vml"..xmlns:o="urn:schemas-microsoft-com:office:office"..xmlns:w="urn:schemas-microsoft-com:office:word"..xmlns="http://www.w3.org/TR/REC-html40">....<head>..<meta http-equiv=Content-Type content="text/html; charset=utf-8">..<meta name=ProgId content=Word.Document>..<meta name=Generator content="Microsoft Word 9">..<meta name=Originator content="Microsoft Word 9">..<link rel=File-List href="./top.files/filelist.xml">..<link rel=Edit-Time-Data href="./top.files/editdata.mso">.. [if !mso]>..<style>..v\:* {behavior:url(#default#VML);}..o\:* {behavior:url(#default#VML);}..w\:* {behavior:url(#default#VML);}...shape {behavior:url(#default#VML);}..</style>..<![endif]--> [if gte mso 9]><xml>.. <o:DocumentProperties>.. <o:Author>hau</o:Author>.. <o:LastAuthor>hau</o:LastAuthor>.. <o:Revision>2</o:Revision>.. <o:TotalTime>0</o:TotalTime>.. <o:Created>2011-02-17T07:12:00Z</o:Created>.. <o:LastSaved>2011-02-17T07:12:00Z</o:LastSaved>.. <o:
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10636
                      Entropy (8bit):3.722783453511965
                      Encrypted:false
                      SSDEEP:192:RN5RvQW3HZZqd5XBe6vT1r94GkVONdOIOQs:RN5RvZad5XBe6vT1r94GcOfOIOZ
                      MD5:A072CBD76846459369C24C3B29A60FF6
                      SHA1:ECF97A2F06CA279B814F529191109478A3A8FCCC
                      SHA-256:3D0C82C20A9967D634CB2D46EBA0E8481E97D59E9D4E62877072CEB8F4329E06
                      SHA-512:A31760DDA9A8AA6DC4141D48F330EFE262F2D7E34B05488AAA053C7B92CCAC56F3AFC17D43F0DB64EA735FCEAFF6CBA3E4A94AA95AAC98A11BCF2E4B8B45CA04
                      Malicious:false
                      Preview:..<.h.t.m.l. .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.".....x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.".....x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.........<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.C.o.n.t.e.n.t.-.T.y.p.e. .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.P.r.o.g.I.d. .c.o.n.t.e.n.t.=.W.o.r.d...D.o.c.u.m.e.n.t.>.....<.m.e.t.a. .n.a.m.e.=.G.e.n.e.r.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.O.r.i.g.i.n.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.F.i.l.e.-.L.i.s.t. .h.r.e.f.=.".../.t.r.o.u.b.l.e.s.h.o.o.t.i.n.g...f.i.l.e.s./.f.i.l.e.l.i.s.t...x.m.l.".>.....<.!.-.-.[.i.f. .g.t.e. .m.s.o. .9.].>.<.x.m.l.>..... .<.o.:.D.o.c.u.m.e.n.t.P.r.o.p.e.r.t.i.e.s.>..... . .<.o.:.A.u.t.h.o.r.>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):3858
                      Entropy (8bit):3.4971133416343694
                      Encrypted:false
                      SSDEEP:96:3HPpHhnlstEx5pidGaOW8hCpA7Y8j38bN:3LSedj6
                      MD5:130AC843A4F69CD877E5F8DA9D3FE8AD
                      SHA1:76D92A62D78BD498985EADE0F9B3AE6E9182C10B
                      SHA-256:4BD3744B8B573E65E9CB310FB99EC8386C834A4A6618E8F647EE70EA65D80D4F
                      SHA-512:5A8712FA686DD7EC51C529206B49488523BBAD3A8CC6884D145C8C472A81206C494F7E2F8E1AC01C2470209C8F7C5DD5B5308AD9F6F45DFBC0CE1671FB939C04
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.W.e.l.c.o.m.e. .t.o. .u.s.e. .R.e.a.l.t.e.k. .F.E./.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.c.t.i.o.n.<./.h.3.>..... .....<.p.>. .T.h.e. .u.s.e.r.'.s. .g.u.i.d.e. .c.o.n.t.a.i.n.s. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n. .i.n.f.o.r.m.a.t.i.o.n. .o.f. .R.e.a.l.t.e.k. .F.E./.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.,.....t.h.e. .p.r.o.b.l.e.m.s. .y.o.u. .w.i.l.l. .e.n.c.o.u.n.t.e.r. .d.u.r.i.n.g. .i.n.s.t.a.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (560), with CRLF line terminators
                      Category:dropped
                      Size (bytes):17200
                      Entropy (8bit):4.905965803378586
                      Encrypted:false
                      SSDEEP:192:u0A8FqxrtbHRYttnshaPzbXHzn7uF32D9WGgDV9Pm1Sbp9glke:NZF8RCteQPzbXHz7uW
                      MD5:AF14BE2575A57245852EF16EEE2A822F
                      SHA1:CEB62839647795379E0E00FB8403150D8BE6FFC4
                      SHA-256:CBC97FE590D6134D411CEDCE2FD46FAB7D2BBA2B94529C0A9D406282FF743F50
                      SHA-512:CD6989D8CBFC6BB4B5244C6FF6507105B3D0A7DD358F9237E28EE7BBEC487E0196E4528E645D5558FE1B7C4FBF90022CF0845B352B98DD732A4E7EAE48EABD7A
                      Malicious:false
                      Preview:<html >..<head>..<title>Propri&eacute;t&eacute; avanc&eacute;e</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propri&eacute;t&eacute;s avanc&eacute;es</h3>....Les utilisateurs peuvent r.gler de mani.re dynamique les propri.t.s avanc.es en fonction de l'environnement op.rationnel et des performances. Pour changer le r.glage d'une propri.t. avanc.e, veuillez ouvrir le Gestionnaire de p.riph.riques, d.veloppez la liste arborescente des adaptateurs du r.seau, s.lectionnez " Contr.leur de la Gamme Realtek FE/GbE", cliquez avec le bouton droit de la souris et lancez l'option du menu Propri.t.s.... Les propri.t.s du "Contr.leur de la Gamme Realtek FE/GbE" s'affichent, s.lectionnez la fiche de la propri.t. Avanc.. <p>..<br>....REMARQUE:..<ul>..<li> Les utilisateurs exp&eacute;riment&eacute;s se servent des param&egrave;tres des propri&eacute;t&eacute;s avanc&e
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1030
                      Entropy (8bit):3.496311033820541
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Taao0byDyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHl3YMAH1u+iluVJmeluPB
                      MD5:FE49D3829B5EBB073691F39D8E2A0605
                      SHA1:2A1B5BADD8263A1A42E8AB125CCDF73250D4510E
                      SHA-256:9E6A9CF2492D036C8D87BADC12E7D155ECE30583B31FF7D766201229349DF226
                      SHA-512:227C2EDB73745EBB75B94A73DB45243704B43C4DDEBB80D750966D46A6B1309956B84A6C8CD8329C2605A6C04C83DB86809C2F20AA0B890943D83E68D54F8F58
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.G.u.i.d.e. .d.e. .l.'.u.t.i.l.i.s.a.t.e.u.r. .d.e. .l.'.a.d.a.p.t.a.t.e.u.r. .d.e. .r.&.e.a.c.u.t.e.;.s.e.a.u. .R.e.a.l.t.e.k. .<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4162
                      Entropy (8bit):3.6361750516990092
                      Encrypted:false
                      SSDEEP:96:7gaIpH9gT5MrHOZ7vWGM3TS1X79ReMpg7Bn+M474:k0T/FvWvEr9RMBn3
                      MD5:4AEE575CD5351BF4C8A3CC69A29EDE22
                      SHA1:6F9728E49517AD5CE0F21723FC9DBA28B322AB4D
                      SHA-256:88EFC88E7567BCC0105067ACCC0CE355A118126F2C998795873F0466EBB54767
                      SHA-512:EE29F0F409B878D417AF0177F45DB6048FF1465A81D50C999ABDEF1D6CA75687549D14530DCBA1D41F32AEC7FC22CC40C8680D272DA1DC8B2B3D9C4368307F46
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.I.n.f.o.C.o.n.t.a.c.t.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.&.i.u.m.l.;.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. ..! .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.013294219526394
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GHhle/R7k0RGAFeF/QIr/R7YoQd:86jHzR30C0CiQk/smY0lFGMoQmol
                      MD5:214094A5BC58CEE5B089897CA629DE6F
                      SHA1:B42151FC161D491201208E10359A72DF65BB9E85
                      SHA-256:78D4F858E1931FE3A68DD26D1842FAFAE1F4060C91F5B96D5CB7983638CC01B8
                      SHA-512:170A81F885A9B0264116DCC56FD3414191020B70B3B1A4B92BCEBE72B1D64DD4EB67BCD2CAECA67801AD6C435C96CFD308E796B91D413D16805286BFC3CEA300
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1138
                      Entropy (8bit):3.4897451065098086
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Taao0byDyHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOx3YMAuk1Vu+rVuSPB
                      MD5:C3569DF247361B92820EBCEE0C4BD721
                      SHA1:6507AA4207B3118E4350F708E62F54E644C636EA
                      SHA-256:798FA173A0AF1D6A8B0F929F2165C3C3EC43F1B44F28C4D3DD4D0BF7C8D4BDE2
                      SHA-512:7C937E6879EED7B5049EBC2766FB02D4168B8D928DF39074FD710C76AFA9C4215B2A13E8AE9BA532693AD3F321B68B3EF92F23A7C0A3634E7B936899D3413445
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.G.u.i.d.e. .d.e. .l.'.u.t.i.l.i.s.a.t.e.u.r. .d.e. .l.'.a.d.a.p.t.a.t.e.u.r. .d.e. .r.&.e.a.c.u.t.e.;.s.e.a.u. .R.e.a.l.t.e.k. .<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1099
                      Entropy (8bit):4.9524790345695395
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5G9u5Z+QYSjWh/+ZvYSSX5+UYSGB+d:cmsflMtEHLQW2l5GUw7O3SnK5c
                      MD5:71169CBC1C36E3443445DFEAC3E21694
                      SHA1:AE1CC85D867A733A4818090727B5A67BB3E48C08
                      SHA-256:BAFA055BE78ADFA9D9F90ACF7336386AC6D7CCC19262BCA4DAABF09113F60389
                      SHA-512:FF77FA82014618655C77F6B4AFB3D56D736DE4B4AF7B397E4198D1136186C7FB6EA5E8C3299FB0612BBB51107531081CE4C7BAEEC0F0F78F0FB50BB590B16CA2
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Table des mati&egrave;res </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introduction</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installation </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propri&eacute;t&eacute;s avanc&eacute;es </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">D&eacute;pannage </a> </td> <tr>.. <td> <a href="contac
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (522), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2597
                      Entropy (8bit):4.956106520672441
                      Encrypted:false
                      SSDEEP:48:H3MSNb74f0CrYE9Z94xALjZTns7Wo8JnLCJxrAQdF5HZ1GAHTI3zK01aCe0DR:9x4MCdKSO7Og1zTgzKlnc
                      MD5:2D6F7EA881E3BD6BC21406E6F4703ED2
                      SHA1:EE3BB15A5AAA4049675139F266CFBC51A12AB362
                      SHA-256:047F1A2B469DB171343103F053C15BC7D1407406F49ADA62BAE33187EDCDCC04
                      SHA-512:E735B3AEA8924DFE791173FE20C727356863D8BF1C3443DC25776888FB0B8D8507876BF83B1A858E40691466CA3EDBFC02DD87F9FCACA0293A09C5AF0526A873
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Installation du pilote</H3>..Pour installer le pilote, proc&eacute;dez comme suit ..<ol>..<li> Lancez le fichier ex&eacute;cutable &laquo;&nbsp;setup.exe&nbsp;&raquo;..<li> Proc&eacute;dez selon les instructions affich&eacute;es par le programme setup.exe ..</ol>..<p> ..<br>....REMARQUE:..<ul>...<li>.Sur les plates-formes Plug and Play de Windows, l'adaptateur sera identifi&eacute; et configur&eacute; automatiquement. Arr&ecirc;tez toutes les installations automatiques du syst&egrave;me Windows. .<li>.Pour installer le pilote, vous devez disposer du privil&egrave;ge d'administrateur...</ul>....<P>..<BR>....<H3>Installation manuelle </H3>..L'installation manuelle consiste . utiliser le fichier d'installation (INF) et non le lien . setup.exe . mentionn. ci-dessus pour installer le pilote. Pour ins
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.635360880346383
                      Encrypted:false
                      SSDEEP:3:Ar1gBA7gJlMJUR1X3R1V/YeyhfRmAS:A/gJV1VIfUb
                      MD5:52A061FCCA237CE311548B1D133470D5
                      SHA1:455BF7CE6881B6E63D390E35B26594700CA431A7
                      SHA-256:1A164AD7FC9EE5241497AC71331310CF6C1EB93CC6F6679534DCE7333C0BD0C3
                      SHA-512:70C120671D3FB6CA612C77038EAF5C135B700B5329F63EB5BA534F48E89D915F51EF460CB58CD74C8E56D7254ACDE81D5CC422D18C956C16DC163CB658EAD9CB
                      Malicious:false
                      Preview:.FRN: "Guide de l.utilisateur du contr.leur de la Gamme Realtek FE/GbE"..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):899
                      Entropy (8bit):4.964147259172199
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GpaN0GEpeTyrQrKN/G:q0TqOEwGC/ieRrcu
                      MD5:602E0A68CE46D03464DD21649C173318
                      SHA1:FCB58F6150AB53E30BD0FFEFAFDAAEC1E9D429CA
                      SHA-256:E8BB62B84F7CFE062343AE30A9A8A8BEA17F147351A36B8353372349CCFDEDD8
                      SHA-512:FADD20CED206AD876553D9CFD6ED795B0FA7BEAC2C860CABCCF34895DDEF8BEC5CE436782D58905EEF327C9A84760B78E5F644C7C4FE21DDA9DC76700905ED31
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Guide de l.utilisateur du contr.leur de la Gamme Realtek FE/GbE</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Version: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2706
                      Entropy (8bit):3.3839911187248033
                      Encrypted:false
                      SSDEEP:48:sgaIXZHOOYYOk9OZ6uxg9G7zAl5XY0ptemqoRlevoqjkV5vgceDXN09/BERzyd0U:sgaIpHPPSZreycbXY0pYozgoqjkV5IXa
                      MD5:F580CD6DC4EBE09C89CE1982357AD19D
                      SHA1:C70431180C37B1EA2835025EB200A6DB6CB2AE7A
                      SHA-256:9903731FE2DF92B6099793ED929DFAB7B4B9A5A269A0FDFB39D310BE3FB3CC7E
                      SHA-512:8F72878A7262B6C13E3988FF3FD7D4506ED972295E5E569C253326DC3C14E4A8E584D0B9CFE108F36BFA3D8AECDEA672E2F4A4EC039399C0303B6D2D976C78EA
                      Malicious:false
                      Preview:<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.D.&.e.a.c.u.t.e.;.p.a.n.n.a.g.e.<./.h.3.>.....P.r.e.n.e.z. .c.o.n.n.a.i.s.s.a.n.c.e. .d.e.s. .i.n.f.o.r.m.a.t.i.o.n.s. .c.i.-.d.e.s.s.o.u.s. .p.o.u.r. .t.o.u.t.e. .a.s.s.i.s.t.a.n.c.e. .&.a.g.r.a.v.e.;. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .p.i.l.o.t.e... .S.i. .l.e.s. .i.n.f.o.r.m.a.t.i.o.n.s. .s.u.i.v.a.n.t.e.s. .n.e. .v.o.u.s. .p.e.r.m.e.t.t.e.n.t. .p.a.s. .d.e. .r.&.e.a.c.u.t.e.;.s.o.u.d.r.e. .l.e.s. .p.r.o.b.l.&.e.g.r.a.v.e.;.m.e.s.,. .c.o.n.t.a.c.t.e.z. .n.o.t.r.e. .s.e.r.v.i.c.e. .d.'.a.s.s.i.s.t.a.n.c.e. .t.e.c.h.n.i.q.u.e... .N.o.u.s. .v.o.u.s. .r.&.e.a.c.u.t.e.;.p.o.n.d.r.o.n.s. .d.a.n.s. .l.e.s. .p.l.u.s. .b.r.e.f.s. .d.&.e.a.c.u.t.e.;.l.a.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4824
                      Entropy (8bit):3.4527789722205453
                      Encrypted:false
                      SSDEEP:96:3HupHr0UWvDzz56rgkXfoqxqz71SLRRXnuGiZQQuD1HIDuzNyyvOsvR8jG8MLrN:3gC5OJt8cXXQQ7
                      MD5:E0BB9E9A58A17EACEB7CB85F404E9C6E
                      SHA1:1103B4AE233CC20CF56AC3D8D13D29B4FB71AFE6
                      SHA-256:BA0335F3A4C1B88D47C76CED5E4F85161D41B72C39140521A8F647E20ACF5759
                      SHA-512:41C8EECDEAAD4CBC92865FDA3527BD688DFB1E0205168FF78ABA5C836CE13AB0814AC4BC0AE39700365205D65584DB2E375284800C78B83684492097260FB0AF
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>..................... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>..................... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....................<.b.o.d.y.>.....................<.h.3.>.....<.c.e.n.t.e.r.>.B.i.e.n.v.e.n.u.e. .a.u. .c.o.n.t.r.l.e.u.r. .d.e. .l.a. .G.a.m.m.e. .R.e.a.l.t.e.k. .F.E./.G.b.E.<./.c.e.n.t.e.r.>.....<./.h.3.>.....................<.b.r.>.....................................................<.h.3.>. .I.n.t.r.o.d.u.c.t.i.o.n.<./.h.3.>..... .................<.p.>. .L.e. .g.u.i.d.e. .d.e. .l.'.u.t.i.l.i.s.a.t.e.u.r. .c.o.n.t.i.e.n.t. .d.e.s. .i.n.f.o.r.m.a.t.i.o.n.s. .d.'.i.n.s.t.a.l.l.a.t.i.o.n.....s.u.r. .l.e. .C.o.n.t.r.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (433), with CRLF line terminators
                      Category:dropped
                      Size (bytes):14543
                      Entropy (8bit):5.11928828790994
                      Encrypted:false
                      SSDEEP:192:l9mjG7YXQg9E2K21s/kcH7huuOy7supqe7LuJp5GRU3U9i9+74gWU27Vdougg7gO:lMTl6ssOpTWBWkcJ3xL/V4b/bRHyaUJ
                      MD5:22CE0C10CBF4D1540DA6D68DF30D5A06
                      SHA1:3183025C951417EF4F2CE4FFE554E40BAD5B187B
                      SHA-256:F85600FDB72DF9FCE73D56E29A296A85B96DB34BB5D739B517F3103B733EB76F
                      SHA-512:8FFA964BB8577F7A98C56B416D8466F39F6476BD1AD56C2F8D8CED3959C2BBD19D6ED0D98F4ECEBC533CD755DE1CA2C45FD0CDE60B052F2EFE2D2A78B59C75BA
                      Malicious:false
                      Preview:<html >..<head>..<title>Erweiterte Eigenschaften</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Erweiterte Eigenschaften</h3>....Erweiterte Eigenschaften lassen sich dynamisch &auml;ndern, um unterschiedlichen Einsatzumgebungen und Leistungsanspr&uuml;chen gerecht zu werden. ..Zum Anpassen der erweiterten Eigenschaften &ouml;ffnen Sie den Ger&auml;te-Manager, erweitern die &bdquo;Netzwerkadapter&ldquo;-Liste (dazu auf das Pluszeichen davor klicken), klicken mit der rechten Maustaste auf Realtek FE/GbE-Controller und w&auml;hlen im Kontextmen&uuml; den Eintrag Eigenschaften. Das Fenster &bdquo;Eigenschaften von Realtek FE/GbE-Controller&ldquo; erscheint. Klicken Sie hier auf das Erweitert-Register. <p>..<br>....HINWEIS:..<ul>..<li> Die Einstellungen der Erweiterten Eigenschaften ist f&uuml;r versierte Benutzer gedacht. Unerfahrene Benutzer verwenden bitte die Standardeinstell
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1006
                      Entropy (8bit):3.5114878150071864
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TSyvRITD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlSqCAH1u+iluVJmeluPB
                      MD5:85D3574DD6A830803F0EC985E42B6139
                      SHA1:84CCC398A11A41951591669288E9A4BA1F13B4E9
                      SHA-256:7E57488D88D4FC79684FDBC00FCCA590E1CD2B502C90B667C1B8C0F46BA1CF93
                      SHA-512:0A820256AD07B38E20A27E77E79BD8BE93417172491CDD959FF0A740A65F959B2C8A49D7465AD75B0A203E104E90ED7134A2E1BC2AD0FF5FD9631C516627A00C
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.B.e.d.i.e.n.u.n.g.s.a.n.l.e.i.t.u.n.g. .f.&.u.u.m.l.;.r. .R.e.a.l.t.e.k. .N.e.t.z.w.e.r.k.a.d.a.p.t.e.r.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4120
                      Entropy (8bit):3.6260468303586673
                      Encrypted:false
                      SSDEEP:96:7gaIpH7ST5MIHOvM1GMrTS1g96eM/3BQ+M4U:k0TuvM1rEg96jBQX
                      MD5:F6F379889BF16DDAD0BEA97899C38553
                      SHA1:0E10D0B0416A918B9753BA22C33B322C16A2496E
                      SHA-256:F001DC99EE89AB3FBFF9C19B45479B5EE5D860A0BB9BB38953A87D965DA6D9C2
                      SHA-512:02C4C1B9320B8F9C2B90CDC10DB7DDF842EEC39828FBBB7ABCA0F47BA908EF6F9010A62EAAA104415220704AA902F88D7A40705D35FBE146A690716B23464C7B
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.C.o.n.t.a.c.t.I.n.f.o.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.i.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1114
                      Entropy (8bit):3.5025703674711965
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TSyvRITD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxSqCAuk1Vu+rVuSPB
                      MD5:579E6B44280B64D61A1158D07B9DABB3
                      SHA1:7029C743E6699DC55F31522E95D5D0DB38D94F6F
                      SHA-256:FBA61F2E2E00F8B4631A05C1625DCE27B265D70B48AAE79214D319D5F776CBF2
                      SHA-512:9D813EA34BD18E38F0A73A85B8E2AA81EAB429B923888F552AB9B3873AB5AC7CABEBAAF5D48D42616EFDB52135EFEBF1A6E9E6E74B5E74708AFC7CD8BD17A7AA
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.B.e.d.i.e.n.u.n.g.s.a.n.l.e.i.t.u.n.g. .f.&.u.u.m.l.;.r. .R.e.a.l.t.e.k. .N.e.t.z.w.e.r.k.a.d.a.p.t.e.r.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1064
                      Entropy (8bit):4.94658253809454
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GyZ+QYSvM0LIp+ZvYSSX5+UYSS/+y:cmsflMtEHLQW2l5GCMyui93Kok2
                      MD5:9A333C57ECBA40D7F668CC8591EF9513
                      SHA1:04100EF3F353A48B272506810347385EA8365EDF
                      SHA-256:FFFBDA2EDA22C3E052B175CEF9E7D4B2D7F5AFFD06CDDD205202F1EAD9E5C97E
                      SHA-512:91F1A18067DEB8A23D499E0CC42CC3F34BC8925533A3F5E05B159249052C3E5E4B982B7BF3647D075822BF430D3A210BD3A5E1DE6FEE7D26DEBC57EE31054A05
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Inhalt </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Einf&uuml;hrung</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installation </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Erweiterte Eigenschaften </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Fehlersuche </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">Konta
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (603), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2558
                      Entropy (8bit):5.068722425430385
                      Encrypted:false
                      SSDEEP:48:H3rzTHbggzWEWzTzEaFFEqSscHamXbDOk5Z897qqE0tN5j0THjD3BHMeB0cjo3jC:j7guvyzLiqhmXbD5ZyqqEAaD7BHMy08h
                      MD5:E77C95EE64031887E425B7E20AC313B6
                      SHA1:A5F92C52F745A3DE9F8DD333C22D5CD95CA6ED53
                      SHA-256:9BD5556C836D1764EA2F08C75126BD618A127C57D366248B90FDE6EC0CF58D95
                      SHA-512:CEB6742FD1C37B0926CF256A5D915C1A5D2C32466EACF44554857BC0661DB8CEA3F11260AB8DD41C88CE33BEC4EDB10FC8141DB23A9717AA1DB968B5C1F9DC8D
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Treiberinstallation</H3>..Gehen Sie zur Installation des Treibers folgenderma&szlig;en vor ..<ol>..<li> &Ouml;ffnen Sie die selbstausf&uuml;hrende Datei &quot;setup.exe&quot;..<li> Folgen Sie den Anweisungen, die das Installationsprogramm setup.exe Ihnen anzeigt ..</ol>..<p> ..<br>....HINWEIS:..<ul>...<li>.Plug &amp; Play-Plattformen mit Windows identifizieren und konfigurieren den Adapter automatisch. Unterbrechen Sie bitte die automatische Installation von Windows. .<li>.F&uuml;r die Installation des Treiber m&uuml;ssen Sie &uuml;ber Administratorenrechte verf&uuml;gen...</ul>....<P>..<BR>....<H3>Manuelle Installation </H3>..Bei der manuellen Installation wird der Treiber .ber eine spezielle Installationsdatei (INF-Datei) statt .ber das oben beschriebene Verfahren mit der Datei .setup.exe. i
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):62
                      Entropy (8bit):4.756795811071914
                      Encrypted:false
                      SSDEEP:3:g3fFQEfAqmAExr0ABBLdWitQ2Hc:g3iUUVBLJvc
                      MD5:594FD6372076F163C3A26E52B43A6A1B
                      SHA1:1EBDB5B8AE35ADD19CA57FD864A9BDE2790405DE
                      SHA-256:9221CB977D1BF5B7841FC5EBDD353F5B546077F9B5AF1FCE016CA60AD22C7030
                      SHA-512:4F1C385D70B23F2B47CFF6CE9D7124DEDFB9CE4A12387F1E7509F92258CE6DA2F6B48ACD9E8C2CAC870CF0474E438F8556F23CDA91009BA23B71AE1A9C492305
                      Malicious:false
                      Preview:.GER: "Realtek FE/GbE-Controller . Bedienungsanleitung" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):883
                      Entropy (8bit):4.95759371399594
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWIGGEpeTyrQrKN/G:q0TqOEwGWcieRrcu
                      MD5:BD40C794BEACF76C586BCFF36BA8B522
                      SHA1:C77AE2A10CC8B00827272667FEF18AF7305523CE
                      SHA-256:D984B2DA98FBFD028B82D568617569E8B2150BCCFFB1FFB47FE065FBD715B1F2
                      SHA-512:685D8E7DE0C46C262E01612E430140A26997B3DA9ECDC971302B59C9A92BE8155BD879BB4F9CC294FC45D94F89C36FCBC15F595953570B52F1E19EBA20EA1D76
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE-Controller . Bedienungsanleitung </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Version: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2332
                      Entropy (8bit):3.4691352040437304
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOs+sNVeIWx13/yvVDZYpAbEeYCcIeyrtgBaE7afWUKVCDiOD0j:zgaIpHUceL0KpAIeYJIeUEF7TUObOU
                      MD5:A975E45C070C484E5687EB1ADF55F0D0
                      SHA1:A9D39BF1EFD90B15874840BEAC18A2637E61310F
                      SHA-256:2990353BC4DC0ABE7AF8ED74638696833DA5B61EAF9259E15861D07D29711B44
                      SHA-512:91B8CBBB089C3F778F6C54F713F174241C50F47BEFE79FA89803405496C7284D5F8655643626EE3FFFFC3587917A5A5C8726BD6F948005892BF410D59CE72A7D
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.F.e.h.l.e.r.s.u.c.h.e.<./.h.3.>.....B.i.t.t.e. .l.e.s.e.n. .S.i.e. .d.i.e. .f.o.l.g.e.n.d.e.n. .P.u.n.k.t.e. .a.l.s. .H.i.l.f.e.s.t.e.l.l.u.n.g. .f.&.u.u.m.l.;.r. .d.i.e. .I.n.s.t.a.l.l.a.t.i.o.n. .d.e.s. .T.r.e.i.b.e.r.s... .F.a.l.l.s. .d.i.e. .f.o.l.g.e.n.d.e.n. .H.i.n.w.e.i.s. .I.h.n.e.n. .n.i.c.h.t. .h.e.l.f.e.n.,. .I.h.r. .P.r.o.b.l.e.m. .z.u. .l.&.o.u.m.l.;.s.e.n.,. .w.e.n.d.e.n. .S.i.e. .s.i.c.h. .b.i.t.t.e. .a.n. .u.n.s.e.r.e. .K.u.n.d.e.n.d.i.e.n.s.t.a.b.t.e.i.l.u.n.g... .W.i.r. .w.e.r.d.e.n. .S.i.e. .u.m.g.e.h.e.n.d. .k.o.n.t.a.k.t.i.e.r.e.n...........<.p.>.....<.u.l.>.....<.l.i.>. .B.i.t.t.e. .p.r.&.u.u.m.l.;.f.e.n. .S.i.e. .i.n. .d.e.r. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4266
                      Entropy (8bit):3.535046101596469
                      Encrypted:false
                      SSDEEP:96:3HPpHClls4y2e2QLt4/IRuqBm26zOmk6Bd8je8UxN:3lLtQH26W6rL
                      MD5:7A8635C72EE7006645B81F170E80F477
                      SHA1:8008DD5DF1A1516A939BDA557BC0FF8D9FFB45B6
                      SHA-256:824009E6EB2337EA93BAEC84A54ED77356C9DDE117F4B4AFFB00CFA06B6E0447
                      SHA-512:0795839D645E4F895E358F43A84FC195C55766B905F68D0E3A2F441B1B52FAF4DD96D70762EC267730AE9525556C24590C5D5D773602F12EBC3A4FF713597CC8
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.W.i.r. .g.r.a.t.u.l.i.e.r.e.n. .z.u. .I.h.r.e.m. .n.e.u.e.n. .R.e.a.l.t.e.k. .F.E./.G.b.E.-.C.o.n.t.r.o.l.l.e.r.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .E.i.n.f.&.u.u.m.l.;.h.r.u.n.g.<./.h.3.>..... .....<.p.>. .I.n. .d.i.e.s.e.r. .B.e.d.i.e.n.u.n.g.s.a.n.l.e.i.t.u.n.g. .f.i.n.d.e.n. .S.i.e. .H.i.n.w.e.i.s.e. .z.u.r. .I.n.s.t.a.l.l.a.t.i.o.n.....d.e.s. .R.e.a.l.t.e.k. .F.E./.G.b.E.-.C.o.n.t.r.o.l.l.e.r.s. .s.o.w.i.e. .H.i.n.w.e.i.s.e. .z.u.r. .L.&.o.u.m.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):15422
                      Entropy (8bit):4.745898490810188
                      Encrypted:false
                      SSDEEP:384:Zt5W7cipKXlGiWbwyHMiLb95XkZyybuDhy4YVoGBBp665PKtqwrTi3taDCnwJK+l:T5WAipKcia9VtQyyb6hy42hBBR5P6P/l
                      MD5:5A94F3C0609FBD8B47329D8997087F68
                      SHA1:AC523F9CAA1D2B54F0789A640E772D093B83EC3B
                      SHA-256:0A40DB7DDC038B1C09F6E5EB235348332F8BB054A6C29B2EAC93F7B1482827EF
                      SHA-512:D79B3EF3E9790A5C137B015CA41A668E52F98D2F911E8BF3F7E6B778B3C74478C89236A17E5F313942EC52AB21C3F49887C4A65C22DBB8DCC7F564403F5AB737
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<title>........ .......</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>........ .......</h3>........... ...... ..... ..... ..... .. ......... ........ ..... ...... ........ ........ ......... ........ ......... ........, ... .. .... ......., .... .. .. ...... ..... ..., ... ....... &quot;.... ....... Realtek FE/GbE&quot;, ... ..... ..... .. ..... ........... ... ..... ....... &quot;.... ....... Realtek FE/GbE&quot; ... ......... ...... <p>..<br>....... .. :..<ul>..<li> ....... ........ ....... ........ ....... .. .... ..... ....., .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):998
                      Entropy (8bit):3.751679486224997
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHWH4TYXEyHTD8cMbhbB1uMbBiluVJmeluPlPb:rgaIXZHlbkAH1u+iluVJmeluPB
                      MD5:37043DDCCC31C03678A220E855053015
                      SHA1:7487E50480117CF1D208D22A66AA45FC110E74BF
                      SHA-256:7C3CD864B19F217557AE289D785CABD96C9CC586027BFEA73856EF50257C7935
                      SHA-512:2279F8EB2D9281667E1443D8DA18E0FFF68937FA35E067B62F5393AA008CD5A7D6812C78883E268A4B0330F91BA5FB10B5D87EE29B00496B02DBCAB32AFE36E6
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>........... ............. ......... ........... ....... ..... .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4208
                      Entropy (8bit):3.876842900510041
                      Encrypted:false
                      SSDEEP:96:DgaIpHeT5MkHOZXzhGMQTS1ujzueMyR3zs+MYkh:sETeZXzhKEujzuC3zsZh
                      MD5:18910D7B58A021DD03BE660361801CB9
                      SHA1:EEC192EEF0380F7CE42915313B4F2C23B081D094
                      SHA-256:39A53C189FA6F003DDA688E7F03264602396E10B5019851348E6807ABBE099D9
                      SHA-512:37D9DD4E973046C979122B73F1783BF4849B5C30E402851C92CF751B946A9A604929D709377619B67BC67DE8ACDFE6634DF814A7C9F609E631040311A8FCE196
                      Malicious:false
                      Preview:..<.h.t.m.l. . .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>........... ............. .......<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. ............... .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1106
                      Entropy (8bit):3.7241298791889923
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHW3wfF4TYXEyHTD0ukcmVu+lJqSVuyqSPlPb:rgaIXZHOxbkAuk1Vu+rVuSPB
                      MD5:A4F405B133871F6D5B3E875DA1EA255E
                      SHA1:601A846E902DEACBCBD4566F4EC02BDE0366E1C5
                      SHA-256:57A927020ACE91133B7AD675643725B8D10C366DB60B2DD755BA3A26D5E4DA5D
                      SHA-512:C8109167893B4B19F553D101B42567DC6E9CD11AFE25342634866AF81132EA601A85DF09299643E77956B8547910F6B4A59EE4364389626552176E068D283382
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>........... ............. ......... ........... ....... ..... .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1113
                      Entropy (8bit):5.1919417099223875
                      Encrypted:false
                      SSDEEP:12:eul96QclfAaHVTMtU533153x53QWtyh7Lxz5GGrZkZ+QYSDl+ZvYSbcp+UYSY4cj:NsflMtEHLQW2l5GG9d4H3WPFmlm
                      MD5:D350A9D85422DA891FD4A5233DB7F2CB
                      SHA1:C216218E7535F94C95B512BE4A45F1D4ADDB540E
                      SHA-256:C7D51B5C1CE00B49F627E917EB61C4A36E9656D314CF65856889F18455EAF6DE
                      SHA-512:4412C989BE0D8A9DB0991F8F46018184ACC2B5C9FA4E5F210BA5659906FAB2629ADE033FF30BCFECC8F66117854DA7A933FA011CFFAA645734EE7C1F3E9F1D35
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.... ........ </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">.....</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> ..... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ........ ....... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">..... ..... </a> </td> <tr>.. <td> <a href="cont
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (339), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2685
                      Entropy (8bit):4.630509364067083
                      Encrypted:false
                      SSDEEP:48:v3BY8WpgYOeQ8hnceYhXgziXsTkI2XOzNp/htpL3T7MFiTkvNl34fy:5YfpgYaSnceYhXgziXsTsOzNBhtpLD7C
                      MD5:34DB01F8989CBF6C2B074FD65079F2C8
                      SHA1:22C79EC38630F63F32B749405A2F7E8FF92A0B1E
                      SHA-256:89A73AAB220526B208DE3BF4A20FCE58755998AA0EE8844321EAC4EAFFDA428F
                      SHA-512:AB43469FB2804C0B04639CACD0786174DE02ECD73CC80505920640099596E24B6E4FEF4F95161BA2FCCA491CD4C5CDC564C5124207165CF8DC8838B50693B102
                      Malicious:false
                      Preview:<HTML DIR="RTL">..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>..... .... ..... </H3>........ .... ....., ... ..... ....... ..... ..<ol>..<li> .... .. ..... &quot;setup.exe&quot;..<li> ... ..... ....... ....... .. ... ....... setup.exe ..</ol>..<p> ..<br>........:..<ul>...<li>........... Windows .. ..... .....-.... (Plug and Play), ..... ..... ...... ........ .... .. ..... ..... ........ ....... .. ... Windows. .<li>....... .... ..... ...... ...... .... .........</ul>....<P>..<BR>....<H3>..... ..... </H3>........ ....., .... ..... ..... ....... .... ...... (INF) ... .. ... .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):82
                      Entropy (8bit):4.234044935928302
                      Encrypted:false
                      SSDEEP:3:lUt8ucofeMXy0V9ZmAovn:lUmo5iz9
                      MD5:811747225F46A3EDB7EAE1941FE85145
                      SHA1:A7583F6E74E7180CE5ABE2F58F371DAB01A4B660
                      SHA-256:1951EC6E67F6C38E6AD834C99DF63957A470734B4805C4187D5773872925F797
                      SHA-512:7EE0EC67C68FA6CCE59780666B60EF3811F9C9B3E74542E2D8581BA81ABA244C5B3A7F8BFB1702723FB487B350F9EB7DFA40BF8E97FFDD165160D883068C73C6
                      Malicious:false
                      Preview:.HEB: "..... ...... .... .... ....... Realtek FE/GbE..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):916
                      Entropy (8bit):5.1441847563898
                      Encrypted:false
                      SSDEEP:24:xs0TI1v3gNvI33a1NX3f9Gp74GENTyrQrKN/G:i0TqOEwGp7LORrcu
                      MD5:FE4774171B2EC621A244EBE49472C773
                      SHA1:614676A09764F047D6ADABC3006600E9DEC8D8F6
                      SHA-256:BD95ED5EA9C74A22A4508CDFCBAF5931A71666D1791288699C4021378854A61B
                      SHA-512:60FA1872F1BC1F4A0FDBA8AA5644167FB11707FCE86E5EA7C2B9589007479C4CBB8F7ABE7DB1A9D74AF9696CE5A65FA3A2AFD0DEC6E3F7704BCC4C29AAF84BE7
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> ..... ...... .... .... ....... Realtek FE/GbE </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >....: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1662
                      Entropy (8bit):4.252683577038654
                      Encrypted:false
                      SSDEEP:48:rgaIXZHO/pT0L8qDYeIN7DWx3Jab913ODQ:rgaIpHEmDZINDW5gb/Ok
                      MD5:8A343D7CC2E404258A08B962417E9F0A
                      SHA1:8F1C35DF3F58AC2093A5F4D41EAE9B290DC823E9
                      SHA-256:8EF381F5B588512B55B224D7D7EA8773C3BB2CA3E485623AEFC9FA7861CEB369
                      SHA-512:68004893D5370AD46D5A608DACA69DF703DB501410FAFDA1A020C807586CA664051972F03477BE7BF21D3BD5FD27CBE0F5E8B496EAECF116C69C7AB3C9D83A50
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>........... ...........<./.h.3.>............... ............... ........... ............. ......... ............. ..... ............... ........... ..... ........... ..... ........... ..... ...........,. ....... ....... ..... ........... ............. ............... ....... ........... ......... .....................<.p.>.....<.u.l.>.....<.l.i.>. ......... ..... ............. ...-.B.I.O.S. ..... ....... ....... ........... ..... ......... ...-.L.A.N. ............. ........... ......... ............. ............. ..... ....... ....... ........... ............. ........... ............. ............. ...-.B.I.O.S... .<.p.>.....<.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2296
                      Entropy (8bit):5.002784495432636
                      Encrypted:false
                      SSDEEP:48:XGl1XFfZKTtt6jtCaI7DsQOJT4gVkn4dFLQc3eZS:WsOjtCaIcXlVk8W6D
                      MD5:8834E3CAC0926BBA898F6AEB8E96BD1C
                      SHA1:AFC50B2F8ABF130FC07219A98CC6433E68E7E4D8
                      SHA-256:AA988F815B1731021364DC9A952156C840A09239B7C6D1BC2E15A42C2D4188B1
                      SHA-512:93C9AED2317A86CBCF4B086B1A47DF59421E5C1A359B811B97B35433B85D6C1B5161BB14585465721D0F6FB799A725B8C11E4F70AF7EB2FC499D2F511B10D8B0
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html dir="rtl">..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>... ...... .... .. ........ ....... .... ....... Realtek FE/GbE</center>..</h3>....<br>........<h3> .....</h3>.. ..<p> ...... ...... .... .... ..... ..... .. .... ....... Realtek FE/GbE,........ ...... ...... ....... .. ..... ........ ...... .... .. .. .............. ......... </p>......<br>......<h3> ..... ..... .. </h3>....<p>.... .. .... .... ..... ...... .. ".... ....... Realtek FE/GbE" ....... ...... ..... .... Windows: </p>......Windows 10..<ul>.... <li>.... .... NDIS 6.40 Miniport .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (594), with CRLF line terminators
                      Category:dropped
                      Size (bytes):21691
                      Entropy (8bit):4.889080866112333
                      Encrypted:false
                      SSDEEP:192:A87jpL7CVCLuZQIKHU8sZQGCLWZQZu+ELOzRNZtTerjYDkSZQ+9Zjgbw5JQeMeMQ:N7tiI2KHnJzAYXcbwbAhY50cAIh5y2
                      MD5:F40EB4DBE53FF2ABB768F6F4F6925462
                      SHA1:B59616523ECC63EB12702B0E6BAC9AB0C529D037
                      SHA-256:F35AB334837362016BACD3B7B09F84F26664FED7FB595259AF8817520AFB7AF2
                      SHA-512:29565565A354CF133CBB48798B0DFD73E456FD69071B1CA8EE30EE3A58244EAB81F003EDF00656AC09DE91A5C6BC73DE16341D9E5DD6A70C29DA8471B63315A7
                      Malicious:false
                      Preview:<html >..<head>..<title>Speci&aacute;lis tulajdons&aacute;g</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Speci&aacute;lis tulajdons&aacute;gok</h3>....A m.k&ouml;d&eacute;si k&ouml;rnyezet &eacute;s a teljes&iacute;tm&eacute;nnyel kapcsolatos szempontok szerint dinamikus m&oacute;don be&aacute;ll&iacute;thatja a speci&aacute;lis tulajdons&aacute;gokat. ..A speci&aacute;lis tulajdons&aacute;gok be&aacute;ll&iacute;t&aacute;s&aacute;hoz nyissa meg az eszk&ouml;zkezel.t, bontsa ki a Network adapters (H&aacute;l&oacute;zati adapterek) hierarchikus list&aacute;t, jel&ouml;lje ki a &quot;Realtek FE/GbE Family Controller&quot; opci&oacute;t, kattintson a jobb eg&eacute;rgombbal, &eacute;s ind&iacute;tsa el a Properties... (Tulajdons&aacute;gok) men&uuml;pontot. Amikor megjelennek a &quot;Realtek FE/GbE Family Controller&quot; tulajdons&aacute;gai, jel&ouml;lje ki az Advanced (Sp
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1086
                      Entropy (8bit):3.513544006947265
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4T6y9XJMqX3oF8ETD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHl6IXJMqX3oF8uAH1u+iluVJmT
                      MD5:700F60A7F20CF3DC9708612361EC1DE3
                      SHA1:B0D61C6BE740BE42D65D4C8891290ECB34E9E265
                      SHA-256:17FF46B26ED397C4050CFA71EA259B3F899E60EDC669B27928ED66C06A9C8324
                      SHA-512:9F6E6A9FD04CA66F06F9330FA6667FCA7C50D70F908CCCB0D1A738E1296C70AAC46C549231E51CC1B0613AC9AFB86583950EE382C517E128457EEE9E1F34BC14
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.A. .R.e.a.l.t.e.k. .h.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.z.a.t.i. .a.d.a.p.t.e.r. .f.e.l.h.a.s.z.n.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.i. .&.u.a.c.u.t.e.;.t.m.u.t.a.t.&.o.a.c.u.t.e.;.j.a.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4222
                      Entropy (8bit):3.634618447548347
                      Encrypted:false
                      SSDEEP:96:7gaIpHV+T5MWHO7gjVGMRkTS1s9aeMRqzBw+MwLwEjY:kiTk7qV4Es9aCBwUls
                      MD5:6CBCFAA62FB2A067AAC148BFEF910E47
                      SHA1:20855ABD4CAD3AA64882D7BBDA596F726B3AA446
                      SHA-256:AAA5CA178329031C4BCEEED6339A06A790F86E9E416E9065E4209AE309716BD7
                      SHA-512:89481B92253200823803BC823A553DF3849B7FBFA4E5DA810217AEE430ADABCDAE12FD5EB0933C014B73332429376BD2D16979EECDEFCD01BBFAB7ECB524F028
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.K.a.p.c.s.o.l.a.t.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.j.v.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1194
                      Entropy (8bit):3.50540496356018
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4T6y9XJMqX3oF8ETD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOx6IXJMqX3oF8uAuk1Vu+rVuq
                      MD5:B15D6786650E82849264EB9263231D74
                      SHA1:BCB968CD7A8B8FEF89F174B6421A79F6E3EE95F0
                      SHA-256:623189430B5CDEBCF7E461BB6333CCB968960075116E8730632DBFC8BE8FEC49
                      SHA-512:1A4F6355EF04CD3DE34A3CFCCC250184F49FA862B1140C4142A009C117BCCEB56AC7DF29A703E63F8D7EF7324E879169ACBFCED98ED286AAC0C802439CDAB661
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.A. .R.e.a.l.t.e.k. .h.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.z.a.t.i. .a.d.a.p.t.e.r. .f.e.l.h.a.s.z.n.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.i. .&.u.a.c.u.t.e.;.t.m.u.t.a.t.&.o.a.c.u.t.e.;.j.a.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1103
                      Entropy (8bit):4.977763073030005
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GKZ+QYSU+ZvYSC++UYSjdtNp+E60W:cmsflMtEHLQW2l5G6PNP3Nw
                      MD5:BDA3F4AFEF82E10AA9B9F1BBD450E939
                      SHA1:F3F6FF3D165927DD35AA3BA13E1A748ED7870FF0
                      SHA-256:CB9C78E842E8B89C33A3217E4D9A95180B476094F2271AB531366AC3335100A9
                      SHA-512:4442F772822A00E31870EB886D37B909BEC887380155648AE6408A78B3FBF7439BEA6F863F8E4F5528CFF34F5D91D730F7024E775E7DC2D27FAFABDE761A190A
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Tartalom </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Bevezet&eacute;s</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Telep&iacute;t&eacute;s </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Speci&aacute;lis tulajdons&aacute;gok </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Hibaelh&aacute;r&iacute;t&aacute;s </a> </td> <tr>.. <td> <a
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (533), with CRLF line terminators
                      Category:dropped
                      Size (bytes):3537
                      Entropy (8bit):4.9818889022550055
                      Encrypted:false
                      SSDEEP:48:H3LFm9MSL+Nzu6YGJr9ZJLWOLi2YlewdbRUcAhH8n:Bm9MCwC6vrXJBHYHdecAhcn
                      MD5:DD52286FDD7E836C64AB8FEB35D72BA5
                      SHA1:39C2BA69E93C78C0C400D520D29A83639F11C19C
                      SHA-256:12BF7912B362A49E417A00D34D15D366771D40D892D48415B87623F565B5A133
                      SHA-512:34F9F438A5C91E50D3E84A05C4742E5D151414DEB9B52FC3374FDF8FE1ED3A5681038AA12C37D1CCF6F3ED5F7DF6A307AABB9511277EDFC1F6C29FDA8C2431D9
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Az illeszt.program telep&iacute;t&eacute;se</H3>..Az illeszt.program telep&iacute;t&eacute;s&eacute;hez hajtsa v&eacute;gre az al&aacute;bbi l&eacute;p&eacute;seket. ..<ol>..<li> Ind&iacute;tsa el a &quot;setup.exe&quot; v&eacute;grehajthat&oacute; f&aacute;jlt...<li> K&ouml;vesse a setup.exe program &aacute;ltal megjelen&iacute;tett utas&iacute;t&aacute;sokat. ..</ol>..<p> ..<br>....Megjegyz&eacute;s:..<ul>...<li>.Az &uacute;n. &bdquo;Plug and Play&rdquo; t&iacute;pus&uacute; Windows oper&aacute;ci&oacute;s rendszerekben az adapter azonos&iacute;t&aacute;sa &eacute;s konfigur&aacute;l&aacute;sa automatikusan v&eacute;gbemegy. &Aacute;ll&iacute;tsa le a Windows rendszer &aacute;ltal automatikusan elind&iacute;tott telep&iacute;t&eacute;seket. .<li>.Az illeszt.program telep&iacute;t&eacute;s&eacut
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):76
                      Entropy (8bit):5.027808356164633
                      Encrypted:false
                      SSDEEP:3:TARRmAHgmjTNMZoJWWf3JhMuujZD:4Uh4eWLMuuND
                      MD5:76ECC55E38B15F442B95699E439121E6
                      SHA1:2BC8F66713F9CF16B640E84E52AB218C39AAA219
                      SHA-256:723788D8366758DA77F0D391D478CA8784FDD5B2E93C25F94296455A0CC797A2
                      SHA-512:50C81135F1A30E62F953B239329BE36A0BAF24742587A4B5E157A50401CC9E8C4B89F60805735DAEBA84582B455D457D0C50981CB5A379003B893689DF567ED4
                      Malicious:false
                      Preview:.HUN: "A Realtek FE/GbE csal.di vez.rl. felhaszn.l.i .tmutat.ja" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):914
                      Entropy (8bit):5.044477796606612
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9Gth+GYGEaJTyrQrKN/G:q0TqOEwGtTrtJRrcu
                      MD5:5ADFBE1C6ED1D83F6C96DA6D7A1ACD74
                      SHA1:4D7C48B3738175AFAE5176CA3CA19BFB2916101E
                      SHA-256:3660237B7548C77E22CC05B0FBC129AC73AB413D23B3EE3E4431F318B3B6E4DB
                      SHA-512:6A8A9F1DEA5BE0B20F4D7067CA4E45E2611E2734EA9968701D3871165664D5597FD86A6E110072D97F4F7A07A94D815E140424664FD613BDD4B4F84687A73AA6
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> A Realtek FE/GbE csal.di vez.rl. felhaszn.l.i .tmutat.ja </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Verzi&oacute;sz&aacute;m: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (515), with CRLF line terminators
                      Category:dropped
                      Size (bytes):3376
                      Entropy (8bit):3.416742517895974
                      Encrypted:false
                      SSDEEP:96:zgaIpHEvRpuaeoHjEOQ74J1aceoHjHS7jOdA32+bRlBlDWv3auiPCwNR+29xNRz2:8mxiSxq3BVPAK0YG
                      MD5:DBBDAD1B36271D98852DC1F78172840B
                      SHA1:61CE1E489ADAB10904B6420F2ABAC91D671A3D82
                      SHA-256:7B59C82F75598A168CED688CA9C3B4FC484720E8573F17CA0C80266D06918CE4
                      SHA-512:97F8F581FA3073E2AC50AAFAAF92DB1D96A80775292F81DA7948094022F7DBE25F6481DA607551781D0C6BA01688F58074E2F461D3797A5E582BAB5C5C319BF1
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.H.i.b.a.e.l.h.&.a.a.c.u.t.e.;.r.&.i.a.c.u.t.e.;.t.&.a.a.c.u.t.e.;.s.<./.h.3.>.....K.&.e.a.c.u.t.e.;.r.j.&.u.u.m.l.;.k.,. .o.l.v.a.s.s.a. .e.l. .a.z. .a.l.&.a.a.c.u.t.e.;.b.b.i. .t.u.d.n.i.v.a.l.&.o.a.c.u.t.e.;.k.a.t.,. .a.m.e.l.y.e.k. .s.e.g.&.i.a.c.u.t.e.;.t.s.&.e.a.c.u.t.e.;.g.e.t. .n.y.&.u.a.c.u.t.e.;.j.t.a.n.a.k. .a.z. .i.l.l.e.s.z.t.Q.p.r.o.g.r.a.m. .t.e.l.e.p.&.i.a.c.u.t.e.;.t.&.e.a.c.u.t.e.;.s.&.e.a.c.u.t.e.;.h.e.z... .A.m.e.n.n.y.i.b.e.n. .a.z. .a.l.&.a.a.c.u.t.e.;.b.b.i. .t.u.d.n.i.v.a.l.&.o.a.c.u.t.e.;.k. .m.&.e.a.c.u.t.e.;.g.s.e.m. .n.y.&.u.a.c.u.t.e.;.j.t.a.n.a.k. .s.e.g.&.i.a.c.u.t.e.;.t.s.&.e.a.c.u.t.e.;.g.e.t. .a. .p.r.o.b.l.&.e.a.c.u.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):8658
                      Entropy (8bit):3.0249560504052373
                      Encrypted:false
                      SSDEEP:96:3HupHrQ7WslAkQocvk1T55UUh5sVlWxjxZ9bGoKuIxs79+aJnKSEVZAF7L4D/5G0:3HSSKVE1M2Mt3QWJ
                      MD5:D0EF1257529854EBA9CA0F95930FED86
                      SHA1:C081850FBC3271D46E4BF39C48759DCBC89D8903
                      SHA-256:465639D105130CC80FEA343D9298A19115461BC87A4BD22C3C68730FF70AFC8D
                      SHA-512:788AC3D3DBB9DD84AED9427115F325F58488AF24F544F140058AA59CDDDE22FEA16604DE24263E292D9B763D4BD011546DBE7B2E049ABACB2E04FE310317D613
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>..................................................................................................................................... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>..................................................................................................................................... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....................................................................................................................................<.b.o.d.y.>.....................................................................................................................................<.h.3.>.....<.c.e.n.t.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (508), with CRLF line terminators
                      Category:dropped
                      Size (bytes):14508
                      Entropy (8bit):4.991342224246946
                      Encrypted:false
                      SSDEEP:192:vi5PM6UBCG0MWcHvo3VhdDNcpJp5pBp5p5p5pxprdR8AhKhEhThX:q5GFWb3VhdDWzjvr37/1DhKhEhThX
                      MD5:A6779E1A8F580B395AD52DB9F80C16C3
                      SHA1:FD0009106E61EF2DF83714C031FAAF822002AE83
                      SHA-256:72D8A281DDC2D3C08D24768786DA67D67C923AE808557DD2102D36BCF4E4D6D5
                      SHA-512:168ABCF7BE812D44681DD6CB4A240F6B5FD172EF971CF0C9F9D8F0200DE7323FA1085B9289C58FD32DFF6E0750FBE620DAF77531EE43A71F88268A2B1D065A7C
                      Malicious:false
                      Preview:<html >..<head>..<title>Propriet&agrave; avanzate</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propriet&agrave; avanzate</h3>....Gli utenti possono regolare le propriet&agrave; avanzate dinamicamente a seconda dell'ambiente operativo e dei fattori prestazionali. ..Per regolare le impostazioni delle propriet&agrave; avanzate, aprire Gestione periferiche, espandere la struttura dell'elenco degli adattatori di rete, selezionare &quot;Dispositivo di controllo della famiglia Realtek FE/GbE&quot;, fare clic con il pulsante destro del mouse e lanciare il menu e lanciare la voce di menu Properties [Propriet&agrave;] per aprire il menu delle propriet&agrave; &quot;Dispositivo di controllo della famiglia Realtek FE/GbE&quot; e selezionare la scheda Advanced [Avanzate]. <p>..<br>....NOTA:..<ul>..<li> Le impostazioni delle propriet&agrave; avanzate sono per utenti esperti. Se non si po
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1002
                      Entropy (8bit):3.483950281310046
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TzulmwqakyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlzpkAH1u+iluVJmeluPB
                      MD5:153528D016A8F387F6E9AFC3940F0E05
                      SHA1:155EF15490CD619E0BC9345D00C99357CBCFC7AF
                      SHA-256:A21D32DAF075BDF336C8D4D5D8C70F680EF6CA6D5A989A47024C3C2E360DE0C2
                      SHA-512:6DFD801E9B3F4A6CF5463D33888AFC2015C1A0AACB0DE6FB87F6890ED1B40C2D12B4B98C90414D9211423CB43C1FA1D9FFB14CF7CEB2014BC89FFA1D6CF6DC7A
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.G.u.i.d.a. .d.e.l.l.'.u.t.e.n.t.e. .d.e.g.l.i. .a.d.a.t.t.a.t.o.r.i. .d.i. .r.e.t.e. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4118
                      Entropy (8bit):3.6147771922271823
                      Encrypted:false
                      SSDEEP:96:7gaIpH7yT5MIHOB6VGM5NTS10X9aeMg5Bw+MxL:kkTuB6VFRE0X9aYBwx
                      MD5:6CF8642285D86F50801510DC1EF1AA1F
                      SHA1:7DDCA912A530F5E9C956061FA75EEFD964B52ADA
                      SHA-256:A86CEEE7EEBFA8A310CA671306EAE8E9CC89D45AEBA49042B3A3183A5B781081
                      SHA-512:6BD65CC576C36A290F965A8C72026372AC1FD84A663ECDD5C81D8F8FF45C4B20FFE15C3294F56FFDF79B3BC63838B9DE1507E2CA6B77A0B7296B34D1F41CCFEC
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.C.o.n.t.a.t.t.i.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.i.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.,.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1110
                      Entropy (8bit):3.4779361468540717
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TzulmwqakyHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxzpkAuk1Vu+rVuSPB
                      MD5:5A699442D83D78F9E27475C3CF4DD1FA
                      SHA1:D200C82E273659CC20E605BAA55F6346D80C2377
                      SHA-256:076E3F961DFD9455163A534DD096B42BE800FC09F6952D79B48515BC1C003028
                      SHA-512:B02A6E144A0D7D74BB0E05FD72F6B4A94E84CD72387BD2EA60666308E04FBCF78A1DC881050385372537B0FD7B2167DD8986793A4506F8777B780B360B072893
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.G.u.i.d.a. .d.e.l.l.'.u.t.e.n.t.e. .d.e.g.l.i. .a.d.a.t.t.a.t.o.r.i. .d.i. .r.e.t.e. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1066
                      Entropy (8bit):4.943495732374256
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GfpZ+QYSjy3p+ZvYSSXfDK+UYSzAT:cmsflMtEHLQW2l5GfyHLp3nQI
                      MD5:E7CA68BFF455DBEA15B7CA34D6AD599B
                      SHA1:D12E587132B16867BC98E562C6525757D151B518
                      SHA-256:1CC0C33B569CB141C66354463DA16207B1D3E407D7DFAB7B42BEBF42E9468E41
                      SHA-512:825BF8BB7FDE2CE4B998FA381794DB793ABAEE6FA9D9E90B326BD4E0C58ED87AC9FB67CC421ED2FB3ABAF4285CDB5BBE5539F9280814A251E316C14831A108D5
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Sommario </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introduzione</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installazione </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propriet&agrave; avanzate </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Risoluzione dei problemi </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rig
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (500), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2398
                      Entropy (8bit):4.891987253218311
                      Encrypted:false
                      SSDEEP:48:H3MDIIOyxrCiqlA0HoRLBveZOhSC9oqPlphyiNhA0OhEhVfN9zQ8d:+VqSBvesACPl/d0GVN9zQ8d
                      MD5:5DA0EFA87F9BB724018D5017BB43890A
                      SHA1:A2B518A806A10D2F08676F30A9AFD5D0199B8328
                      SHA-256:03B028B95F2A8F75AD5D9388C8CF59CA6031E5858FB65E7CF132A852EEE87059
                      SHA-512:1FC4A0A32B7FD88E4F36CD78936F88733D98976047F1AD4E9E7BFBB9BC24B72BADC6143E04CD7E3ADF13849084E2BB41AA90AF87FF5BFC0D592AEE2B64C12535
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Installazione del driver</H3>..Per installare il driver, procedere come segue:..<ol>..<li> Lanciare il file eseguibile &quot;setup.exe&quot;..<li> Seguire le istruzioni visualizzate dal programma setup.exe..</ol>..<p> ..<br>....NOTA:..<ul>...<li>.Su piattaforme Windows di tipo Plug&amp;Play, l'adattatore viene automaticamente riconosciuto e configurato. Interrompere l'installazione automatica da parte di Windows. .<li>.Per installare il driver &egrave; necessario disporre di privilegi di amministratore...</ul>....<P>..<BR>....<H3>Installazione manuale</H3>..L'installazione manuale consiste nell'installare il driver mediante il file di installazione (INF) anzich. usare "setup.exe" menzionato in precedenza. Per installare il driver manualmente, aprire la Gestione periferiche, espandere la struttura R
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):90
                      Entropy (8bit):4.570578717548253
                      Encrypted:false
                      SSDEEP:3:DeBEEHJCQRfYFGKv7ZXCs3fbmA8:MHJCQRfYFdDpCZH
                      MD5:A3EDDF1615B3E11825C835897D3A2E22
                      SHA1:D14E7BBDA376F25B5536486A683F78D2525329FA
                      SHA-256:2715DC85DCED91E5520C75715808CF94BF777065817DF0E04C36DB2F50F6057D
                      SHA-512:45A2306921DEC65547FFA266E4E3BC7D45AF2252021F2DF962F2723925F5AC4A533EEBBF62B7F7E0F9C666B5EE7EC8FB030048BB3316CE6FF942AAD8EEE320A9
                      Malicious:false
                      Preview:.ITN: "Guida delll'utente del dispositivo di controllo della famiglia Realtek FE/GbE" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):911
                      Entropy (8bit):4.926889280472371
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9G5jdQZ0GEPTyrQrKN/G:q0TqOEwG0Z/YRrcu
                      MD5:F028D632D4252036ADFC9F5F384D651F
                      SHA1:025DD850F3191CB2CBFDCB94C45C9D808871EB64
                      SHA-256:6BA2CC5F383A9AE5DCF309D1B5277A523AF54E9BB79E0173C5A3539D5C3AC1DE
                      SHA-512:C9E3952B1216C49C2701B51356D350E66E2AB0D06D321B9AA643400AA0B6F19C067755BA608EC2565BF26755ECCF293931EED52B127FA9BE5C4412FA2D549D24
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Guida delll'utente del dispositivo di controllo della famiglia Realtek FE/GbE</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Versione: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2278
                      Entropy (8bit):3.368639119987446
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOVsXNHgEBq+Gvrcn1bzfj4zzct9CqzEAH/kpNSILgP4zODeewkw9Q:zgaIpH3N4w1PFvzTMpBFzODRd
                      MD5:2325831197CDB80E537C392940C4C09A
                      SHA1:513B190A28907D4BC3F59CA91E366D1CC042C62B
                      SHA-256:19E123D5AD35AB5704C15961242ED6736364B7411F504C78F4780CCF294937F7
                      SHA-512:8C9265AE7116BC32759D4B82B262DAA752D7FB5F7BEB642E4B546742020681B05DF3C494F114C5AD558846894CD8265DCE2C0320DB23C7690AC96EFA033989D7
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.R.i.s.o.l.u.z.i.o.n.e. .d.e.i. .p.r.o.b.l.e.m.i.<./.h.3.>.....L.e.g.g.e.r.e. .l.e. .i.n.d.i.c.a.z.i.o.n.i. .s.e.g.u.e.n.t.i. .p.e.r. .f.a.c.i.l.i.t.a.r.e. .l.'.i.n.s.t.a.l.l.a.z.i.o.n.e. .d.e.l. .d.r.i.v.e.r... .S.e. .l.e. .i.n.d.i.c.a.z.i.o.n.i. .f.o.r.n.i.t.e. .n.o.n. .c.o.n.s.e.n.t.o.n.o. .d.i. .r.i.s.o.l.v.e.r.e. .i. .p.r.o.b.l.e.m.i. .r.i.s.c.o.n.t.r.a.t.i.,. .r.i.v.o.l.g.e.r.s.i. .a.l.l.'.a.s.s.i.s.t.e.n.z.a. .t.e.c.n.i.c.a... .V.i. .r.i.s.p.o.n.d.e.r.e.m.o. .a.p.p.e.n.a. .p.o.s.s.i.b.i.l.e...........<.p.>.....<.u.l.>.....<.l.i.>. .V.e.r.i.f.i.c.a.r.e. .n.e.l.l.e. .i.m.p.o.s.t.a.z.i.o.n.i. .d.e.l. .B.I.O.S. .d.e.l.l.a. .s.c.h.e.d.a. .m.a.d.r.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4210
                      Entropy (8bit):3.492985458389086
                      Encrypted:false
                      SSDEEP:96:3HPpHCh/vxQajrcTVp73EQb9G/WTX1F8je8MN:3aETjV
                      MD5:B7D5719D26A26570A84CE91F17EC9DD8
                      SHA1:199E96E7BA96CF3692A18B6CC39D2C912F4D9085
                      SHA-256:C5FC08213A72D9834CCCEEE24FE48D0CB8AD70259E7BD43710A707C6744C7C15
                      SHA-512:7A5C5180C6F5D73EF6D260A2A6DCF85F1A214459F3083CF529B6057CBC9CF442FD2A0CA0F4F012110436C242446DF62F71754991327769E704FA70D74C6C05D1
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.B.e.n.v.e.n.u.t.o. .n.e.l. .m.o.n.d.o. .d.e.i. .d.i.s.p.o.s.i.t.i.v.i. .d.i. .c.o.n.t.r.o.l.l.o. .d.e.l.l.a. .f.a.m.i.g.l.i.a. .R.e.a.l.t.e.k. .F.E./.G.b.E.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.z.i.o.n.e.<./.h.3.>..... .....<.p.>. .L.a. .g.u.i.d.a. .d.e.l.l.'.u.t.e.n.t.e. .c.o.n.t.i.e.n.e. .l.e. .i.n.f.o.r.m.a.z.i.o.n.i. .s.u.l.l.'.i.n.s.t.a.l.l.a.z.i.o.n.e.....d.e.l. .D.i.s.p.o.s.i.t.i.v.o. .d.i. .c.o.n.t.r.o.l.l.o. .d.e.l.l.a. .f.a.m.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):16962
                      Entropy (8bit):5.763829572056178
                      Encrypted:false
                      SSDEEP:384:1RPiABdLyRllQ5hZJHc3ncUHmmH7cMXeB+J:7PiABdLyPEFjJB+J
                      MD5:94020C16299AFF9DCF71C881A9DDFBF6
                      SHA1:B6AA9829A50E587FA3D4DE196DD3F8B899646A9B
                      SHA-256:3EFF1FF3C1A141CA4D3BB7D8B377D18D596E1C6A88E75EC9902951066AE459C8
                      SHA-512:751192665829D054A2C504FF1A4B436D045E4640CCD3BCBCEE2A1A2937FA9DE2EB4D1EA501B6C110B9423F560676B6F74C3098AE0ADF5F4F9D27540DB5746DF5
                      Malicious:false
                      Preview:<html >..<head>..<title>.......</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>.......</h3>.............................................. ........................................................Realtek FE/GbE.........................................................Realtek FE/GbE................................................ <p>..<br>.........<ul>..<li> ................... .............
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):954
                      Entropy (8bit):3.689963913653083
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Te5S2WTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlTlAH1u+iluVJmeluPB
                      MD5:8ADDFCC9C25E22BC484C669DCD80E6F0
                      SHA1:D51FE9635DA633B13701863D80B43D1BAE02825F
                      SHA-256:AF26140882CC779F63131BBB20E20B7D70457B67D1D1CC96240151A71EB74668
                      SHA-512:BC486FBEF9B79C55C958A10AF4D61FEC402F9A0DB9788DDF2E8ECAFBECA8DF52D052B41184911BA57CC51964DFBD84FC3C95D0D48C3D79DC27E1C4C3A4DB94B0
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k..0.0.0.0.0.0.0.0.0.0 ..0.0.0.0.0.0.0.0<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):3922
                      Entropy (8bit):3.789427752825983
                      Encrypted:false
                      SSDEEP:96:7gaIpHzT5MvHOBHWGMgTS1i9ReMkaBn+MpF:k5TPBHW6Ei9R4aBnH
                      MD5:FF88EB5022D0C8F25F3D9ADE6EF4D9AF
                      SHA1:FA3A01C5FAAEE0D6194E76EFD910E51E909394F6
                      SHA-256:64643C342F93A01337DF4A827220C8C079076A4AACF18CB84E58DB4F5C03D986
                      SHA-512:442EF0A3954FD4475739CD76CAE2C4D872B8264323201DD179308561B68BDBF8F6BE0786B75293817BCD95A9B108CB6BD291A9D107D9674ACBFEF469C389ACFB
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.#.a}.`1X<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. ..S~n .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.,. .<.t.r.>.......
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1062
                      Entropy (8bit):3.664708248861525
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Te5S2WTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxTlAuk1Vu+rVuSPB
                      MD5:3BC664EE44F58BBE36B043105D7CAECC
                      SHA1:D35C3D7B257F078C2E407D1A5506060267DB1F4E
                      SHA-256:96719CB3B55B6C3B3A5D0F1226FC8B7C0DC2B0F9608E3AD94AF6CF0BE7DAAF3B
                      SHA-512:9216BF38A41D81B29C90ACF20524DFCF2435F326DB00AD9834049C156FF2A923114637AA7FF0B47C1B1580B64B2FCC807EB36D9D0CBCE8F793F5F5FC18C5D9C3
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k..0.0.0.0.0.0.0.0.0.0 ..0.0.0.0.0.0.0.0<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1072
                      Entropy (8bit):5.266135041509746
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GrX+5Z+QYSXU+ZvYSss+UYSk+E60e:cmsflMtEHLQW2l5GrXnT3CBd
                      MD5:1DD9761223DA077EF20C507CE20CA1BD
                      SHA1:10645C0F7FB1BE8CA32014137B9A912C1243C724
                      SHA-256:2B9A34B3AC8766BDBE02BED74BA76278214F5DA2EB2872BF31D45C0D7300557C
                      SHA-512:56167A861DBD0AEDD92CB5283CA13D0A8454E2F566BD6C9F97A90D2ECB6551E6F3DD914EDE6918CC6A1EFB88994D1EDF31C31E351F37C6ED6951DD4174A05494
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> ...... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ....... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">........... </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="r
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2801
                      Entropy (8bit):5.463228853008511
                      Encrypted:false
                      SSDEEP:48:H3vH2m+PELRgNLIMm2813wCrNB8qeh8JTnp7Tf1mNUpMvSIBqEAFh+:fWmEAgtID3D5TnRj1m6M6IAe
                      MD5:CB61C7AE500B7B94D6083685C102088E
                      SHA1:69094D04E75E4B3C0D8521B29D9939D15FB025C1
                      SHA-256:51B44DEF3A014E665DB258C2943944DB0552FD2EA9944827EEB26820A9DF9132
                      SHA-512:816442D76C93F60F9656DBDC5E6CD1F549DF97BB959B9BE1427F1F5568CC5534DA2FDB8EDEF82A20F3E2B6534B15703155F16461ACEDE4DA59CE57BEA1FB98EE
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>...........</H3>...............................:..<ol>..<li> .......setup.exe..........<li> setup.exe....................</ol>..<p> ..<br>......:..<ul>...<li>.Plug &amp; Play...Windows.............................. Windows............................ .<li>....................................</ul>....<P>..<BR>....<H3>........</H3>.................setup.exe.................INF.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.971254866759454
                      Encrypted:false
                      SSDEEP:3:OrfAqmAC8ImqBmBm0JZxGZD1NxDNi8:ObUNbcNJZk7LD88
                      MD5:6BB158D4E550686C812070E102CB575C
                      SHA1:79C0D3C1C2240A05D2FB1F33DBC018BB680BC91A
                      SHA-256:66B517C1D72A00147591CB2D35E644172FA12BF9B5D17006A69BA66A36295740
                      SHA-512:3ACA6439C01C85B85A22498FA0697B698D65B0DB1B9F592E4C3AB559EBBFA9F717686B7111A3099B2953669A4F5829DE0D63ED4C823128D389F8963A877200E7
                      Malicious:false
                      Preview:.JPN: "Realtek FE/GbE................." ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):906
                      Entropy (8bit):5.202646700787395
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWWJbGE+6LpTyrQrKN/G:q0TqOEwGWWUbeRrcu
                      MD5:CA9C10EDE33D67D726AA682CF31FBB7D
                      SHA1:DA3BDB25142C833B46B3BDD5D907009AE7A260BF
                      SHA-256:FEFB1DD0E3AADF5126FAD0EEF90A4B5386D907065257136118AA11E073747E19
                      SHA-512:B6AFF5489ED7E8037B997490C2E7AE9478D57021411A478E51CB45F12C5157F6946015939FB8BC7EA5B84DECC36A37472602E5FA03DEBD820F333C1CF83A4289
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE.................</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >.....: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1402
                      Entropy (8bit):4.914197501552454
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wffvILi4TkJih66Pj5ve78lKEIspW6S04pyVfF5hODH5bmgYb:zgaIXZHOZMihI2Is06S04pAODUb
                      MD5:6275BE1B31026B5D6373D8B07A3F5919
                      SHA1:5AB377576B5F61F38E9F5CC6DFBD05338CD796A1
                      SHA-256:6B583B966545CD2D5C49DB5A894C64724B3191729E913AE2104BBD613B779527
                      SHA-512:E5283B27EF0E420FD2D33DD3B5AB2DB457F32F6258B10A0CAB8AC3DF65AB179AC344169AE37246CD01B36AC012DF3E9BB570690B12B41A0AF23EB758F469F36B
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>..0.0.0.0.0.0.0.0.0.0.0<./.h.3.>......N.Nn0...v.0J0...0k0j0.0p0.0.0.0.0.0n0.0.0.0.0.0.0k0y_.za0~0Y0.0 ..N.Nn0...vL0OUL..zlk0y_.z_0j0D04X.To0.0R.e.a.l.t.e.k.n0.0.0.0.0.0.0.0.0.0..k0J0OUD0.T.0[0O0`0U0D0.0 .g0M0.0`0Q0...0K0k0.VT{D0_0W0~0Y0.0........<.p.>.....<.u.l.>.....<.l.i.>. ..0.0.0.0.0.0n0B.I.O.S.g0.Q5.L.A.N..0.0.0.0L0!q.Rk0-..[U0.0f0D0j0D0K0i0F0K0.0.x..W0f0O0`0U0D0.0 ..0.0.0.0.0.0n0.0.0.0.0.0.0.0.0.0.SgqW0f0B.I.O.S.-..[.0.Y.fW0f0O0`0U0D0.0 .<.p.>.....<.l.i.>. ..0.0.0.0L0.0.0.0.0k0W0c0K0.0.c.}U0.0f0J0.0.0.0.0.0.0.0.0.0.0.0.0n0.0.0.0.0.0.0L0.popW0f0D0.0S0h0.0.x..W0f0O0`0U0D0.0 .<.p.>.....<.l.i.>..0.0.0.0n0.0.0.0.0.0.0g0.0.0.0.0.0.0.0.0.0.0.0ckW0O0
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2222
                      Entropy (8bit):5.954052652981892
                      Encrypted:false
                      SSDEEP:48:XE1XfWCTW8OAIpWLGLGsZ6nkgWzNaMIFyFhvEmvM3eZRp:nEGLGsZ6apaMI+hveip
                      MD5:B5E48D80E3D64D13051998DCE582746C
                      SHA1:0229D16612B601F6C64F58EAFD6F9DF346BD65C6
                      SHA-256:122E8001212625181F41A92B386B5A72AE84EA89DC78E80058E293A393BCF689
                      SHA-512:CEFDD4E83B7F57A51FAE8F992F42A8A5995961A3852919393F04FA1F161C9E4B49889CFECC1E608E650C2EA86BEB8E65EAD4D4CAA4BFF80000497052C9F760E3
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE.............................</center>..</h3>....<br>........<h3> ..</h3>.. ..<p> .........Realtek FE/GbE........................................................................................ </p>......<br>......<h3> .......</h3>....<p>........Windows..............Realtek FE/GbE..................................</p>......Windows 10 ..<ul>.... <li>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):13502
                      Entropy (8bit):5.8511285809238895
                      Encrypted:false
                      SSDEEP:384:0XtXahvidRbmro4tXuhoWvTL8Duwme3OS32:8Ivix4tGAaYRm
                      MD5:DAC090DBF57632EBB90B7834DAA98A43
                      SHA1:999498732C0980D9E97C85FB1BBAF2ACFC94E717
                      SHA-256:FE663BC1878B30BC5F79F05C5B8D47ECC60166A72A101C34F440EDF421453456
                      SHA-512:FF1CF8B5C7CE83BEA8187A5BE2CE34716C470A23FA60803100AAA2D72BF4FD347E9B1DC9837CD3D50482F6A2302113D14798CBB301ED42EBDE79C75E21E3BAA6
                      Malicious:false
                      Preview:<html >..<head>..<title>.. ..</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>.. ..</h3>........ .. ... .. ... .. ..... .. ..... ... . ..... .... ... ... ....., [.. ...]. .. .... ... .. ... ... .. &quot;Realtek FE/GbE .. ....&quot;. .... .... ... ... ... .. [..]. .. ... ...... &quot;Realtek FE/GbE .. ....&quot; ... .... [..]. .. ... ...... <p>..<br>......:..<ul>..<li> .. .... .. .. .. ... ...... .. .... .. .. .. ..... .....<p>..<li> .. ... ..... ... .. .. .. ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):950
                      Entropy (8bit):3.6647798463909016
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Te5LTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlMAH1u+iluVJmeluPB
                      MD5:12D198603C28A4A52F3832D5CB5C284C
                      SHA1:94A3285395B8D74309B23F25C5955F5E1C16A963
                      SHA-256:63C80D1116B0F86A188DCE018B6CE4D7DD5152F667ED8F8AC32638E5CEF5648A
                      SHA-512:237738EFA059281E4BA9BB53BD17EB026BF59A39A2D3638BDDE6736D452BC83EC08170E02E4C5353993BB84507C6FB034BDBF2B178B6193351B483D24C1EC2FC
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .$.....l. .....0. ...... ...t..<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4026
                      Entropy (8bit):3.7677194965304692
                      Encrypted:false
                      SSDEEP:96:7gaIpHuT5MGHO4rOoGMoTS1rizeMqwGl+M4Z:kcTA4rOoCErizXGly
                      MD5:CF7A70C3E9DFF93C555051FCB3A45440
                      SHA1:920459DA1803A3611B01A51DE808328838622F2A
                      SHA-256:EF5D0FBD02D0D3ED11FA2A178741AD83B2833D839EC4426F4E25D27611DADD69
                      SHA-512:346510CBFA9ED7D25E9038E3BB55A41E45FD74CB0C7473F2A616CAAB7EC6E4125B70E96AAC074E1CE07CC0BEA506C8A5A290AFC159711EC8E3273EED490A6812
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>...}... .....<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .... .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.,. .<.t.r.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.013294219526394
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GHhle/R7k0RGAFeF/QIr/R7YoQd:86jHzR30C0CiQk/smY0lFGMoQmol
                      MD5:214094A5BC58CEE5B089897CA629DE6F
                      SHA1:B42151FC161D491201208E10359A72DF65BB9E85
                      SHA-256:78D4F858E1931FE3A68DD26D1842FAFAE1F4060C91F5B96D5CB7983638CC01B8
                      SHA-512:170A81F885A9B0264116DCC56FD3414191020B70B3B1A4B92BCEBE72B1D64DD4EB67BCD2CAECA67801AD6C435C96CFD308E796B91D413D16805286BFC3CEA300
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1058
                      Entropy (8bit):3.6402728017610175
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Te5LTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxMAuk1Vu+rVuSPB
                      MD5:5275799B4AD85CF993C2B6F842441837
                      SHA1:5E80CDA348668F9385DF625BCE6DAF34CE9F7993
                      SHA-256:46048887801BF9026CCEA8510A9E0FE6067EDE4E448078CBE73C2661D92978B7
                      SHA-512:DE44EE5A2403588D1D23CFDC2BEEE22DFB57B9B2FF43D3EC87839C4B7C6C1ED6D1CBD22A2685C803775143A0FF82A3F575113A7AD9141984F7B2DEF6B02C4C2E
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .$.....l. .....0. ...... ...t..<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1036
                      Entropy (8bit):5.164939601434973
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5G6LZ+QYSs+ZvYStz+UYSC+E60LYSc:cmsflMtEHLQW2l5GOq3alb
                      MD5:333BD54EF9F59F8BC0864B55C1BBF925
                      SHA1:1814413052E09D15901B8710F4F2B93C7488748A
                      SHA-256:C71C4201D684829E18D9F13EF31900C4EC20E845C9F82483B37F677226C7CABF
                      SHA-512:684568FFCC58B93D6EBB5B2A5B86B8657D7B3C0B2804D6C3A9A8D23BBC9446517D482D5279272AF07E1B43C8DB600B3F792CCE943240033BDF2661C389191F28
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .. </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > .. .. </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">.. .. </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">... .. </a> </td> <
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2420
                      Entropy (8bit):5.856814103383727
                      Encrypted:false
                      SSDEEP:48:H358p51JNE8RH/Xphs8M0B0zMFxTMQ4FOYnyqeEVbvnKU+:ebi8RHvpLM00GYQO/ny0pPw
                      MD5:BD7E4D81A2141BCBA9440934F2FD4821
                      SHA1:95D43B647E378D8B3D426E14A6C4CB8B148ED231
                      SHA-256:EBD100DDD1A20A6F00AFC41A4C5CB21E1297330DDCC013FEF631CB5E8C359FAE
                      SHA-512:2842DCE4B217DF67AD798A07937C615E4C1F48FBD5D35082B310E12F6D8C9B3E19BE47636A4EFE0A0A6E46187A127BA1D79ABEFD34A2D78D23C9EFE73E590597
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>.... ..</H3>....... ..... ... .. .........<ol>..<li> .. .. &quot;setup.exe&quot;. ........<li> setup.exe ..... .. ... ... .......</ol>..<p> ..<br>......:..<ul>...<li>.Plug &amp; Play Windows ..... .... .... .... ...... Windows .... .. .. .. ... .. ..... .<li>...... ..... ... ... ... ......</ul>....<P>..<BR>....<H3>.. ..</H3>.... ... ... ... "setup.exe" .. .. ..(INF). ... ..... .... ..... ..... .... ..... [.. ...]. .. .... ... .. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):67
                      Entropy (8bit):5.2315198328324914
                      Encrypted:false
                      SSDEEP:3:+NAEfAqmAcaJw11NJQSv:+NAUUN5/5
                      MD5:0B14765B626FBB75D350DF53D0871F4A
                      SHA1:5BB14C7694CBCDEDF0DF60C6A62EAAB0CED604AE
                      SHA-256:2152E2CE8C71C04C1013959E57C28A987581D70D22D4856C2FA4769BF7F7346A
                      SHA-512:52D62BEF4F27B01554F4D505E048CD950CC8925132D335DB5DBE94114DFD0E724C4903358F4C4FE4AB58336A7CEBB66F4B306C37BD170B90A31AF14BFDBF3901
                      Malicious:false
                      Preview:.KOR: "Realtek FE/GbE .. .... ... ..." ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):887
                      Entropy (8bit):5.153246636846479
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWniGEtTyrQrKN/G:q0TqOEwGWlSRrcu
                      MD5:569ED59F2329A070DB3C5BCC9618B62A
                      SHA1:547ECC678C76D8107C5FE55135606CBE91C7F70D
                      SHA-256:DC70F4F1994A78B99D5250E14D6389D14D676093CE0CCC1EBBED403F75AF5D34
                      SHA-512:F7651D732FBE9FF404B895452F15C1ABE13A533354CBCA310CBF02F24B3974753439BDCC145123188B4247DCB950639E65A5F1445684BCBD4D9FD9F0576724B0
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE .. .... ... ... </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >..: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1408
                      Entropy (8bit):5.074801458962545
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wffvrESGSJq224MnTKZLOLKeyNv5hODH57g1Yb:zgaIXZHOeFsPqFOmeyOD5
                      MD5:D6C6F835CCA51BCD3DCE3A20E2B49E06
                      SHA1:6CF1F833FE2CD11BC48087856AAF88486E862AAE
                      SHA-256:574324E8A59A8631681CBB26468AB851437FDFAE0BAA369D6C8837BECB028C41
                      SHA-512:20E41F163814DD7B7DD98EA5359C0B912F6166D5EE96332566710FED9F4A111E99B758C2C3C4A403CA0A0CB98CA10B9C9A4DA2E7059B20C070093B5027847216
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.8... .t..<./.h.3.>......L. .m..D. .}.. ..|.t... .$.X... ...\. ....D. ...<...0. ......... ..L. .m..t. .8... .t.... ....t. ..... .J.D. ..... .....X. .0. . ..... ....... ...}.t. .......$... .....\. .. ........................<.p.>.....<.u.l.>.....<.l.i.>. ..T....X. ...t.$.. .$....... ....... .L.A.N. ...D.X. .....D. .t...`. ... ...... ....|. .U.x.X.....$... ...t.$.. .$...D. .....X.$.t. ..T....X. ...... ...t..|. .8.p.X...0. ......... .<.p.>.....<.l.i.>. ...t...t. ...%.0... .... .B... ...... ... .$.....l. .....0.X. ...l. .|.t.... ...8. ...... .U.x.X.....$... .<.p.>.....<.l.i.>..|.t..|. .$.X.X.. ..H. .X..... ...X.|. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2054
                      Entropy (8bit):5.95379374966616
                      Encrypted:false
                      SSDEEP:24:Wcfs1XfvigVleDZqna7W0yQhvFErCqAGtC5FpZSIbVLl0L3KFZnZi:XE1XfKilpnarthvFICqAGtC5Z30L3eZU
                      MD5:C561BF4DBD8879765E112BB23F082B12
                      SHA1:A372E0F1B61922DEEE3B01E156F2CDC487E438E6
                      SHA-256:27D83810262447FE2873987E1F13C6C0D890E9B14382FE8B341DC8918AB2FB1B
                      SHA-512:9810EED0865EC49C826BEDB679F56E67AD34260DD89D2B040DAB2E679E51408D4F6EFDBA078E9E454A1098DE0F1883A40B87E6B98F9D7C81833C59F12EA71311
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE .. ..... ... ... ......</center>..</h3>....<br>........<h3> ..</h3>.. ..<p> ... ..... Realtek FE/GbE .. ..... .. .., .. .. .... .. .. . .. .. ... .... ..... .. .. .. ... .. ... .... ..... </p>......<br>......<h3> . .. ..</h3>....<p>. ... .. Windows .... .. "Realtek FE/GbE .. ....". .. ... ... .....</p>......Windows 10..<ul>.... <li>NDIS 6.40 .... .... Windows 10 (32..).. </li>.. <li>NDIS 6.40 .... .... Windows 10 (64..).. </li>..</ul>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (369), with CRLF line terminators
                      Category:dropped
                      Size (bytes):18326
                      Entropy (8bit):4.928049763400576
                      Encrypted:false
                      SSDEEP:384:HglgC66y55SpIxITlKMd5x1EpV1GQBdcdPdU:Hgyky55OIxITlKMd5xipVcQj
                      MD5:B92309E9C360280E8975B0C997EDA33D
                      SHA1:6DDAFDA0031AFDB4F3D8ECA0CAD92636B5EEF3F5
                      SHA-256:4028B37BED10A59455BD0C2027CE84F30EF387F19D251E3847508AF5C78DB979
                      SHA-512:7AD78C6395B560164FA3BD975FC08C8F84E098CC7ED04D34F519EA032F4A51D2F05EBBE43445BB198964A1ED990BBE54917801F277B2C5929DA3804189A292D7
                      Malicious:false
                      Preview:<html >..<head>..<title>Propriedades avan&ccedil;adas</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propriedades avan&ccedil;adas</h3>....Os utilizadores podem ajustar de forma din&acirc;mica as propriedades avan&ccedil;adas de acordo com o sistema operativo e o desempenho pretendido. ..Para ajustar as propriedades avan&ccedil;adas, abra o Gestor de dispositivos, expanda a lista de Placas de rede, seleccione &quot;Realtek s&eacute;rie FE/GbE&quot;, clique com o bot&atilde;o direito do rato e abra o item Propriedades. Ser&atilde;o mostradas as propriedades da placa &quot;Realtek s&eacute;rie FE/GbE&quot; e seleccione o separador Avan&ccedil;adas. <p>..<br>....NOTA...<ul>..<li> As propriedades avan&ccedil;adas apenas devem ser definidas pelos utilizadores mais experientes. Os outros utilizadores devem usar os valores predefinidos.<p>..<li> Uma incorrecta defini&ccedil;&atild
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1002
                      Entropy (8bit):3.487020117473438
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TMNbYulQyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlywkAH1u+iluVJmeluPB
                      MD5:838C168D198C11D7AB8A9026702C4A8F
                      SHA1:396BCDE6E38F75A15D0FCFF66B16D85EF1BA7E90
                      SHA-256:061630DE3CF2E9F0096E4FA8C58215909AA8C7EB97936A8571036E362D25F396
                      SHA-512:DA7D3DA796A786E22E93A7163B199F6A8D447E6F0A9E9105799AFFFBB9E8C83DCC90D44D1B9BBEACCFA8AA77EC6F82B13B99013F408161A4E4809DE8B1922176
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.G.u.i.a. .d.o. .u.t.i.l.i.z.a.d.o.r. .p.a.r.a. .a. .p.l.a.c.a. .d.e. .r.e.d.e. .d.a. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4288
                      Entropy (8bit):3.622942359522933
                      Encrypted:false
                      SSDEEP:96:7gaIpH7cT5MIHORryI/GM7TS1i92IYeMrtB0IM+MIIIG:kqTuRrd7Ei9S1BoZ
                      MD5:93F2CCFC70D7885AD98219B64609EACF
                      SHA1:175FB75D3FF0BA37E0B1C2887F7DCC430F32F779
                      SHA-256:660302D4BD3F63A283D4D3A3DCB2CB93D156FF4EAD4AAB0CAF1455C5AC01A268
                      SHA-512:EAD5F0F8F6FE0E9AF7AA725712A496B63B683CBFF5CDB40083AB998912F541C4695C5B162658CF4934D2938E0634DE444E45777324A5F019D2687FA970D600E9
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.C.o.n.t.a.c.t.o.s.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.i.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1110
                      Entropy (8bit):3.479000581389771
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TMNbYulQyHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxywkAuk1Vu+rVuSPB
                      MD5:F3B198720E8BDAACCED6D95BE795C092
                      SHA1:7E075545AB41927EADCD51332956E917086F426E
                      SHA-256:7DDA26B1E3002B9DF5CCB0D700ABAA5C554E99CFE2F88D31C786285D61CF4E92
                      SHA-512:C566E51E4C75EE50E8C11EC6B5344293534A940937D76AFEF1D6E96947605D722FE81893C96FA5CBC7B27E2D0EC36718F8C15DFE33CE5249216F8C2605E0C043
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.G.u.i.a. .d.o. .u.t.i.l.i.z.a.d.o.r. .p.a.r.a. .a. .p.l.a.c.a. .d.e. .r.e.d.e. .d.a. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1111
                      Entropy (8bit):4.9640237744441436
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5Gll5Z+QYSj7+ZvYSSR+UYSD8+E60Q:cmsflMtEHLQW2l5GDG3ZRo
                      MD5:FFC8A51D8D68AD08CB0ABC8BEAE4696A
                      SHA1:CEDB67127707ED66E1EA8EE701A49ABDDAF3C39E
                      SHA-256:25827EB97318DBE84C3CAEF5812251F84C826005A334D3590C3D6C7759FA95C8
                      SHA-512:F2DE9F184B0B362F2D267C6B8B4FEF71E088FB7883D52C923D71E359314134D63A7B5512C2EFE90630ED5A1FDCFF5FC309D5049EF9D380A73A798BFE223EC117
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>&Iacute;ndice </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introdu&ccedil;&atilde;o</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Instala&ccedil;&atilde;o </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propriedades avan&ccedil;adas </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Resolu&ccedil;&atilde;o de problemas </a> </td> <tr>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (397), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2564
                      Entropy (8bit):4.904541433700004
                      Encrypted:false
                      SSDEEP:48:H3udGUPES7313/q2qn8vJG0NdUxdhxd7OgZc:eFEW3W8Q0fUxdH6
                      MD5:739ADF40709028828303E65CEAFA096A
                      SHA1:33512FBD46F5B246D0BC650ABA9F564EDB1F38A8
                      SHA-256:99C97F733B86C761541F04F680A10D2DDB13D0D788F7406A14ADA116E1A9910D
                      SHA-512:6B6EA2C6A5095A069AAA3A224DF1903E258CE914715CD8C3099E4672433B992C7B1EA666D67593EB3362A3C75467F8515819709B134ECBDAC3B5EB6870D33CDD
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Instala&ccedil;&atilde;o do controlador</H3>..Para instalar o controlador, fa&ccedil;a o seguinte..<ol>..<li> Abra o ficheiro execut&aacute;vel &quot;setup.exe&quot;..<li> Siga as instru&ccedil;&otilde;es mostradas pelo programa setup.exe..</ol>..<p> ..<br>....NOTA:..<ul>...<li>.Nas plataformas Windows Plug and Play, o controlador &eacute; identificado e configurado automaticamente. P&aacute;re a instala&ccedil;&atilde;o autom&aacute;tica por parte do sistema operativo Windows. .<li>.Para instalar o controlador, tem de ter privil&eacute;gios de administrador...</ul>....<P>..<BR>....<H3>Instala&ccedil;&atilde;o manual</H3>..A instala..o manual permite-lhe instalar o controlador atrav.s do ficheiro INF em vez de usar o ficheiro "setup.exe" mencionado acima. Para instalar o controlador manualmente,
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):70
                      Entropy (8bit):4.526529969910284
                      Encrypted:false
                      SSDEEP:3:UVCZEueoKVBEa5ByhfRUMg8:UVC6ueoKQmod
                      MD5:0FEA083D09B639498A61FAB8F9B57740
                      SHA1:3E029884A4566E073A910CC3F2582327E4C883CD
                      SHA-256:671882B64541C88BD199641AC09F83C03AD4F35D6ED0A9C08A4115576C04AC30
                      SHA-512:71D17E9C0EA3064BCF97EB30DF90C42C78B21CC42BC5BFE41B0F157DB1A3871F3F8473B530EE552B84AF04B934D80BAC3A2C77DED378134F4FCA8D2CDF9037BF
                      Malicious:false
                      Preview:.BRZ: "Guia do utilizador da placa de rede Realtek s.rie FE/GbE" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):897
                      Entropy (8bit):4.940577804194156
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9G6H4GEHTyrQrKN/G:q0TqOEwG2L2Rrcu
                      MD5:1764B4F1F9856B710FB21F8161D9F036
                      SHA1:63EFD468F872B2F5E7FC42B2D722293240675EAE
                      SHA-256:C14E0BF3EF751A6B90E6D862899F234EB84EDBE8140207654FB1AC028568FEE9
                      SHA-512:77C6AED7437C49FFDF9D696D0D8419C8D10F6231D5891CDA9E6DA93C7D17E17E2A6B5B624CA0DCE679701394953AEFBB712D082C1311B1A6A3358ECE6298099C
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Guia do utilizador da placa de rede Realtek s.rie FE/GbE </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Vers&atilde;o: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (318), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2576
                      Entropy (8bit):3.374652435987209
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOT7Od0J0h10EXVGsg71g7nRVUFvt0nPbMmDkcFymb6OD4hiN:zgaIpHvOJ0hWEXMs8g7nRGF10nPgokcP
                      MD5:1A9FBC6C5D517789FD244B47C61325BA
                      SHA1:FBE956C701D745EC648D1EA33C21E44833E5DA5C
                      SHA-256:76479423CA8595F8770ECCCCEFF0275CABF1A37843F817842D8A38C62A9A7313
                      SHA-512:591EAF621D91B1CA415551675442D0D06CADFB343060A37CAB93C11FF316AEA67C92BF0DC7670FC463D9CCA042906D0BB9D2F878ECE629EA4F4B6C9285DEDFF9
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.R.e.s.o.l.u.&.c.c.e.d.i.l.;.&.a.t.i.l.d.e.;.o. .d.e. .p.r.o.b.l.e.m.a.s.<./.h.3.>.....L.e.i.a. .a.s. .i.n.s.t.r.u.&.c.c.e.d.i.l.;.&.o.t.i.l.d.e.;.e.s. .s.e.g.u.i.n.t.e.s. .s.e. .n.e.c.e.s.s.i.t.a.r. .d.e. .a.j.u.d.a. .p.a.r.a. .i.n.s.t.a.l.a.r. .o. .c.o.n.t.r.o.l.a.d.o.r... .S.e. .e.s.t.a.s. .i.n.s.t.r.u.&.c.c.e.d.i.l.;.&.o.t.i.l.d.e.;.e.s. .n.&.a.t.i.l.d.e.;.o. .o. .a.j.u.d.a.r.e.m. .a. .r.e.s.o.l.v.e.r. .o. .p.r.o.b.l.e.m.a.,. .c.o.n.t.a.c.t.e. .o. .n.o.s.s.o. .d.e.p.a.r.t.a.m.e.n.t.o. .d.e. .a.s.s.i.s.t.&.e.c.i.r.c.;.n.c.i.a. .t.&.e.a.c.u.t.e.;.c.n.i.c.a... .T.e.n.t.a.r.e.m.o.s. .r.e.s.p.o.n.d.e.r. .&.a.g.r.a.v.e.;. .s.u.a. .p.e.r.g.u.n.t.a. .o. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4596
                      Entropy (8bit):3.4804873494118365
                      Encrypted:false
                      SSDEEP:96:3HPpHCkpCbp4ynQPDzvn+JuPNyPm9FEST6FA5AGR9SrJ8je8NN:3n1rgSzlmY
                      MD5:CE70649191E90D4EC5EBB2A13F3BEC93
                      SHA1:9CAFE712B2A5AAF10618DC2775396ABD375971DC
                      SHA-256:E31612CC891C1C1C28102ABB35B2617804DE637CCB618D5BD5D8A8FF1141CB92
                      SHA-512:FE22FAD2DFEF64559A15D29467171FB2DBDB21D5B5FDEFC7E0094A7A2B4A7881CD400ABEE2774913B728B681120602CA9B7AB964A21F425A962233A33CE0BC44
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.B.e.m.-.v.i.n.d.o... .A.g.r.a.d.e.c.e.m.o.s. .a. .p.r.e.f.e.r.&.e.c.i.r.c.;.n.c.i.a. .p.e.l.a. .p.l.a.c.a. .d.e. .r.e.d.e. .R.e.a.l.t.e.k. .s.&.e.a.c.u.t.e.;.r.i.e. .F.E./.G.b.E.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.&.c.c.e.d.i.l.;.&.a.t.i.l.d.e.;.o.<./.h.3.>..... .....<.p.>. .O. .g.u.i.a. .d.o. .u.t.i.l.i.z.a.d.o.r. .i.n.c.l.u.i. .i.n.f.o.r.m.a.&.c.c.e.d.i.l.;.&.a.t.i.l.d.e.;.o. .s.o.b.r.e. .a.....i.n.s.t.a.l.a.&.c.c.e.d.i.l.;.&.a.t.i.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):37079
                      Entropy (8bit):6.0361968160399195
                      Encrypted:false
                      SSDEEP:768:Npkg7n+uT2yv4gG0vbUDba84s4Kgx4GmxXWMGQ/07aT5:Xkgjv2yv4gzbUK84s4Kg8EMGp7aT5
                      MD5:EC48EAEDE9E8E52A1DD9F3D9E716F922
                      SHA1:2D1E0051BC32B938011C90162738CCFED6FF9C61
                      SHA-256:46993B0BC163F89B6F9A80EF791FB5AE9C541D7C0DCE63F8C6F1E922A26745EA
                      SHA-512:087874166805C2619F576BC73F2C23A4781A6BDD51C0E52E1DFB6FF008C4076DBFC5A35E95A92AB23BBC5D7FBF616E600A2F44D4E48A7F701D5F6B15E186B151
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>Advance Property</title>........<meta http-equiv="content-type" content="text/html; charset=gb18030">..<link rel="stylesheet" type="text/css" href="format.css"></head><body>..<h3>..........</h3>........................................................................Realtek RTL81XX..................................RTL81XX..........................................<p>..<br>.........</p><ul>..<li>..............................................<p>..</p></li><li> ......................................................................................................</li></ul>..<p> <br> ..</p><h4> <a href="#xp"> Windows XP </a></h4> <h4> <a href="#vista"> Windows Vista</a></h4>..<h4><a href="AdvProperties.html#win7"> Windows 7<br>..</a></h4>......<br>....<hr>..<h3> <a name="xp"> Windows XP </a></h3> ..<h4> 802.1Q/1p ..........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):970
                      Entropy (8bit):3.5194983353770124
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwt4Te5vRSL+TD1jcMbhbB1uMbBiluVJmeluPlPb:zgaIXZHhM2LJjH1u+iluVJmeluPB
                      MD5:DD23540E20383BAC9D725EBD8C1041F5
                      SHA1:2E3703478FCD73DC085B47C7E6AB7359EA46BE7F
                      SHA-256:A20B2AB8428D1F57999CC31AEB7F7C2FA2D401AABFC315386B803A9A35C2B252
                      SHA-512:90D36157997B81EDB31A0538CE9BCBA04D0E7C124E72909B2EB575E2C86F739D9EB393A8FC40F33FE5F297E0B4E02270F910CBDBF7D1E29B4E0AFDBFDDD81375
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".1.5.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2442
                      Entropy (8bit):5.389767887976303
                      Encrypted:false
                      SSDEEP:48:AEBBMVkYjtgRVFYkVyQtZNldYC+/4t2Ay8VtYY1GWpD93lto:okyg/FVyeZN7/uGtHTplo
                      MD5:83AD2CB82931232984D64F59557CCDFC
                      SHA1:B283B862A7C48951208812C3D58BBADD35621139
                      SHA-256:A15D4923A3ABE63003696BC7E4797D025FEC2316D065032CC0F8F8FC6ADEBDFB
                      SHA-512:EC1EDA637B9D3E425F2E6F8725669A20EC00A3B7CEA77BC21217144E21B0B2C96B1B992C0B1A7C2A3FF8EF96659E89AD8381FBB376C4281E64FF4F43F61D1E96
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=gb18030"><title>ContactInfo</title></head><body>..<table cellspace="15" border="1" cellpadding="15" height="480" width="800">.. <tbody><tr><td valign="top"> <table> .....<tbody><tr><td> <font color="#336fe0" size="5"> <b> Taiwan </b> </font> </td></tr><tr> ....<td> <a href="http://www.realtek.com.tw" target="_new"> ............... </a> </td></tr><tr>....<td> 300...............2.. </td></tr><tr>....<td> Tel: +886-3-578-0211 Ext: 3858 or 3096 </td></tr><tr>....<td> Fax: +886-3-577-6598 </td></tr><tr>....<td> Email: <a href="mailto:%20nicfae@realtek.com.tw%20%20"> nicfae@realtek.com </a>.. </td></tr></tbody></table> ... </td><td valign="top"> <table> ....<tbody><tr><td> <font color="#336fe0" size="5"> <b> China </b> </font></td></tr><tr>....<td> .........(....)...... </td></tr><tr> ....<td> .............450.. </td></tr>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1078
                      Entropy (8bit):3.502700687146107
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwlwfF4Te5vRSL+TD0uWcmVu+lJqSVuyqSPlPb:zgaIXZHhlx2LAuW1Vu+rVuSPB
                      MD5:E470F50237CFEE795E4B2EDDDB2CD760
                      SHA1:992FB0A52FF242B59F10EAD3F92A7C7A18FB7A5D
                      SHA-256:75E006573598521263D1B99D7FF0431B72EA8A19AC00B000591213AF043C7C96
                      SHA-512:171F62AB06E3355F7E2DB73C7637045EDD4EFC5284C9B4CE43D7EFC2DE02B2ED383F651B03E83EBF0778F0922FF5EF8F8F3AAA1527BFE903641FD144BB53B953
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.6.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1039
                      Entropy (8bit):5.2096779574057885
                      Encrypted:false
                      SSDEEP:12:tk96QclfheaHVTMtU533153x53QWtyh7Lxz5G2a5Z+QYSlfl+ZvYS3+UYSiz+E6N:tmsp9lMtEHLQW2l5G2A1h3UulI
                      MD5:E6F798932983682C2554274D8C395E0B
                      SHA1:9CC2378134D666D17A27174B825B4F73C688F7C1
                      SHA-256:079DADC28052984E266602AA27B3CC7B62B52555C426E7D2D756C75FCBA97EBD
                      SHA-512:5068A292D4DDBF7E2DDE0606005B4AA4669438A13CDF7EB34A44F6FAC78E853E765B0F4F110D86BD09BD8A46524A12F04439392FB727790485153654F1A2D33C
                      Malicious:false
                      Preview:.<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > .... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">.... </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">.... </a> </td
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2443
                      Entropy (8bit):6.277032053779832
                      Encrypted:false
                      SSDEEP:48:IrqpWXwZS/cUw0dQG5nBha4SRRjIdPdoOConeKEuRmwCnSVgq6j3C7qr4ZSSNFj:9pWXSQq0dbnBVSRRjXO7neVuRV2SVgr4
                      MD5:53896D8A66B1637FFB75115F2D547D22
                      SHA1:71CB7C231E4C9EA7F2D7B6FFB156BFF5FD6A4D2B
                      SHA-256:5FF721D5A7990D1086AD89480668EDA85976204316D767BF65CFB8225BB5EFB3
                      SHA-512:D2708100BA4E600366599CEBF77CE3AF136186AA924F307EAB367CC5680254347E4FE099541DBD5F596789493F9F74ADF414D6DEACB5AB512CF53080ED97F258
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>setup.html</title>........<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css"></head><body><h3>......</h3>....................<ol>..<li>........ "setup.exe"..</li>.. <li>.................. .. </li>..</ol>..<p> ..<br>........:</p>..<ul>..<li>.........Windows............................................<br>..</li><li>......................</li><li>..../...............AutoInst.exe..../......<br>...."AutoInst.exe"......"setup.exe"...</li>..</ul>..<br>..<ul></ul>....<p>..<br>....</p><h3>........ </h3>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                      Category:dropped
                      Size (bytes):49
                      Entropy (8bit):4.890020558312617
                      Encrypted:false
                      SSDEEP:3:RIHBz0FyBCZCmWVCx1GpHF:eh4OXmWox1+l
                      MD5:DCD1395FE93F76FCA53422EC6ADC2980
                      SHA1:71E60DFBDE88D8132A23F83B01A813C02E7145DD
                      SHA-256:AE85B4FDBB5ECCA287B4147C1A3E234E812DBE3FDC0FD327AA8658D744802428
                      SHA-512:B5FFB6D1E7441E15A4D444F2FE26A4C2627AF3D5FDD5368CB19ADB86C37C45CA43B25F8A3400486AFF18BE3F926782494B88B0ABDF6DAE53C3FF094F80764C74
                      Malicious:false
                      Preview:.CHS: "RTL81XX .........."
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):1066
                      Entropy (8bit):5.150661774537103
                      Encrypted:false
                      SSDEEP:24:WT4sE4BcO39hrrvO39Nw3mO39mT5G4b+G5G666HrPGHB:AE4Bc4CwWZTYvGY69iHB
                      MD5:343A9D53FBAE7D7DCEF2757AB56A0663
                      SHA1:4E5CB4EBD1909A1385AD85DBE1FE481AE6E01247
                      SHA-256:688346D12F6D3F66EAC7E64070182D908DAB7E054D26817A4D7CA7D47E9A71B7
                      SHA-512:B586DD3BCC6B05CA6E94A1EDBDA4B4C037F942CAF92001DD7D721F2D3A9223BB650A1C5A25F85B88895E771E43801B50A24FA16B1A743FE79CE7CA9309616140
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=gb18030"><title>7</title></head><body>..<table border="0" cellpadding="0" cellspacing="0" height="140" width="1000">.. <tbody><tr><td height="20">&nbsp;</td> . </tr><tr> .. <td height="110"> ...<table border="0" cellpadding="0" cellspacing="0" height="110" width="1000">....<tbody><tr><td align="center" width="200"><img src="images/logo.gif" height="60" width="160"> </td>.. ..<td width="800">.....<table border="0" cellpadding="0" cellspacing="0" height="50" width="760">.. ....<tbody><tr><td> <font color="#2222aa" face="Arial" size="5"> <b> RTL81XX ....W......... </b> </font> </td> </tr><tr>......<td align="right"> <font color="#0222a0" size="2">Version: 1.1 </font> </td>........</tr></tbody></table></td>...</tr></tbody></table></td> </tr><tr> .. <td height="10"><hr align="left" color="#2222cc" noshade="noshade" siz
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):857
                      Entropy (8bit):6.48893117163895
                      Encrypted:false
                      SSDEEP:12:BMQbwNxO6Qclf9r6+8CWTI8SfuYqeCmh0eqZUyC2s+b2uZBXcmIPKTbwkKNJhXZB:WT4sFjm8Gmh8Tb2ytcmnw9LhJs/iXOM
                      MD5:DB1F6A6FF925DCFA42D5957B66F24BF9
                      SHA1:60424742CDA9F515852810B4C15A4C27EBA296D1
                      SHA-256:DD75F6A45551AED19000FCEFD529FEB73724D96DB7902527F92906FD32E03423
                      SHA-512:439600F8DE408FB718CC7C5798DDD22F417FFEB53E3FBCE5B083E9251CDC80D2676B9D1615E3DC518E321A9CFC32B009CD05D8ED70DE34D0C9660A1B7C8C65DB
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=gb18030">..<link rel="stylesheet" type="text/css" href="format.css">.. <title>6</title>..</head><body>..<h3>.......</h3>..........................................................................................................<p>..</p><ul>..<li>........BIOS.............................................................<p>..</p></li><li>.........................................................<p>..</p></li><li>...b.....r...._.J.....x...b......._...<p>..</p></li><li> ....Realtek........(<a href="http://www.realtek.com.tw/downloads" target="new">http://www.realtek.com/downloads</a>)..................... <p> ..</p></li></ul>..</body></html>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2232
                      Entropy (8bit):5.874194801430157
                      Encrypted:false
                      SSDEEP:48:Xt6ZV62cwN3j5vr/suBHToCCqRbX5rF00jEvW:Q33j5zxsCCqRd/kW
                      MD5:362458784A9547E67D23069602878BB3
                      SHA1:DB0E19315FB2F055837D1007A3EEB7B9BD73B7D6
                      SHA-256:C7D9ADE4A3F9F5803AFD32651D7807D2B33A6458F7AF4B098A8F8E3D0F39B0ED
                      SHA-512:2AF5A9B31E3A2B32F56BBD190614ADF6F94285A192B5FB56454185821F90614590F4ADBA2444496A4F4D71192C007C3EB230B56FD7528DE47FE6C60993A4812C
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>............ .. <meta http-equiv="Content-Type" content="text/html; charset=gb18030">...... .. <link rel="stylesheet" type="text/css" href="format.css">.... .. <title>4</title>..</head>......<body>......<h3>..<center>......Realtek RTL81XX....Fast/Gigabit Network Adapter</center>....</h3>......<br>..........<h3> ...</h3>.... ..<p> ..............b Realtek RTL81XX....Fast/Gigabit Network Adapter .............................................</p>........<br>........<h3> ....... </h3>......<p>................ Realtek RTL81XX... Fast/Gigabit Network Adapter...... Windows ........</p>..<p>....Windows 10<br>........</p>........<ul>.. <li>NDIS 6.40 Miniport driver Windows 10(32-bit).. </li>.. <li>NDIS 6.40 Miniport driver Windows 10(64-bit)</li>..</ul>....<br>......Windows 8..<ul>.... <li>NDIS 6.30 Miniport driver Windows 8(32-bit).. </li>.. <li>NDIS 6.30 Miniport driver Window
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (506), with CRLF line terminators
                      Category:dropped
                      Size (bytes):15911
                      Entropy (8bit):4.933578693270687
                      Encrypted:false
                      SSDEEP:96:r1pMi3WA463/qkcNLA7YjAl/AVei2Mte+O8xALa8fMvQYKNVRaE+vTu3LU3r5f5X:r1pMiGu487Rl/qXKylVDeo
                      MD5:35369E01F5CB6AEAB4B146753F24FB1F
                      SHA1:2D58683F459ED49F6A43545135912687658390EC
                      SHA-256:4D7CD7379D6B84B2295A7988EBA125B18B403EF8C8DD4D71FC70E3834BEA386D
                      SHA-512:E18B9C6F8151A074878350BBD114B82B4032C19A12325DD2C440292A554534D9D67701890423FB00EED1A90811A9D8174C7AE13E31EB98EBA9CBFD1892BF8B08
                      Malicious:false
                      Preview:<html >..<head>..<title>Propiedades avanzadas</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propiedades avanzadas</h3>....Los usuarios pueden ajustar de forma din&aacute;mica las propiedades avanzadas seg&uacute;n su entorno operativo y sus consideraciones de rendimiento. ..Para ajustar la configuraci&oacute;n de las propiedades avanzadas, abra el Administrador de dispositivos, expanda la lista de adaptadores de red, seleccione el &quot;Controlador de la familia FE/GbE de Realtek&quot;, haga clic en &eacute;l con el bot&oacute;n secundario del rat&oacute;n y abra la opci&oacute;n &quot;Propiedades...&quot;. Aparecer&aacute; la ventana de propiedades del &quot;Controlador de la familia FE/GbE de Realtek&quot;. Seleccione la ficha de propiedades &quot;Avanzadas&quot;. <p>..<br>....NOTA:..<ul>..<li> La configuraci&oacute;n de propiedades avanzadas est&aacute; destinada a usuar
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):996
                      Entropy (8bit):3.4860103050380054
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Ttkk1o4yHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHltvkAH1u+iluVJmeluPB
                      MD5:3462A3F3CDB6116BF1D4E5E86BEFBDCA
                      SHA1:3B7A9E37FC0370AA97390C03DE67AF27EDA041E3
                      SHA-256:A6779AEDA19692EB80A4784EE63AC05C066E27AFE7BE38D02D6966C247EF9074
                      SHA-512:199BFB11039DDC4FC2C1430B571F8B4D6D10A5336CD0A034B3C19EBDCC7B7EB941E99207D2B644777DEA4A2663E7AC13AD7318D4B9DBBC032D2477C89842FE5D
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.M.a.n.u.a.l. .d.e.l. .u.s.u.a.r.i.o. .d.e.l. .a.d.a.p.t.a.d.o.r. .d.e. .r.e.d. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4196
                      Entropy (8bit):3.6312682268018555
                      Encrypted:false
                      SSDEEP:96:7gaIpHaXFT5MhnHOTof981GMrESE696eMvqxABQ+MQwuk:k8TdU81cV696lBQ0Dk
                      MD5:D92E693C8B64A9576736E54164B95768
                      SHA1:31591B3BAFF0DF96A59BB98E5D1E8F759F148177
                      SHA-256:45376EE168F6C5BAB36824D789767579C1FE2AA3F252D31E4429439A0E2AC274
                      SHA-512:98D9AA9FAEB748B2B47992ED5526CA86FDB42A0B07CB3DDFB77EDD9CDC3C6A8A0FACF792066394BFAC86386AEB679463FACF0E428C63130C238C6C97592919F5
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.I.n.f.o.r.m.a.c.i.&.o.a.c.u.t.e.;.n. .d.e. .c.o.n.t.a.c.t.o.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>.T.a.i.w.&.a.a.c.u.t.e.;.n. .<./.b.>. .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.P.a.r.q.u.e. .C.i.e.n.t.&.i.a.c.u.t.e.;.f.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1104
                      Entropy (8bit):3.4781513364636583
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Ttkk1o4yHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxtvkAuk1Vu+rVuSPB
                      MD5:F47AF151BBFCA8CD14E98754E0B45E21
                      SHA1:96EC39A8DCB1590749C8B98BA3294C12EB698089
                      SHA-256:E97433BAFF646F0F00370F964965B6CE3F624E6010BEF0557E2DF74E45C1386A
                      SHA-512:4228DE1CE4B005D0F890FB17182366671B4E17E357F824806A3640168CA630FF50B47AA3D3893DE953D4D3BF9E5D8AA35A70D6898918EA8F403258D4E870F680
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.M.a.n.u.a.l. .d.e.l. .u.s.u.a.r.i.o. .d.e.l. .a.d.a.p.t.a.d.o.r. .d.e. .r.e.d. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1105
                      Entropy (8bit):4.956904980764403
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5Gll5Z+QYSjC+ZvYSSR+UYSbJz+E6O:cmsflMtEHLQW2l5Gov3wJk
                      MD5:3E6ABB1D593CF4E71195EEC5D0542B4E
                      SHA1:563C6468573B0F92AB277002C2CAECB4BEBDBB81
                      SHA-256:6901C1879B042AFC98DA9EC8DC609F7C2E68B090F1FD3DF321CDFC2D67AAF89E
                      SHA-512:0A9CEB11C7FDF1AD52F4C4DD14FA1F1F3B885FABD5A7E944C45CFC6399D924C0502827E12E3071C70E029908AB7B863C41D5D2B8A6B8670A3EADD9B670A09589
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>&Iacute;ndice </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introducci&oacute;n</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Instalaci&oacute;n </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propiedades avanzadas </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Soluci&oacute;n de problemas </a> </td> <tr>.. <td> <a href="contactInfo.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (506), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2567
                      Entropy (8bit):4.868073360794818
                      Encrypted:false
                      SSDEEP:48:H3THe4PqiRwms2oZLvlALtS/kX27sw0DKRTzES3YRXwhaFjmjX:jHbSn26Kx4k+s3gNhoFjWX
                      MD5:BB4296BCFB8B64110B7AF973ACDA391A
                      SHA1:F7683B46EFB20EC28E20B562A4E7DBD2D7DDAF07
                      SHA-256:AE5584C50999C9A8D6A182ABFFD19178A28792C2B3F2B3AFE23341F76220B829
                      SHA-512:8DD68AF30AE811974F4630033934F145D4A78AD2458721A414A2906B031311E8BEA07FF153F90AC231AB5F72FD46E0EAE63871BB460ABB17282B08DD95D7DF51
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Instalaci&oacute;n de los controladores</H3>..Para instalar el controlador, haga lo siguiente: ..<ol>..<li> Abra el archivo ejecutable &quot;setup.exe&quot;...<li> Siga las instrucciones que se muestran en el programa setup.exe. ..</ol>..<p> ..<br>....NOTA:..<ul>...<li>.En plataformas Windows Plug and Play, el adaptador se identificar&aacute; y configurar&aacute; autom&aacute;ticamente. Detenga la instalaci&oacute;n autom&aacute;tica del sistema Windows. .<li>.Para instalar el controlador deber&aacute; tener privilegios de administrador...</ul>....<P>..<BR>....<H3>Instalaci&oacute;n manual </H3>..La instalaci.n manual del controlador puede realizarse utilizando el archivo (INF) en lugar del archivo "setup.exe" mencionado anteriormente. Para instalar el controlador manualmente, abra el Administrador
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.502205933674202
                      Encrypted:false
                      SSDEEP:3:Zk1DuiyBvQ0EzE5COAEPTyn:adWEudpPm
                      MD5:71D5BECBDC2106E0CD035BFD27981C28
                      SHA1:E3D1E3213C3A1A73063F85045E4FB7A692BB4DC9
                      SHA-256:4B4A1A3B4BC7D0BD396204954BBD83DBECC2C5E5763D1516C20F6C4E7F7826B3
                      SHA-512:9A7D623B4B88F6653A5324DAEF8EE6F761711390C08C39B10F8991A919A6821531443DEA9017E088116BBF3F6F5BC90317DDD30855EACE5BADCEE518A28ED98C
                      Malicious:false
                      Preview:.SPA: "Manual del usuario del Controlador de la familia FE/GbE de Realtek"..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):905
                      Entropy (8bit):4.941506361575539
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GpSdGEjTyrQrKN/G:q0TqOEwGEEMRrcu
                      MD5:055C9B2968C6667690A1F92869822609
                      SHA1:B309A967536E27350098171C2649AEEA565DBDDC
                      SHA-256:829132A986DC72B406B1853148C41FF4072ED0537504BCAF336203223FEB93E0
                      SHA-512:9721C6CB3888EEFE8298666CAE90EA46F340EC2A8F285771258C0EC89C6AD89FC0082ED0CA33F9019C17CB8725E68D8ED914DEDD8AAEC9BB8EC77DE4D3AE4430
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b>Manual del usuario del Controlador de la familia FE/GbE de Realtek</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Versi&oacute;n: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2414
                      Entropy (8bit):3.3700030296230263
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOPC/cT9JynsLDe75bREETfuwStcwikYUergLQvK6OD9HqLj:zgaIpHGYq9Mn0GuemwSmjTXgLQpO5uj
                      MD5:F77F39D06CDC3EE91ED10A1397D1938B
                      SHA1:5507DFACFFE8B9A1C73B511F4A85F397565B21B8
                      SHA-256:13F9BFDA8FC263FA4BC900A62CA8D0E1B76BC75A861836A03565C5818E3D3DAB
                      SHA-512:96698EB38E6D20D42EE38E9D3E5B8E6AEFB603012CA19784409D487B1ED27F7D08615E88B34283ADD11D1D578082A685A75FCF8AE41C330DACB15FAC3B6F4E1A
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.S.o.l.u.c.i.&.o.a.c.u.t.e.;.n. .d.e. .p.r.o.b.l.e.m.a.s.<./.h.3.>.....P.o.r. .f.a.v.o.r.,. .l.e.a. .l.o.s. .s.i.g.u.i.e.n.t.e.s. .p.u.n.t.o.s. .a.n.t.e.s. .d.e. .i.n.s.t.a.l.a.r. .e.l. .c.o.n.t.r.o.l.a.d.o.r... .S.i. .l.o.s. .p.u.n.t.o.s. .s.i.g.u.i.e.n.t.e.s. .n.o. .l.e. .a.y.u.d.a.n. .a. .r.e.s.o.l.v.e.r. .e.l. .p.r.o.b.l.e.m.a.,. .p.&.o.a.c.u.t.e.;.n.g.a.s.e. .e.n. .c.o.n.t.a.c.t.o. .c.o.n. .n.u.e.s.t.r.o. .d.e.p.a.r.t.a.m.e.n.t.o. .d.e. .a.s.i.s.t.e.n.c.i.a. .t.&.e.a.c.u.t.e.;.c.n.i.c.a... .L.e. .r.e.s.p.o.n.d.e.r.e.m.o.s. .a. .l.a. .m.a.y.o.r. .b.r.e.v.e.d.a.d. .p.o.s.i.b.l.e...........<.p.>.....<.u.l.>.....<.l.i.>. .C.o.m.p.r.u.e.b.e. .s.i. .h.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4490
                      Entropy (8bit):3.4680133230887864
                      Encrypted:false
                      SSDEEP:96:3HPpHCEXOeA/ngrxQUgAGcc5vfgWlgaXRkMyqHN5jrmwPgrSFKtobZJuKUB8Le8J:3SnXlHj
                      MD5:49AFE3720460B7232D5931E97ECC1114
                      SHA1:906922D2BDE58261520EE569204A15CDE455279E
                      SHA-256:7437BCED06BB7D537DFB999338FF888872F4DA85426158D2804C07104405BCD5
                      SHA-512:0D505CE7171089764BDBF621390A4C046BDEFF2C435C3CF3BB13B6068D23CD25315BABDD8BFADED09D9CE39127E15E926E10BD530BDF331F2EF061B81677F154
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.C.o.m.i.e.n.c.e. .y.a. .a. .u.t.i.l.i.z.a.r. .e.l. .C.o.n.t.r.o.l.a.d.o.r. .d.e. .l.a. .f.a.m.i.l.i.a. .F.E./.G.b.E. .d.e. .R.e.a.l.t.e.k.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.c.c.i.&.o.a.c.u.t.e.;.n.<./.h.3.>..... .....<.p.>. .E.l. .m.a.n.u.a.l. .d.e.l. .u.s.u.a.r.i.o. .c.o.n.t.i.e.n.e. .i.n.f.o.r.m.a.c.i.&.o.a.c.u.t.e.;.n. .s.o.b.r.e. .l.a.....i.n.s.t.a.l.a.c.i.&.o.a.c.u.t.e.;.n. .d.e.l. .C.o.n.t.r.o.l.a.d.o.r. .d.e. .l.a. .f.a.m.i.l.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):37322
                      Entropy (8bit):6.005702233265351
                      Encrypted:false
                      SSDEEP:384:EI2RM+lc1JByFcBJ1fBJu+0lYRSm2RVM+dc1JBsS8BJ1fBnu6fNGAUr91WNBC9+n:7Ybv+06RSm2RNQ6fNG62QZ1Ot4hJuQb
                      MD5:7C3B4CE0C362DEA5F697650A1FBED391
                      SHA1:D6D47AE10DC56CA9D8795B0458DFFAC4AFA2570D
                      SHA-256:6166497FD2DC097EE57F16356BBE6E929A57AF82287C0DB0AD0F56DFCF1E81E3
                      SHA-512:5FB52476C096073CA5CA6CA8B64E822F99E8C93BFA45E31BC5B86E9603867FEB3B6F33D4B734EFA112DFD4A349B10FEACE1982E2F93B0B3744A307B1480D7A5F
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>Advance Property</title>........<meta http-equiv="content-type" content="text/html; charset=Big5">..<link rel="stylesheet" type="text/css" href="format.css"></head><body>..<h3>.i.....].w</h3>......i...@........q.i..].w.i.....A...i..i.....].w.i.}...m..z...A.....Realtek RTL81XX.........d.A...U.k......e...A.X.{RTL81XX .....d....m...A.......A.....i.......A.Y.i.].w.i.....C<p>..<br>.....`.N.G..</p><ul>..<li>.i.......i........A....@.......w.]...].w..C<p>..</p></li><li> .....].w.i.....A.i..|..P.......s.u.......I..A.Y.o..W.z...p.A....\......`.A...X.A...].w....^._...w.]..C..</li></ul>..<p> <br> ..</p><h4> <a href="#xp"> Windows XP </a></h4> <h4> <a href="#vista"> Windows Vista</a></h4>..<h4><a href="AdvProperties.html#win7"> Windows 7<br>..</a></h4>..<br>....<hr>..<h3> <a name="xp"> Windows XP </a></h3> ..<h4> 802.1Q/p ............</h4>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):970
                      Entropy (8bit):3.5194983353770124
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwt4Te5vRSL+TD1jcMbhbB1uMbBiluVJmeluPlPb:zgaIXZHhM2LJjH1u+iluVJmeluPB
                      MD5:DD23540E20383BAC9D725EBD8C1041F5
                      SHA1:2E3703478FCD73DC085B47C7E6AB7359EA46BE7F
                      SHA-256:A20B2AB8428D1F57999CC31AEB7F7C2FA2D401AABFC315386B803A9A35C2B252
                      SHA-512:90D36157997B81EDB31A0538CE9BCBA04D0E7C124E72909B2EB575E2C86F739D9EB393A8FC40F33FE5F297E0B4E02270F910CBDBF7D1E29B4E0AFDBFDDD81375
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".1.5.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2480
                      Entropy (8bit):5.283747007234184
                      Encrypted:false
                      SSDEEP:48:AgBMVkYV///tgRVFYMltZNldYC+/4t2Ay8VtYY1GWpD93lto:GkG9g/Fj/ZN7/uGtHTplo
                      MD5:CA7F7187E2096211DE8AFEA397F93594
                      SHA1:DD508E0F518DEE0A39DF4B54411A44724C638A3E
                      SHA-256:6AA44FEBDE36FF816D91CED9DE43DFE4EA6B1E0FB4DD72DAA94F497ED9EDFFE1
                      SHA-512:6CA9730BEAAE450C7E00155B6FF6F440F73484A22AD098110B6D40A55D27E691F21C299F560DC33CBAD574EE05ED10C3D9F59BCF73BFD17AF1DA48973015A4D3
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=Big5"><title>ContactInfo</title></head><body>..<table cellspace="15" border="1" cellpadding="15" height="480" width="800">.. <tbody><tr><td valign="top"> <table> .....<tbody><tr><td> <font color="#336fe0" size="5"> <b> Taiwan </b> </font> </td></tr><tr> ....<td> <a href="http://www.realtek.com.tw" target="_new"> ..R.b.............q </a> </td></tr><tr>....<td> 300.s.......s.G..2.. </td></tr><tr>....<td> Tel: +886-3-578-0211 Ext: 3858 or 3096 </td></tr><tr>....<td> Fax: +886-3-577-6598 </td></tr><tr>....<td> Email: <a href="mailto:%20nicfae@realtek.com.tw%20%20"> nicfae@realtek.com </a>.. </td></tr></tbody></table> ... </td><td valign="top"> <table> ....<tbody><tr><td> <font color="#336fe0" size="5"> <b> China </b> </font></td></tr><tr>....<td> Realsil Microelectronics Inc. </td></tr><tr> ....<td> No. 450, Shenhu Road, Suzhou Ind
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1078
                      Entropy (8bit):3.502700687146107
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwlwfF4Te5vRSL+TD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHhlx2LAuk1Vu+rVuSPB
                      MD5:411D42CEADECAE0A7FAACFB9CE89009A
                      SHA1:867BE12CB506E763AEA423CE4C266C2E86CCBCE9
                      SHA-256:6CF067A0CAFD80EDD352A9E4024D620E248BD7D827E7349EE1DCF16414471807
                      SHA-512:1517EF008C5625E481DB2A28874EEA68E624A0564B7F2E04F5EACE98071A2D63030505E6B93C521B2D871A4CE38D047C768CA67B020F59463B30E584A008D074
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1039
                      Entropy (8bit):5.2191439852822255
                      Encrypted:false
                      SSDEEP:12:tk96QclfheaHVTMtU533153x53QWtyh7Lxz5G2AZ+QYSjU+ZvYSS+UYSG+E60LYn:tmsp9lMtEHLQW2l5G2YH3UV
                      MD5:812751794A0503B1E1E41502BE992BB9
                      SHA1:7B424D09F8972B8A3BABAFF38551FB9DAD55FA9E
                      SHA-256:6A68472DC602DBB1073400E2C761E0FFE7781A926DE22362BA1B131C1FC21568
                      SHA-512:76B60703035568826007AED72D896071B47123D9F32979357A72B09904BDF3EA124D46CCC164CC3BAA40E9F8C1A2B8946CDAABFE851352853A9E5F646A3701DC
                      Malicious:false
                      Preview:.<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > .... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">.... </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">.... </a> </td
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2422
                      Entropy (8bit):6.290640266272928
                      Encrypted:false
                      SSDEEP:48:IrMgIMLuz2XdfM5d4UfDQwKdafyo7iYQO+bfBj:zbp2XdfC+20w8aKoZQOSfR
                      MD5:9CAD7F61680626E1A33B077A5BB345C6
                      SHA1:A602BA07C60A2A301684451C69D5E2E8FD987759
                      SHA-256:43BC555DCA7945ABE9393ADD13B0A1A99AFBBD9F0FB960D69A7F5338D9876A26
                      SHA-512:9FCB4E4035EBCA77BC6D38813465B1BEDFBECEEA7D71C78A3A1A553E31766C7A2767C2727FC12B4CBB5A4F0DAEF2B764F15BC297389D67A79AC8445BD56B74DA
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>setup.html</title>........<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css"></head><body><h3>......</h3>.....................<ol>..<li>....... "setup.exe"..</li><li>.................. ..</li></ol>..<p> ..<br>......:..</p><ul>...<li>....... Windows ..............................................</li><li>.......................</li>.. <li>..../...............AutoInst.exe..../......<br>.."AutoInst.exe"......"setup.exe"...<br>.. </li>..</ul>....<p>..<br>....</p><h3>........ </h3>..........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                      Category:dropped
                      Size (bytes):49
                      Entropy (8bit):5.012469537904455
                      Encrypted:false
                      SSDEEP:3:R7Xxpd0FyBCbAKhx1GvHF:96Oohx14l
                      MD5:5A40A0AD6F76689436EF8A68C01D9A2E
                      SHA1:B4591A4C39A326CD524E274A124FE900A24AB571
                      SHA-256:BF89E1428D74427512DEFB87394655F7001D42D67D69BAA24400DFE44FB19708
                      SHA-512:C4B0D0650D5647179B8F07B58D7109B46566FB664579FF08AA1ABEAE4D15482B3FD771C2A5F4BC9DD1823D236AA2438B036997A7ABB52849CF7A15F65612A9BB
                      Malicious:false
                      Preview:.CHT: "RTL81XX .........."
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):1005
                      Entropy (8bit):5.135225332700854
                      Encrypted:false
                      SSDEEP:24:WT4s5BcO39fvO39Nw3mO39mT5G4Qub5G666HrPGHB:A5BcyCwWZTYRYY69iHB
                      MD5:17F69C740D41E66864D1113345AB9DE6
                      SHA1:F1192BB7D4A036A006E16E5782D75CDBA13B1799
                      SHA-256:2398E5982FACD6BAA3014B07A131108BADEE7A4C815BB754D029A94735D85C51
                      SHA-512:3FB1816C906AC11F42BEBDD255E1537E5DF748A953F1A7624CD221771ED84B4F9671C4FE86241C60E957625D7F38586805A19629704E84816F7801E439ABF9C6
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=Big5"><title>3</title></head><body>..<table border="0" cellpadding="0" cellspacing="0" height="120" width="1000">.. <tbody><tr><td height="110"> ...<table border="0" cellpadding="0" cellspacing="0" height="110" width="1000">....<tbody><tr><td align="center" width="200"><img src="images/logo.gif" height="60" width="160"> </td>.. ..<td width="800">.....<table border="0" cellpadding="0" cellspacing="0" height="50" width="760">.. ....<tbody><tr><td> <font color="#2222aa" face="Arial" size="5"> <b> RTL81XX ...t.C.....d....U </b> </font> </td> </tr><tr>......<td> <font color="#0222a0" size="2">Version: 1.1 </font> </td>........</tr></tbody></table></td>...</tr></tbody></table></td> </tr><tr> .. <td height="10"><hr align="left" color="#2222cc" noshade="noshade" size="10" width="100%"> </td>..</tr></tbody></table>..</body></
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):867
                      Entropy (8bit):6.3364581945457
                      Encrypted:false
                      SSDEEP:12:BMQbwNxO6QclfmMBw+8WWTJFQ6UGAKeUyOr5XxDhnN7+cABO+TCLiAyXuEzs:WT4sRvfQFqZUZ5p+dBTCiXub
                      MD5:063D218F689D62EFF9DB7F34D10C2CF3
                      SHA1:D8850E1F0865C5EEA160336212D9B4BA4196CDE2
                      SHA-256:6027BB18527B52AB21D9C8D6F4A73F4EEA6A47B731A4D4EA8C3024FED2E487EA
                      SHA-512:9871CD613AD94FFCA85C93C34EB2A665A6DA1350F00C7824588B2E114B45B3F04B4C67510644D52E1C8CAC4C29466CFD73A16A5D6031F0CDB70D737EB977CF6B
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=Big5">..<link rel="stylesheet" type="text/css" href="format.css">.. <title>2</title>..</head><body>..<h3>.G....</h3>......H.U.....H..U.z....w...X..{...W.....D.C.Y.H.U.......L.k..M.z.....D.A....P.....q..N.A......p..A...N......z.^..C..<p>..</p><ul>..<li>......D...OBIOS.].w.O._...............m.A....p..].w.D...O.......d..m.A....D...O......U.C<p>..</p></li><li>..T.{.....u.O._...T.a...J.b.......Y .A..........d.W...s.u....O...O._.G._.C<p>..</p></li><li>.w...X..{....A..T.{.z.....m.O...T...C<p>..</p></li><li> ...Realtek...q......(<a href="http://www.realtek.com.tw/downloads" target="new">http://www.realtek.com/downloads</a>)...U....s.....X..{...w.. <p> ..</p></li></ul>..</body></html>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2141
                      Entropy (8bit):5.875054238394421
                      Encrypted:false
                      SSDEEP:48:Xd+S7C3i4Hakv84sXvAHOo8CdRdZMNmKIauI3SEnp:L4HZEgt8CdRguWNp
                      MD5:2867B0A1CDCF9AB3126DD4CCE1E94FC1
                      SHA1:0378A5395D8E3DEA0261F36D50F2DE5AF107AA73
                      SHA-256:C143F5BAAD8E47A7658BA52D26FF4A0CA2BE65174B26373AB7DBEBA5CC235C46
                      SHA-512:F04F55F2043A9042E16FF63E280AFE72A320534561F9BC4F7E813D832EA4EA0FAE09E3D33A44B399644824339BA2BBAF20BE61BD4F7CB78AF0F6EADD7ED2610E
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.............. <meta http-equiv="Content-Type" content="text/html; charset=Big5">.... <link rel="stylesheet" type="text/css" href="format.css">.. <title>1</title>..</head>....<body>....<h3>..<center>.w....Realtek RTL81XX...t.CFast/Gigabit Network Adapter</center>..</h3>....<br>........<h3> ...</h3>.. ..<p> .........].t.F.w.. Realtek RTL81XX...t.CFast/Gigabit Network Adapter ...n....T....O..w...A.i..J.....D..G.....C</p>......<br>......<h3> ....... </h3>....<p>......U.A...w.. Realtek RTL81XX.t.C Fast/Gigabit Network Adapter..U.C Windows .@.~.t..G</p>..<p>....Windows 10<br>......</p>....<ul>.. <li>NDIS 6.40 Miniport driver Windows 10(32-bit).. </li>.. <li>NDIS 6.40 Miniport driver Windows 10(64-bit)</li>..</ul>..<br>........Windows 8..<ul>.... <li>NDIS 6.30 Miniport driver Windows 8(32-bit).. </li>.. <li>NDIS 6.30 Miniport driver Windows 8(64-bit)</li>....</ul>..<br>......Wi
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (425), with CRLF line terminators
                      Category:dropped
                      Size (bytes):15882
                      Entropy (8bit):5.225408310023515
                      Encrypted:false
                      SSDEEP:384:C8T6oAkhxgQn+nzl9apcLKLK1K+d7tRsJlJ/8DE0ae0htmvLvLAR55VO7TDTUpea:C8T6oAkcQn+nzl9apcLKLK1K+d7tRsJv
                      MD5:4A0A15BB71E6BC34BB960ED296325D51
                      SHA1:18057845F369F2FF605733727FF192DF6E5570DD
                      SHA-256:A9B1EE0DE1D811697D302518D867F148E36411A0C322ECF11A35B8488B26B69D
                      SHA-512:1ABA34B328CBEBE52C6A248C095F049F8067DF2847A7895DACFA4DE84ADF62DC62EACF16AADE283C33B175299EA82D23F3F131318CBF839DFFDBA7025A92CF00
                      Malicious:false
                      Preview:<html >..<head>..<title>Geli.mi. &Ouml;zellikler</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Geli.mi. &Ouml;zellikler</h3>....Kullan.c.lar geli.mi. &ouml;zellikleri &ccedil;al..ma ortam.na ve performans fakt&ouml;r&uuml;ne g&ouml;re dinamik olarak ayarlayabilirler. ..Geli.mi. &ouml;zellikleri ayarlamak i&ccedil;in, L&uuml;tfen Ayg.t Y&ouml;neticisini a&ccedil;.n, A. Adapt&ouml;rleri a.ac. listesini geni.letin, &quot;Realtek FE/GbE Aile Kumandas.&quot;.n. se&ccedil;in, mouse&rsquo;un sa. d&uuml;.mesine t.klay.n ve &Ouml;zellikler menu &ouml;.esini ba.lat.n., &quot;Realtek FE/GbE Aile Kumandas.&quot;. &ouml;zellikleri a&ccedil;.lacakt.r, Geli.mi. &ouml;zellikler sayfas.n. se&ccedil;in. ..<p>..<br>....NOT...<ul>..<li> Geli.mi. &ouml;zellik ayarlar. ileri d&uuml;zey kullan.c.lar i&ccedil;in kullan.lmaktad.r. Genel kullan.c.la
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):988
                      Entropy (8bit):3.6121359296776796
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Te51vuTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHl04AH1u+iluVJmeluPB
                      MD5:D4C9C199D6C7DA1166A942084BDBB744
                      SHA1:F413828675C8860B0A4D4180E279D319A383FABF
                      SHA-256:68E09776E28AB5B2AE53F4664A07D7D238B0AF644B51394B88ACC2E9841B84FD
                      SHA-512:62F6915F69355793EB0ED5DE802C4CF6A66C03BD45F5A89F777EB1C4812BEB691DB9C781B0B2FE279CDECDD18BAF89760307F4B57941A1391799A52419856726
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .A... .B.a...d.a._.t.1.r.1.c.1.s.1. .K.u.l.l.a.n.1.m. .K.1.l.a.v.u.z.u.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4150
                      Entropy (8bit):3.632911102408562
                      Encrypted:false
                      SSDEEP:96:7gaIpH4T5MTHOB6lGMmTS1iFKeMp5pQ+Mge:kaT/B6lQEiFK7pQh
                      MD5:019391EB35D8C14C0A003CEEF116B175
                      SHA1:BC2100EA4F6B8CA31FCD5465AB6AADF06720A3CC
                      SHA-256:5408D5A0FBCF2BEB39FD888EBCE66E88C262F550033BC42E2A84644D4107EABE
                      SHA-512:9958E276916160609077B9DF6FE76B983DFBF24D04E2BFBED8677DD87D6DD6625A656A5B8788E4EAF00D2BA2B51DA8E575E6293B21751EF6345C1A47DA399125
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.0.l.e.t.i._.i.m. .B.i.l.g.i.l.e.r.i.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.y.v.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1096
                      Entropy (8bit):3.591294149548133
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Te51vuTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOx04Auk1Vu+rVuSPB
                      MD5:0CB78796A9999DCD523D4292E25BA9B8
                      SHA1:4EE513A97036F531D0C078C878F7004C56D85BA3
                      SHA-256:737373329D30704CEAE3A6B008741236A869151F93BB118316BF3A61D8AC5A90
                      SHA-512:F89A2C84D471C72F61050CEE9AF2ED5BC0BAB401B7CDFF8E9C35B7F4D84D4C776A822B513562D8A9DE4529F00926888AEC80CF8862D9C3744B82A2493DC14F7E
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .A... .B.a...d.a._.t.1.r.1.c.1.s.1. .K.u.l.l.a.n.1.m. .K.1.l.a.v.u.z.u.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1067
                      Entropy (8bit):5.003901406051291
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GyKgZ+QYSGI+ZvYSLl+UYSwC2yp+G:cmsflMtEHLQW2l5GyKVtpP3Xx
                      MD5:786206B4A03BA637308EAA6CBAABC32F
                      SHA1:3ED6F756B555E68E7F0C80677894BA54FF9799FC
                      SHA-256:6EB978A5C4D58146A9E12F16288148348BDE135FA3E7A5C97B8F832E75581700
                      SHA-512:2CAF281090C66C139BB35414F277A65927D7A235F82E01D4E6EA97CBDA7751BF8726F8D0836406ED5B55D6127322B0D7B0091CCCA81B2D6DAF2F5E8ABBCEB332
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.&ccedil;indekiler </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Giri.</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Kurulum </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Geli.mi. &ouml;zellikler </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Sorun giderme </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (364), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2627
                      Entropy (8bit):5.259405189076759
                      Encrypted:false
                      SSDEEP:48:H3D6UUo5clCFWGjqLlHsD/SAwaRwt337gphEluXo6G7:z6Zo5qkWTLHR3kpmuXob
                      MD5:85C0380013BD04B1690646ECB1236331
                      SHA1:0B49906707FF3611CD1CB269CF081D881CD45043
                      SHA-256:DA78C9AC8972F137653B376F88DB45729043B96BAD8DDCF8BCAFD338668FD622
                      SHA-512:2141D2CDEB8572AB5D03BC238401D7CE3A9F636D6F50BC7421E36DAD4F91D2F758078442753373116598FDB438477CE19DB75B14BA377703377653C91465894D
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>S&uuml;r&uuml;c&uuml; Kurulumu</H3>..S&uuml;r&uuml;c&uuml;y&uuml; kurmak i&ccedil;in, a.a..daki ad.mlar. izleyin ..<ol>..<li> Y&uuml;r&uuml;t&uuml;c&uuml; dosya &quot;setup.exe&quot;.yi &ccedil;al..t.r.n..<li> setup.exe program. taraf.ndan g&ouml;sterilen talimatlar. izleyin ..</ol>..<p> ..<br>....NOT:..<ul>...<li>.Tak-&Ccedil;al..t.r Windows platformalar.nda, ba.da.t.r.c. otomatik olarak tan.nacak ve yap.land.r.lacakt.r. L&uuml;tfen Windows sistemi taraf.ndan yap.lan t&uuml;m otomatik kurulumlar. durdurun. .<li>.S&uuml;r&uuml;c&uuml;y&uuml; kurmak i&ccedil;in, y&ouml;netici yetkiniz bulunmal.d.r...</ul>....<P>..<BR>....<H3>Man&uuml;el Kurulum </H3>..Man.el kurulum, yukar.da s.z edilen "setup.exe".yi kullanmak yerine kurulum dosyas. (INF) ile s.r.c.y. kurma
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):63
                      Entropy (8bit):4.657669956678213
                      Encrypted:false
                      SSDEEP:3:B9hfAqmAFrQIihQHE12uPvn:BfUC3uPvn
                      MD5:D2D6AB3D8C343853DF9E070C78B8F13E
                      SHA1:466B7CD59E2CC4BC0C5372B0C5C670BDDE183B4E
                      SHA-256:E0D5CF09F1436F1FC95E12AC509E02A1B11AE7D445FCF382FF74342DE7F9CAF6
                      SHA-512:1CC5D6C3B0120A639EFAE93A3CC3986475DCACD3DD35C05EB82971D9CD3B8A12E5E151C6912E5DFB82DF69F257906A6F953999E439CF7F5BB957AEA82133DED9
                      Malicious:false
                      Preview:.TRK: "Realtek FE/GbE Aile Kumandas. Kullan.m K.lavuzu" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):892
                      Entropy (8bit):5.022489944831781
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWGGENs/TyrQrKN/G:q0TqOEwGWRxRrcu
                      MD5:6378B9FF9F4149D5E5862A38B2620F4C
                      SHA1:5554081D50FFC484376AB710086FF6CE49456DC8
                      SHA-256:7B5A4743DF574399997409D541811CB706819DE8F038FEB3E6EA79F09F2D3715
                      SHA-512:A91E7622BC510801DD4AB50D5D00403927FEBD66F67C61946285277D2C70809142A36B7818A14A04085BA4C7958E302AF8FCE4D175E1F37CF2C95B1D98FF1E84
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE Aile Kumandas. Kullan.m K.lavuzu </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >S&uuml;r&uuml;m: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2332
                      Entropy (8bit):3.6807433589758864
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOzwF2hgksrdp5BmsHI1siODB59:zgaIpHvGgNdptoNO9j
                      MD5:BABE55ED000FDF553975E61D75310EBD
                      SHA1:B416534935DF2F5B51272E74A63A31FC077BFD11
                      SHA-256:492DDE40C939CA5FF5CF6E03AE707B499A832B83523CD58AD0648E662BC6E432
                      SHA-512:65872A09EB5A01FB6535A228826D8965132493245466A9388306CE6CBB93B6CCB3EB133BEE6520740430EB2CAB61BFF8B3F8B33DDFD27887DADC47E1C22F1B5C
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.S.o.r.u.n. .g.i.d.e.r.m.e.<./.h.3.>.....S.&.u.u.m.l.;.r.&.u.u.m.l.;.c.&.u.u.m.l.;.y.&.u.u.m.l.;. .k.u.r.m.a.d.a. .s.i.z.e. .y.a.r.d.1.m.c.1. .o.l.m.a.s.1. .i.&.c.c.e.d.i.l.;.i.n. .l.&.u.u.m.l.;.t.f.e.n. .a._.a...1.d.a.k.i. .m.a.d.d.e.l.e.r.i. .o.k.u.y.u.n... .A._.a...1.d.a.k.i. .m.a.d.d.e.l.e.r. .s.o.r.u.n.l.a.r.1. .&.c.c.e.d.i.l.;.&.o.u.m.l.;.z.m.e.n.i.z.d.e. .s.i.z.e. .y.a.r.d.1.m.c.1. .o.l.a.m.a.z.s.a.,. .l.&.u.u.m.l.;.t.f.e.n. .t.e.k.n.i.k. .d.e.s.t.e.k. .d.e.p.a.r.t.m.a.n.1.m.1.z.l.a. .t.e.m.a.s.a. .g.e.&.c.c.e.d.i.l.;.i.n... .S.i.z.e. .h.e.m.e.n. .y.a.n.1.t. .v.e.r.e.c.e...i.z...........<.p.>.....<.u.l.>.....<.l.i.>. .L.&.u.u.m.l.;.t.f.e.n. .a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2031
                      Entropy (8bit):5.27896875148348
                      Encrypted:false
                      SSDEEP:48:XE1Xfjm14QaXnzR2VAs4uNlDpgQMaFBEQbE1QMG8iO1N3j3:I2OsNNlDpgIoD1Xi4j
                      MD5:5665CF946386578558FAB7FCD62FD306
                      SHA1:02FCDF17B935F57003B53DFABC99BC68EAAA7AE3
                      SHA-256:242F68619B7AB96C3A2592D1A7EA11718B4D7052E9C120E55859ACDCF3EBD400
                      SHA-512:01BD94D7E781A771B60755EA1B25F9666A972F7EB8460B6A636EB59DC6AA80B6098D979A31BAB939C5691B24CC76B12D6D39B88A416EE594B842C5AC12025392
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE Aile Kumandas. Kullanmaya Ho.geldiniz</center>..</h3>....<br>........<h3> Giri.</h3>.. ..<p> Kullanma k.lavuzu Realtek FE/GbE Aile Kumandas. kurulum bilgileri,..kurulum ve sorun giderme s.ras.nda kar..la.aca..n.z sorunlar...i&ccedil;ermektedir. Ayr.ca geli.mi. ayarlara da yer vermektedir.</p>......<br>......<h3> Bu dok&uuml;man. kullanma </h3>....<p>Bu belge takip eden Windows i.letim sistemlerine "Realtek FE/GbE..Aile Kumandas."&rsquo;na kurulum bilgisini vermek i&ccedil;indir.</p>......Windows 10..<ul>.... <li>NDIS 6.40 Miniport s&uuml;r&uuml;c&uuml; Windows 10 (32-bit).. </li>.. <li>NDIS 6.40 Miniport s&uuml;r&uuml;c&uuml; Windows 10 (64-bit).. </li>..</ul>....<br>....<h3>Telif Hakk.</h3>..Bu d
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (449), with CRLF line terminators
                      Category:dropped
                      Size (bytes):20250
                      Entropy (8bit):4.780083236941926
                      Encrypted:false
                      SSDEEP:192:IYv+pJf477cGvbCfMeOAffgOkgofA6G9JPUFtCk0lZsFLx3KKbNYYyAjj85tGbzj:IY+477hvbCmA3+G916L1V/VPcB0
                      MD5:F69E606D81F9319E0274AE4FFD7AF934
                      SHA1:81BBAFC4BD02DF68628966F8E15533BB16C07D57
                      SHA-256:85842CC764D70C72486EC0C3675F17E4A98B49DDFDBB7472BFC658212D860E88
                      SHA-512:D8045ACD8B6DCEC1489EE9CCC93EBAB633355FF296B06C852F750703FDA01D028613EAABD1314F0C9C397FAAF5F5A5548BA0A7951BD20E3D6CB897B7277E57B3
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<title>..... ......</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>..... ......</h3>........ .......... ... ....... ........ .... ..... ..... ..... ....... ......... ..... ....... .. ..... ..... .... ....... ......... .... ... Device Manager (..... .......) ...... ..... .... Network adapters (...... ......). .. ...... &quot;Realtek FE/GbE Family Controller&quot; (.... ...... Realtek FE/GbE Family). ...... ... .. ...... ....... .... ... .... .... ....... Properties. (........) ...... ..... &quot;Realtek FE/GbE Family Controller&quot; (.... ...... Realtek FE/GbE Family) ..... .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):992
                      Entropy (8bit):3.708098987244948
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHWH4Tv3yHTD8cMbhbB1uMbBiluVJmeluPlPb:rgaIXZHlfkAH1u+iluVJmeluPB
                      MD5:221DD8240AA127829EAC97649242A9A5
                      SHA1:7D5A26F285038D8970D7826D039FDEACF11414E8
                      SHA-256:9F765ED9255C15BCBF6EFF535C79D69255DD6C1912AE1FB528118FD37EA3D2CF
                      SHA-512:35863A7BD7072D120834665CD452A363079A1F2E1C56B4786C716BF515D21EAD54AF5B70191285D6015A012BCBF1C325243C904431392301ADDE6B92353C0498
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>./.D.J.D. .'.3.*.../.'.E. .E.-.H.D. .'.D.4.(.C.). .E.F. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4318
                      Entropy (8bit):3.9161356052274945
                      Encrypted:false
                      SSDEEP:96:DgaIpHoT5MaHOojpUk/k/GMwTS1VjeUg/kYeMGwjqUC/kM+Mfz9SG/kG:saTIi2l/iEZXJYJLzMGG
                      MD5:05F84D9E00F7E47D6F62F324E913F24A
                      SHA1:158D648401B25380D85448A9140CF7441C2E4F1F
                      SHA-256:1D839E521CE522E0FE952118F9BD3AA8D5C176ACCFE16EAE99C331025881C5B8
                      SHA-512:C9CD27C893B6D11C38BF17BA9E27845FD682B75D7C7913C0A801FC62EBF87F2EDC914B72E16956B26695C5D047C40041BDC3E02243583CCE2F2FDB3FFF84756D
                      Malicious:false
                      Preview:..<.h.t.m.l. . .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.E.9.D.H.E.'.*. .'.D.'.*.5.'.D.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .*.'.J.H.'.F. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1100
                      Entropy (8bit):3.683412803375672
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHW3wfF4Tv3yHTD0ukcmVu+lJqSVuyqSPlPb:rgaIXZHOxfkAuk1Vu+rVuSPB
                      MD5:462AFB2C30C5BDE70F0A6E60BB8D1DA2
                      SHA1:641426915C7B0D032992D31D21F7F64C7B869BD0
                      SHA-256:56393683C09428343175561B645DA322C437AF54ACCD7A175FB11A502F2DCB8C
                      SHA-512:5C15FC742434DA88B414E7634870C795B33BEC4A74B4FF06E46DB4053896249C37118B3225DA5C3AE6580D0627C8E50BFC91E253CE34CEBD06067E2BACF6CF02
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>./.D.J.D. .'.3.*.../.'.E. .E.-.H.D. .'.D.4.(.C.). .E.F. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1115
                      Entropy (8bit):5.254097134333483
                      Encrypted:false
                      SSDEEP:12:eul96QclfAaHVTMtU533153x53QWtyh7Lxz5GKF5Z+QYSt+ZvYSGPR0K+UYSuP+7:NsflMtEHLQW2l5GKv0HN3eQgYw
                      MD5:BB71830FECFE383E8B9F9843C22D98C5
                      SHA1:9FF67E99AF6B668F6C4B81D111865C2A175977C3
                      SHA-256:9FCDC85B3B29F3ECACFFC96F97EEB9E3806EBBEA0195DF4003F30C1EC00D6AFB
                      SHA-512:AFF63EDE013A93B8BF891D6EB2E34D898B68EE098774AF6661004EA17421F4A471B0DBFCE5E441C35608F2867B0969C05DB7DC70D8B6BFB2EA5F702E916E424D
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>....... </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">.....</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> ....... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ..... ...... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">... ....... ........ </a> </td> <tr>.. <td> <a href="c
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (437), with CRLF line terminators
                      Category:dropped
                      Size (bytes):3276
                      Entropy (8bit):4.891939144038623
                      Encrypted:false
                      SSDEEP:48:Iq3IQXQ1Tzkw1jCD6NHyQZEnKQuvLQ8tGbY35tNvv0Qp6+/4nQJxnQJOn6IqnQrK:RgFkEmul2Y8WLJpY+gQJxQJJI/wn1x
                      MD5:F5BDDFC9776C29C9A29E14091A5DE354
                      SHA1:B9EEBA251493A19D0D3ADC8F95F1BC75BC358CB4
                      SHA-256:BEC5187C35AF182606D98BE9D66028E3C81782BF6EE3F47EB5C950AA6A07928F
                      SHA-512:543EA7189AF7E70A2E9FC1B7B54C6B5535DF2033AE787214428A84E3CD0FE2D70F57B3994A17DCD8640434EC259CC7621AB431C01FB7B76EC0562D5B35C9C54E
                      Malicious:false
                      Preview:<HTML DIR="RTL">..<HEAD>..<TITLE>......html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>..... ...... .......</H3>........ ...... ........ .... ..... ....... .........<ol>..<li> .... ..... ..... ........ &quot;setup.exe&quot;..<li> .... ......... .... ...... ...... setup.exe ..</ol>..<p> ..<br>..........:..<ul>...<li>... .... ....... ..... ....... Windows .... .... ...... ....... ......... .... ...... ... ...... ....... .... ....... .... ..... .... ...... ....... ......... .... .... ... .... ....... Windows. .<li>....... ...... ........ ..... .... ...... ........ ...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):71
                      Entropy (8bit):4.574908562770527
                      Encrypted:false
                      SSDEEP:3:ynqYbtGgb8E8hGbmAovn:8sgYE8h/9
                      MD5:94A92B57318144D07379918CC18E6B3B
                      SHA1:720B303B7886180FEBA91FC9BF59735BD179EE2B
                      SHA-256:156586697388D44E7AB90BC195FB04932EC03FFCB54D1190087C5C89A598BA96
                      SHA-512:60C5415A1522C7B037739E9FF3347220C15B2A98CD81CA7A5F6B49D299A44CD81ADFA890C0211F6F5B798B96E6D2EE3C506CB444D03E7CC0E31233D8626258B7
                      Malicious:false
                      Preview:.ARA: ".... ....... .... ...... Realtek FE/GbE..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):942
                      Entropy (8bit):5.000578322942784
                      Encrypted:false
                      SSDEEP:24:xs0TI1v3QPvt/3NaVNX3n9GS7PG+QrKNN:i0Tq4F1aWS7+vrcN
                      MD5:F9C6AB0C517E3D03D63BBD1B108E17DA
                      SHA1:0E158FC12328EC144BE826653238701DAA7D46C1
                      SHA-256:98CD35EE404D5E29E6402E02DDDA3271F9608D96C9F4A861172FA943017F17FF
                      SHA-512:B65EB7B496847653449B149F073568380CE7C0855F00DE295D9708DC3EDBFA80DBAEE7448B5B0193BC0F66B65EFBBFB7767DD49848864CA666E16C3227D49E82
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"><table width="1000" height="85" border="0" cellpadding="0" cellspacing="0">.. <td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. <td width="800"><table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. <td><font size="5" face="Arial" color="#2222aa"> <b> .... ....... .... ...... Realtek FE/GbE </b> </font> </td>.. <tr>.. <td><font size="2" color="#2222aa" >.......: 1.0 </font> </td>.. </table></td>.. </table></td>.. <tr>.. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC">.. </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1950
                      Entropy (8bit):4.198613780929779
                      Encrypted:false
                      SSDEEP:48:rgaIXZHOhnSSmucrE4WipUyeRFX7BkxODf:rgaIpHahW5WiCNFlkxO7
                      MD5:3495370B08C011C5F782340E6241B141
                      SHA1:C326AEAF792B726CF19D8D336EAA52539C210A9E
                      SHA-256:CDF131401D0961CF55E76A416B77671B3929DFB43C1B37C66C7B36B996F52E5F
                      SHA-512:E4E449363A793AC521C0A26C33EDB03AF3384DA08B672D8ED68193494335490E448942F5603CFCC751CFDB6BF7CC4FBC2092ED8C22F21AAF94C2EEB04FFEF45A
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.'.3.*.C.4.'.A. .'.D.#.9.7.'.D. .H.%.5.D.'.-.G.'.<./.h.3.>.....J.1.,.I. .B.1.'.!.). .'.D.9.F.'.5.1. .'.D.*.'.D.J.). .D.E.3.'.9./.*.C. .9.D.I. .*.+.(.J.*. .(.1.F.'.E.,. .'.D.*.4.:.J.D... .A.J. .-.'.D.). .9./.E. .'.D.*.E.C.F. .E.F. .-.D. .'.D.E.4.C.D.). .(.9./. .'.D.*.-.B.B. .E.F. .'.D.9.F.'.5.1. .'.D.*.'.D.J.)... .J.1.,.I. .'.D.'.*.5.'.D. .(.B.3.E. .'.D./.9.E. .'.D.A.F.J... .H.3.H.A. .J.*.E. .'.D.1./. .9.D.J.C. .(.#.3.1.9. .H.B.*. .E.E.C.F...........<.p.>.....<.u.l.>.....<.l.i.>. .J.1.,.I. .'.D.*.-.B.B. .E.F. .*.9.7.J.D. .#.H. .*.E.C.J.F. .,.G.'.2. .4.(.C.). .'.D.'.*.5.'.D. .'.D.E.-.D.J.). .'.D.E.6.E.F.). .E.F. ...D.'.D. .%.9./.'./.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2712
                      Entropy (8bit):5.158267105986287
                      Encrypted:false
                      SSDEEP:48:XGl1XyuWoriZvyn/nv/bBYwrVQS5EhodKb2dHeXgVfg83Yx:WdLBYwrbER2bn4
                      MD5:259EE6668596C545A3A47F6A795B9D16
                      SHA1:EAF3D29C024262151D62813B6631090E1223FFA1
                      SHA-256:E5A4961BDBE1A63451A4D338E7162D2E17F7C635C20AEE830A67FC976A26F5B5
                      SHA-512:3D55D0C150E56B62F641B1FD8307A0DB5669B1E192A30949A507EA370395377A29E053D6843F2F4CEC019B91D8E92C871370D54505BB7450C0F254EFCF22ACCF
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html dir="rtl">..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>...... ... .. .... ....... .... ...... Realtek FE/GbE Family </center>..</h3>....<br>........<h3> .....</h3>.. ..<p> ..... .... ........ ... ......... ........ ...... .... ........Realtek FE/GbE Family ......... ........ .... ..... ....... ................. ... ..... ... ....... ....... ......... </p>......<br>......<h3> ....... ... .......</h3>....<p>..... ..... .. ... ....... .. ..... ......... ........ ...... "............ Realtek FE/GbE Family" .. ..... ..... Windows .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):94452
                      Entropy (8bit):3.6081094735316377
                      Encrypted:false
                      SSDEEP:768:3tGqXBjS7xn4j4k464/4N4GMWbf1J+cOAeUMYNXSlyVgJVQ1w6U:xX1SScT9QSEbf1J+cOAeUM7VQ1+
                      MD5:C8BC60C041501E0D4282B0B95B65B4E4
                      SHA1:6406532DB0DA3610C7DC9D18B997758844A765B1
                      SHA-256:DCEA990DBE93E29157525429112B720FDE056B2BFC5779FF292A5DF27BDA7B42
                      SHA-512:B4596CB660E33A4E3C2E9CDD217D8DA9D35FE5D5F32F1F2095360081AF9EFFB5606A6CD292A267CFFDAD83C502478A9E625D3A866696C916730FAE51F79880C5
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>...<.h.t.m.l. .x.m.l.n.s.:.v.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.v.m.l.". .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.". .x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.". .x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.<.h.e.a.d.>.....................<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.".P.r.o.g.I.d.". .c.o.n.t.e.n.t.=.".W.o.r.d...D.o.c.u.m.e.n.t.".>.....<.m.e.t.a. .n.a.m.e.=.".G.e.n.e.r.a.t.o.r.". .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.".O.r.i.g.i.n.a.t.o.r.". .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.".F.i.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):970
                      Entropy (8bit):3.5174364797069093
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwt4Te5vRSL+TD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHhM2LAH1u+iluVJmeluPB
                      MD5:51423D3D11AC3207E4FD4EE8F4BD10E2
                      SHA1:2AC91A12204C97AA30814E377CFF10052B814854
                      SHA-256:4BA0FC6095B0D80E7DA0D59B896F6BAD68CAE3D8316DBC92C9E329C9ECE5009F
                      SHA-512:A46390EAA86682F5F08BA7AD58EFB602D03A54DD3ED865285F5EAFD37C9B5F5ABFD7CAAFBBF0DBABB62FECEC0D60A624C4BC11078CCCA64AE4D7E87234763853
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):19476
                      Entropy (8bit):3.612056089120346
                      Encrypted:false
                      SSDEEP:192:RN5RPQW0qnZCqqXBe6T1agKkR/hSxZkEJSFikIpEkB:RN5RPZfnqXBe6T1aK5sKrOB
                      MD5:684F0E3D1B30A1A388833D82602D4D7D
                      SHA1:E1BA3FCC5E963FA17700B8A5D2C0EF60457A94E7
                      SHA-256:8E2351DA25B5D114825EDE69A6E07122A7CC256D34C1B323E4B551E6C7F4BB11
                      SHA-512:5FB9890FE3469A4A48D1DB9FB2BC301AD6DCA99CD4A03BC3AF266F82835797E650149B992BC198353B74CC69B82C1899F5A056B5DBB2833C4AEC7F69B55A646A
                      Malicious:false
                      Preview:..<.h.t.m.l. .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.".....x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.".....x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.........<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.C.o.n.t.e.n.t.-.T.y.p.e. .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.P.r.o.g.I.d. .c.o.n.t.e.n.t.=.W.o.r.d...D.o.c.u.m.e.n.t.>.....<.m.e.t.a. .n.a.m.e.=.G.e.n.e.r.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.O.r.i.g.i.n.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.F.i.l.e.-.L.i.s.t. .h.r.e.f.=.".../.c.o.n.t.a.c.t.I.n.f.o...f.i.l.e.s./.f.i.l.e.l.i.s.t...x.m.l.".>.....<.t.i.t.l.e.>.C.o.n.t.a.c.t.I.n.f.o.<./.t.i.t.l.e.>.....<.!.-.-.[.i.f. .g.t.e. .m.s.o. .9.].>.<.x.m.l.>..... .<.o.:.D.o.c.u.m.e.n.t.P.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1112
                      Entropy (8bit):3.494818817381865
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwlwfF4Te5Mhz41a+TD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHhlxVhz413Auk1Vu+rVuSPB
                      MD5:DF9488CD0AFD8B7BF6F0A2451EBFD060
                      SHA1:F459D10B43916BA719EFA6671D20289CEADF4B80
                      SHA-256:421A244420DA2C8FB0B606D0A53294E6DEC56F839E672E32C0A58A5FD90514F5
                      SHA-512:B0D3B902F22D881BAB17B826DF5918A6135855EAE1BE8A28930E522D1B4834148AF794BBC52C82E3758B2ED6F1BDEC866A428A3C4A6250A8DD34CDDC6DC97134
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .F.a.s.t./.G.i.g.a.b.i.t. .E.t.h.e.r.n.e.t. .C.o.n.t.r.o.l.l.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1062
                      Entropy (8bit):4.929355060704562
                      Encrypted:false
                      SSDEEP:12:tk96QclfheaHVTMtU533153x53Qdutyh7Lxz5GygHZ+QYSjWh/+ZvYSSX5+UYS5o:tmsp9lMtEHLQdu2l5Gt+7P3jz2
                      MD5:4F3748B8D614F8E8425CDE2ACC14F2DD
                      SHA1:1F924629E464E92D816D1B8E94998867E2FE12EF
                      SHA-256:B387AE6C02CE5BBA38BF1DB58E9FB5CF4D0DF74A14C84D4F7EB48FC6CF78B08E
                      SHA-512:643A28CC331A4078C1E068DC54966E85407D969BCA9B9B2FAB76542A164EF181B862A9E341C3187056E72973A1A585FA8FDBDCB2A3C0FF2C51E934D6CCA91970
                      Malicious:false
                      Preview:.<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 14pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Content </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introduction</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installation </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Advance properties </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Troubleshooting </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">Contac
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (346), with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):8839
                      Entropy (8bit):5.454294398920913
                      Encrypted:false
                      SSDEEP:192:Wjbp6io4Y5uLuSqwKa93yAhy5fsyJ4ud+JUurmCuCbuQkspPf/fvYy:A1Y5u4wKa93yAhy5fsy2uw6urmCuCbuW
                      MD5:6DAAD2875398D62A92E630A25AA19D0C
                      SHA1:254A767805A756C3698E47EF02F7680125E8C635
                      SHA-256:8FCDCCB45462F7F9151DC0BDE1AEE6CF997DBBAE4A449317A73E30EAE462FF4C
                      SHA-512:1C4B6FB69912D4CAA9DFEF6AB5A8689DD23BC8753C54FD6AA43CABA2BA838169A5D3DF4C4AC1E7D8A357927997AEE207E643F7BF1987D738782698549265D627
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns="http://www.w3.org/TR/REC-html40"><head>..........<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<meta name="ProgId" content="Word.Document">..<meta name="Generator" content="Microsoft Word 9">..<meta name="Originator" content="Microsoft Word 9">..<link rel="File-List" href="./setup.files/filelist.xml"><title>setup.html</title> [if gte mso 9]><xml>.. <o:DocumentProperties>.. <o:Author>hau</o:Author>.. <o:LastAuthor>hau</o:LastAuthor>.. <o:Revision>2</o:Revision>.. <o:TotalTime>0</o:TotalTime>.. <o:Created>2011-02-17T07:24:00Z</o:Created>.. <o:LastSaved>2011-02-17T07:24:00Z</o:LastSaved>.. <o:Pages>1</o:Pages>.. <o:Words>233</o:Words>.. <o:Characters>1329</o:Characters>.. <o:Company>rtk.</o:Company>.. <o:Lines>11</o:Lines>.. <o:Paragraphs>2</o:Paragraphs>.. <o:CharactersWithSpac
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4547
                      Entropy (8bit):5.449399985029644
                      Encrypted:false
                      SSDEEP:96:jJiCY1sawUawrqWyov9uciY5uh6wYKj8dCYJA47x2jcznNYj1aW1s0DWRQd:2J8Y5uMwcndzIh
                      MD5:12B6E44A7BE8E833BD4A3578052232DA
                      SHA1:8239D20FFBCF6110B474CD20FFD3E06D187A44D8
                      SHA-256:92F9D93CC007C0865D84FCBFA11B5DF5F7AFDA57E443C56A56AE0D308E4AC1ED
                      SHA-512:FA31657A50CEA754920175C4AC7E28EABE89E7CEDEFE619DB17EFCBD3D6ADD85B0DEEFCC987F0B018273DBF29BEFD6CDA46ED9505E1E171E9B54DE86296B2EBE
                      Malicious:false
                      Preview:...<html xmlns:v="urn:schemas-microsoft-com:vml"..xmlns:o="urn:schemas-microsoft-com:office:office"..xmlns:w="urn:schemas-microsoft-com:office:word"..xmlns="http://www.w3.org/TR/REC-html40">....<head>..<meta http-equiv=Content-Type content="text/html; charset=utf-8">..<meta name=ProgId content=Word.Document>..<meta name=Generator content="Microsoft Word 9">..<meta name=Originator content="Microsoft Word 9">..<link rel=File-List href="./top.files/filelist.xml">..<link rel=Edit-Time-Data href="./top.files/editdata.mso">.. [if !mso]>..<style>..v\:* {behavior:url(#default#VML);}..o\:* {behavior:url(#default#VML);}..w\:* {behavior:url(#default#VML);}...shape {behavior:url(#default#VML);}..</style>..<![endif]--> [if gte mso 9]><xml>.. <o:DocumentProperties>.. <o:Author>hau</o:Author>.. <o:LastAuthor>hau</o:LastAuthor>.. <o:Revision>2</o:Revision>.. <o:TotalTime>0</o:TotalTime>.. <o:Created>2011-02-17T07:12:00Z</o:Created>.. <o:LastSaved>2011-02-17T07:12:00Z</o:LastSaved>.. <o:
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10636
                      Entropy (8bit):3.722783453511965
                      Encrypted:false
                      SSDEEP:192:RN5RvQW3HZZqd5XBe6vT1r94GkVONdOIOQs:RN5RvZad5XBe6vT1r94GcOfOIOZ
                      MD5:A072CBD76846459369C24C3B29A60FF6
                      SHA1:ECF97A2F06CA279B814F529191109478A3A8FCCC
                      SHA-256:3D0C82C20A9967D634CB2D46EBA0E8481E97D59E9D4E62877072CEB8F4329E06
                      SHA-512:A31760DDA9A8AA6DC4141D48F330EFE262F2D7E34B05488AAA053C7B92CCAC56F3AFC17D43F0DB64EA735FCEAFF6CBA3E4A94AA95AAC98A11BCF2E4B8B45CA04
                      Malicious:false
                      Preview:..<.h.t.m.l. .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.".....x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.".....x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.........<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.C.o.n.t.e.n.t.-.T.y.p.e. .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.P.r.o.g.I.d. .c.o.n.t.e.n.t.=.W.o.r.d...D.o.c.u.m.e.n.t.>.....<.m.e.t.a. .n.a.m.e.=.G.e.n.e.r.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.O.r.i.g.i.n.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.F.i.l.e.-.L.i.s.t. .h.r.e.f.=.".../.t.r.o.u.b.l.e.s.h.o.o.t.i.n.g...f.i.l.e.s./.f.i.l.e.l.i.s.t...x.m.l.".>.....<.!.-.-.[.i.f. .g.t.e. .m.s.o. .9.].>.<.x.m.l.>..... .<.o.:.D.o.c.u.m.e.n.t.P.r.o.p.e.r.t.i.e.s.>..... . .<.o.:.A.u.t.h.o.r.>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):3858
                      Entropy (8bit):3.4973048592785267
                      Encrypted:false
                      SSDEEP:96:3HPpHhnlstEx5pjdGaOW8hCpA7Y8j38bN:3LTedj6
                      MD5:CFCE727D19075CBE334484D374FCA167
                      SHA1:EAA071057207F8924FAF10425DE40736A45CEB9F
                      SHA-256:CB68A644CA6FA8D700FB6A5E983151375C189D97A92E74AB4E27411B0DE1E553
                      SHA-512:3D4B5DD1E5D05651E4D21513C99224BD2D329D63B39778251DEA7CD2D5467DF7CD9A504CF6E46E2087ED38E59AAE4D782D2E1B1BB03BFB5B7BF5157993C16761
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.W.e.l.c.o.m.e. .t.o. .u.s.e. .R.e.a.l.t.e.k. .F.E./.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.c.t.i.o.n.<./.h.3.>..... .....<.p.>. .T.h.e. .u.s.e.r.'.s. .g.u.i.d.e. .c.o.n.t.a.i.n.s. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n. .i.n.f.o.r.m.a.t.i.o.n. .o.f. .R.e.a.l.t.e.k. .F.E./.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.,.....t.h.e. .p.r.o.b.l.e.m.s. .y.o.u. .w.i.l.l. .e.n.c.o.u.n.t.e.r. .d.u.r.i.n.g. .i.n.s.t.a.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (560), with CRLF line terminators
                      Category:dropped
                      Size (bytes):17200
                      Entropy (8bit):4.905965803378586
                      Encrypted:false
                      SSDEEP:192:u0A8FqxrtbHRYttnshaPzbXHzn7uF32D9WGgDV9Pm1Sbp9glke:NZF8RCteQPzbXHz7uW
                      MD5:AF14BE2575A57245852EF16EEE2A822F
                      SHA1:CEB62839647795379E0E00FB8403150D8BE6FFC4
                      SHA-256:CBC97FE590D6134D411CEDCE2FD46FAB7D2BBA2B94529C0A9D406282FF743F50
                      SHA-512:CD6989D8CBFC6BB4B5244C6FF6507105B3D0A7DD358F9237E28EE7BBEC487E0196E4528E645D5558FE1B7C4FBF90022CF0845B352B98DD732A4E7EAE48EABD7A
                      Malicious:false
                      Preview:<html >..<head>..<title>Propri&eacute;t&eacute; avanc&eacute;e</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propri&eacute;t&eacute;s avanc&eacute;es</h3>....Les utilisateurs peuvent r.gler de mani.re dynamique les propri.t.s avanc.es en fonction de l'environnement op.rationnel et des performances. Pour changer le r.glage d'une propri.t. avanc.e, veuillez ouvrir le Gestionnaire de p.riph.riques, d.veloppez la liste arborescente des adaptateurs du r.seau, s.lectionnez " Contr.leur de la Gamme Realtek FE/GbE", cliquez avec le bouton droit de la souris et lancez l'option du menu Propri.t.s.... Les propri.t.s du "Contr.leur de la Gamme Realtek FE/GbE" s'affichent, s.lectionnez la fiche de la propri.t. Avanc.. <p>..<br>....REMARQUE:..<ul>..<li> Les utilisateurs exp&eacute;riment&eacute;s se servent des param&egrave;tres des propri&eacute;t&eacute;s avanc&e
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1030
                      Entropy (8bit):3.496311033820541
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Taao0byDyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHl3YMAH1u+iluVJmeluPB
                      MD5:FE49D3829B5EBB073691F39D8E2A0605
                      SHA1:2A1B5BADD8263A1A42E8AB125CCDF73250D4510E
                      SHA-256:9E6A9CF2492D036C8D87BADC12E7D155ECE30583B31FF7D766201229349DF226
                      SHA-512:227C2EDB73745EBB75B94A73DB45243704B43C4DDEBB80D750966D46A6B1309956B84A6C8CD8329C2605A6C04C83DB86809C2F20AA0B890943D83E68D54F8F58
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.G.u.i.d.e. .d.e. .l.'.u.t.i.l.i.s.a.t.e.u.r. .d.e. .l.'.a.d.a.p.t.a.t.e.u.r. .d.e. .r.&.e.a.c.u.t.e.;.s.e.a.u. .R.e.a.l.t.e.k. .<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4162
                      Entropy (8bit):3.6361750516990092
                      Encrypted:false
                      SSDEEP:96:7gaIpH9gT5MrHOZ7vWGM3TS1X79ReMpg7Bn+M474:k0T/FvWvEr9RMBn3
                      MD5:4AEE575CD5351BF4C8A3CC69A29EDE22
                      SHA1:6F9728E49517AD5CE0F21723FC9DBA28B322AB4D
                      SHA-256:88EFC88E7567BCC0105067ACCC0CE355A118126F2C998795873F0466EBB54767
                      SHA-512:EE29F0F409B878D417AF0177F45DB6048FF1465A81D50C999ABDEF1D6CA75687549D14530DCBA1D41F32AEC7FC22CC40C8680D272DA1DC8B2B3D9C4368307F46
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.I.n.f.o.C.o.n.t.a.c.t.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.&.i.u.m.l.;.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. ..! .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.013294219526394
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GHhle/R7k0RGAFeF/QIr/R7YoQd:86jHzR30C0CiQk/smY0lFGMoQmol
                      MD5:214094A5BC58CEE5B089897CA629DE6F
                      SHA1:B42151FC161D491201208E10359A72DF65BB9E85
                      SHA-256:78D4F858E1931FE3A68DD26D1842FAFAE1F4060C91F5B96D5CB7983638CC01B8
                      SHA-512:170A81F885A9B0264116DCC56FD3414191020B70B3B1A4B92BCEBE72B1D64DD4EB67BCD2CAECA67801AD6C435C96CFD308E796B91D413D16805286BFC3CEA300
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1138
                      Entropy (8bit):3.4897451065098086
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Taao0byDyHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOx3YMAuk1Vu+rVuSPB
                      MD5:C3569DF247361B92820EBCEE0C4BD721
                      SHA1:6507AA4207B3118E4350F708E62F54E644C636EA
                      SHA-256:798FA173A0AF1D6A8B0F929F2165C3C3EC43F1B44F28C4D3DD4D0BF7C8D4BDE2
                      SHA-512:7C937E6879EED7B5049EBC2766FB02D4168B8D928DF39074FD710C76AFA9C4215B2A13E8AE9BA532693AD3F321B68B3EF92F23A7C0A3634E7B936899D3413445
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.G.u.i.d.e. .d.e. .l.'.u.t.i.l.i.s.a.t.e.u.r. .d.e. .l.'.a.d.a.p.t.a.t.e.u.r. .d.e. .r.&.e.a.c.u.t.e.;.s.e.a.u. .R.e.a.l.t.e.k. .<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1099
                      Entropy (8bit):4.9524790345695395
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5G9u5Z+QYSjWh/+ZvYSSX5+UYSGB+d:cmsflMtEHLQW2l5GUw7O3SnK5c
                      MD5:71169CBC1C36E3443445DFEAC3E21694
                      SHA1:AE1CC85D867A733A4818090727B5A67BB3E48C08
                      SHA-256:BAFA055BE78ADFA9D9F90ACF7336386AC6D7CCC19262BCA4DAABF09113F60389
                      SHA-512:FF77FA82014618655C77F6B4AFB3D56D736DE4B4AF7B397E4198D1136186C7FB6EA5E8C3299FB0612BBB51107531081CE4C7BAEEC0F0F78F0FB50BB590B16CA2
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Table des mati&egrave;res </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introduction</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installation </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propri&eacute;t&eacute;s avanc&eacute;es </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">D&eacute;pannage </a> </td> <tr>.. <td> <a href="contac
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (522), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2597
                      Entropy (8bit):4.956106520672441
                      Encrypted:false
                      SSDEEP:48:H3MSNb74f0CrYE9Z94xALjZTns7Wo8JnLCJxrAQdF5HZ1GAHTI3zK01aCe0DR:9x4MCdKSO7Og1zTgzKlnc
                      MD5:2D6F7EA881E3BD6BC21406E6F4703ED2
                      SHA1:EE3BB15A5AAA4049675139F266CFBC51A12AB362
                      SHA-256:047F1A2B469DB171343103F053C15BC7D1407406F49ADA62BAE33187EDCDCC04
                      SHA-512:E735B3AEA8924DFE791173FE20C727356863D8BF1C3443DC25776888FB0B8D8507876BF83B1A858E40691466CA3EDBFC02DD87F9FCACA0293A09C5AF0526A873
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Installation du pilote</H3>..Pour installer le pilote, proc&eacute;dez comme suit ..<ol>..<li> Lancez le fichier ex&eacute;cutable &laquo;&nbsp;setup.exe&nbsp;&raquo;..<li> Proc&eacute;dez selon les instructions affich&eacute;es par le programme setup.exe ..</ol>..<p> ..<br>....REMARQUE:..<ul>...<li>.Sur les plates-formes Plug and Play de Windows, l'adaptateur sera identifi&eacute; et configur&eacute; automatiquement. Arr&ecirc;tez toutes les installations automatiques du syst&egrave;me Windows. .<li>.Pour installer le pilote, vous devez disposer du privil&egrave;ge d'administrateur...</ul>....<P>..<BR>....<H3>Installation manuelle </H3>..L'installation manuelle consiste . utiliser le fichier d'installation (INF) et non le lien . setup.exe . mentionn. ci-dessus pour installer le pilote. Pour ins
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.635360880346383
                      Encrypted:false
                      SSDEEP:3:Ar1gBA7gJlMJUR1X3R1V/YeyhfRmAS:A/gJV1VIfUb
                      MD5:52A061FCCA237CE311548B1D133470D5
                      SHA1:455BF7CE6881B6E63D390E35B26594700CA431A7
                      SHA-256:1A164AD7FC9EE5241497AC71331310CF6C1EB93CC6F6679534DCE7333C0BD0C3
                      SHA-512:70C120671D3FB6CA612C77038EAF5C135B700B5329F63EB5BA534F48E89D915F51EF460CB58CD74C8E56D7254ACDE81D5CC422D18C956C16DC163CB658EAD9CB
                      Malicious:false
                      Preview:.FRN: "Guide de l.utilisateur du contr.leur de la Gamme Realtek FE/GbE"..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):899
                      Entropy (8bit):4.964147259172199
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GpaN0GEpeTyrQrKN/G:q0TqOEwGC/ieRrcu
                      MD5:602E0A68CE46D03464DD21649C173318
                      SHA1:FCB58F6150AB53E30BD0FFEFAFDAAEC1E9D429CA
                      SHA-256:E8BB62B84F7CFE062343AE30A9A8A8BEA17F147351A36B8353372349CCFDEDD8
                      SHA-512:FADD20CED206AD876553D9CFD6ED795B0FA7BEAC2C860CABCCF34895DDEF8BEC5CE436782D58905EEF327C9A84760B78E5F644C7C4FE21DDA9DC76700905ED31
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Guide de l.utilisateur du contr.leur de la Gamme Realtek FE/GbE</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Version: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2706
                      Entropy (8bit):3.3839911187248033
                      Encrypted:false
                      SSDEEP:48:sgaIXZHOOYYOk9OZ6uxg9G7zAl5XY0ptemqoRlevoqjkV5vgceDXN09/BERzyd0U:sgaIpHPPSZreycbXY0pYozgoqjkV5IXa
                      MD5:F580CD6DC4EBE09C89CE1982357AD19D
                      SHA1:C70431180C37B1EA2835025EB200A6DB6CB2AE7A
                      SHA-256:9903731FE2DF92B6099793ED929DFAB7B4B9A5A269A0FDFB39D310BE3FB3CC7E
                      SHA-512:8F72878A7262B6C13E3988FF3FD7D4506ED972295E5E569C253326DC3C14E4A8E584D0B9CFE108F36BFA3D8AECDEA672E2F4A4EC039399C0303B6D2D976C78EA
                      Malicious:false
                      Preview:<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.D.&.e.a.c.u.t.e.;.p.a.n.n.a.g.e.<./.h.3.>.....P.r.e.n.e.z. .c.o.n.n.a.i.s.s.a.n.c.e. .d.e.s. .i.n.f.o.r.m.a.t.i.o.n.s. .c.i.-.d.e.s.s.o.u.s. .p.o.u.r. .t.o.u.t.e. .a.s.s.i.s.t.a.n.c.e. .&.a.g.r.a.v.e.;. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .p.i.l.o.t.e... .S.i. .l.e.s. .i.n.f.o.r.m.a.t.i.o.n.s. .s.u.i.v.a.n.t.e.s. .n.e. .v.o.u.s. .p.e.r.m.e.t.t.e.n.t. .p.a.s. .d.e. .r.&.e.a.c.u.t.e.;.s.o.u.d.r.e. .l.e.s. .p.r.o.b.l.&.e.g.r.a.v.e.;.m.e.s.,. .c.o.n.t.a.c.t.e.z. .n.o.t.r.e. .s.e.r.v.i.c.e. .d.'.a.s.s.i.s.t.a.n.c.e. .t.e.c.h.n.i.q.u.e... .N.o.u.s. .v.o.u.s. .r.&.e.a.c.u.t.e.;.p.o.n.d.r.o.n.s. .d.a.n.s. .l.e.s. .p.l.u.s. .b.r.e.f.s. .d.&.e.a.c.u.t.e.;.l.a.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4834
                      Entropy (8bit):3.4570595718206327
                      Encrypted:false
                      SSDEEP:96:3HupHr0UWvDzz56rgkXfwqwqq71SLRRXnuGiZQQuD1HIDuzNyyvOsvR8jG8MLrN:3gC5OJlN9XXQQ7
                      MD5:26D46828518B28C57F39D9B5439C7A8D
                      SHA1:BE1688EA2626603F919EE58A717EAB55C7FA96F4
                      SHA-256:9BDF6B4B711B21171A249226E0717D6050A24DCFEA52186122BCCEC12765BB58
                      SHA-512:382973E9E730D0FE51BD812DC962125DBA21939CA3557252DBBACFF93DBA2F01426C3EB36141653B2A4A609141AC0CAB1DF4592F7BEBDC88521CE044FEAA3480
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>..................... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>..................... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....................<.b.o.d.y.>.....................<.h.3.>.....<.c.e.n.t.e.r.>.B.i.e.n.v.e.n.u.e. .a.u. .c.o.n.t.r.l.e.u.r. .d.e. .l.a. .G.a.m.m.e. .R.e.a.l.t.e.k. .F.E./.G.b.E.<./.c.e.n.t.e.r.>.....<./.h.3.>.....................<.b.r.>.....................................................<.h.3.>. .I.n.t.r.o.d.u.c.t.i.o.n.<./.h.3.>..... .................<.p.>. .L.e. .g.u.i.d.e. .d.e. .l.'.u.t.i.l.i.s.a.t.e.u.r. .c.o.n.t.i.e.n.t. .d.e.s. .i.n.f.o.r.m.a.t.i.o.n.s. .d.'.i.n.s.t.a.l.l.a.t.i.o.n.....s.u.r. .l.e. .C.o.n.t.r.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (433), with CRLF line terminators
                      Category:dropped
                      Size (bytes):14543
                      Entropy (8bit):5.11928828790994
                      Encrypted:false
                      SSDEEP:192:l9mjG7YXQg9E2K21s/kcH7huuOy7supqe7LuJp5GRU3U9i9+74gWU27Vdougg7gO:lMTl6ssOpTWBWkcJ3xL/V4b/bRHyaUJ
                      MD5:22CE0C10CBF4D1540DA6D68DF30D5A06
                      SHA1:3183025C951417EF4F2CE4FFE554E40BAD5B187B
                      SHA-256:F85600FDB72DF9FCE73D56E29A296A85B96DB34BB5D739B517F3103B733EB76F
                      SHA-512:8FFA964BB8577F7A98C56B416D8466F39F6476BD1AD56C2F8D8CED3959C2BBD19D6ED0D98F4ECEBC533CD755DE1CA2C45FD0CDE60B052F2EFE2D2A78B59C75BA
                      Malicious:false
                      Preview:<html >..<head>..<title>Erweiterte Eigenschaften</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Erweiterte Eigenschaften</h3>....Erweiterte Eigenschaften lassen sich dynamisch &auml;ndern, um unterschiedlichen Einsatzumgebungen und Leistungsanspr&uuml;chen gerecht zu werden. ..Zum Anpassen der erweiterten Eigenschaften &ouml;ffnen Sie den Ger&auml;te-Manager, erweitern die &bdquo;Netzwerkadapter&ldquo;-Liste (dazu auf das Pluszeichen davor klicken), klicken mit der rechten Maustaste auf Realtek FE/GbE-Controller und w&auml;hlen im Kontextmen&uuml; den Eintrag Eigenschaften. Das Fenster &bdquo;Eigenschaften von Realtek FE/GbE-Controller&ldquo; erscheint. Klicken Sie hier auf das Erweitert-Register. <p>..<br>....HINWEIS:..<ul>..<li> Die Einstellungen der Erweiterten Eigenschaften ist f&uuml;r versierte Benutzer gedacht. Unerfahrene Benutzer verwenden bitte die Standardeinstell
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1006
                      Entropy (8bit):3.5114878150071864
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TSyvRITD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlSqCAH1u+iluVJmeluPB
                      MD5:85D3574DD6A830803F0EC985E42B6139
                      SHA1:84CCC398A11A41951591669288E9A4BA1F13B4E9
                      SHA-256:7E57488D88D4FC79684FDBC00FCCA590E1CD2B502C90B667C1B8C0F46BA1CF93
                      SHA-512:0A820256AD07B38E20A27E77E79BD8BE93417172491CDD959FF0A740A65F959B2C8A49D7465AD75B0A203E104E90ED7134A2E1BC2AD0FF5FD9631C516627A00C
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.B.e.d.i.e.n.u.n.g.s.a.n.l.e.i.t.u.n.g. .f.&.u.u.m.l.;.r. .R.e.a.l.t.e.k. .N.e.t.z.w.e.r.k.a.d.a.p.t.e.r.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4120
                      Entropy (8bit):3.6260468303586673
                      Encrypted:false
                      SSDEEP:96:7gaIpH7ST5MIHOvM1GMrTS1g96eM/3BQ+M4U:k0TuvM1rEg96jBQX
                      MD5:F6F379889BF16DDAD0BEA97899C38553
                      SHA1:0E10D0B0416A918B9753BA22C33B322C16A2496E
                      SHA-256:F001DC99EE89AB3FBFF9C19B45479B5EE5D860A0BB9BB38953A87D965DA6D9C2
                      SHA-512:02C4C1B9320B8F9C2B90CDC10DB7DDF842EEC39828FBBB7ABCA0F47BA908EF6F9010A62EAAA104415220704AA902F88D7A40705D35FBE146A690716B23464C7B
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.C.o.n.t.a.c.t.I.n.f.o.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.i.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1114
                      Entropy (8bit):3.5025703674711965
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TSyvRITD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxSqCAuk1Vu+rVuSPB
                      MD5:579E6B44280B64D61A1158D07B9DABB3
                      SHA1:7029C743E6699DC55F31522E95D5D0DB38D94F6F
                      SHA-256:FBA61F2E2E00F8B4631A05C1625DCE27B265D70B48AAE79214D319D5F776CBF2
                      SHA-512:9D813EA34BD18E38F0A73A85B8E2AA81EAB429B923888F552AB9B3873AB5AC7CABEBAAF5D48D42616EFDB52135EFEBF1A6E9E6E74B5E74708AFC7CD8BD17A7AA
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.B.e.d.i.e.n.u.n.g.s.a.n.l.e.i.t.u.n.g. .f.&.u.u.m.l.;.r. .R.e.a.l.t.e.k. .N.e.t.z.w.e.r.k.a.d.a.p.t.e.r.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1064
                      Entropy (8bit):4.94658253809454
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GyZ+QYSvM0LIp+ZvYSSX5+UYSS/+y:cmsflMtEHLQW2l5GCMyui93Kok2
                      MD5:9A333C57ECBA40D7F668CC8591EF9513
                      SHA1:04100EF3F353A48B272506810347385EA8365EDF
                      SHA-256:FFFBDA2EDA22C3E052B175CEF9E7D4B2D7F5AFFD06CDDD205202F1EAD9E5C97E
                      SHA-512:91F1A18067DEB8A23D499E0CC42CC3F34BC8925533A3F5E05B159249052C3E5E4B982B7BF3647D075822BF430D3A210BD3A5E1DE6FEE7D26DEBC57EE31054A05
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Inhalt </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Einf&uuml;hrung</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installation </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Erweiterte Eigenschaften </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Fehlersuche </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">Konta
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (603), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2558
                      Entropy (8bit):5.068722425430385
                      Encrypted:false
                      SSDEEP:48:H3rzTHbggzWEWzTzEaFFEqSscHamXbDOk5Z897qqE0tN5j0THjD3BHMeB0cjo3jC:j7guvyzLiqhmXbD5ZyqqEAaD7BHMy08h
                      MD5:E77C95EE64031887E425B7E20AC313B6
                      SHA1:A5F92C52F745A3DE9F8DD333C22D5CD95CA6ED53
                      SHA-256:9BD5556C836D1764EA2F08C75126BD618A127C57D366248B90FDE6EC0CF58D95
                      SHA-512:CEB6742FD1C37B0926CF256A5D915C1A5D2C32466EACF44554857BC0661DB8CEA3F11260AB8DD41C88CE33BEC4EDB10FC8141DB23A9717AA1DB968B5C1F9DC8D
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Treiberinstallation</H3>..Gehen Sie zur Installation des Treibers folgenderma&szlig;en vor ..<ol>..<li> &Ouml;ffnen Sie die selbstausf&uuml;hrende Datei &quot;setup.exe&quot;..<li> Folgen Sie den Anweisungen, die das Installationsprogramm setup.exe Ihnen anzeigt ..</ol>..<p> ..<br>....HINWEIS:..<ul>...<li>.Plug &amp; Play-Plattformen mit Windows identifizieren und konfigurieren den Adapter automatisch. Unterbrechen Sie bitte die automatische Installation von Windows. .<li>.F&uuml;r die Installation des Treiber m&uuml;ssen Sie &uuml;ber Administratorenrechte verf&uuml;gen...</ul>....<P>..<BR>....<H3>Manuelle Installation </H3>..Bei der manuellen Installation wird der Treiber .ber eine spezielle Installationsdatei (INF-Datei) statt .ber das oben beschriebene Verfahren mit der Datei .setup.exe. i
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):62
                      Entropy (8bit):4.756795811071914
                      Encrypted:false
                      SSDEEP:3:g3fFQEfAqmAExr0ABBLdWitQ2Hc:g3iUUVBLJvc
                      MD5:594FD6372076F163C3A26E52B43A6A1B
                      SHA1:1EBDB5B8AE35ADD19CA57FD864A9BDE2790405DE
                      SHA-256:9221CB977D1BF5B7841FC5EBDD353F5B546077F9B5AF1FCE016CA60AD22C7030
                      SHA-512:4F1C385D70B23F2B47CFF6CE9D7124DEDFB9CE4A12387F1E7509F92258CE6DA2F6B48ACD9E8C2CAC870CF0474E438F8556F23CDA91009BA23B71AE1A9C492305
                      Malicious:false
                      Preview:.GER: "Realtek FE/GbE-Controller . Bedienungsanleitung" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):883
                      Entropy (8bit):4.95759371399594
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWIGGEpeTyrQrKN/G:q0TqOEwGWcieRrcu
                      MD5:BD40C794BEACF76C586BCFF36BA8B522
                      SHA1:C77AE2A10CC8B00827272667FEF18AF7305523CE
                      SHA-256:D984B2DA98FBFD028B82D568617569E8B2150BCCFFB1FFB47FE065FBD715B1F2
                      SHA-512:685D8E7DE0C46C262E01612E430140A26997B3DA9ECDC971302B59C9A92BE8155BD879BB4F9CC294FC45D94F89C36FCBC15F595953570B52F1E19EBA20EA1D76
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE-Controller . Bedienungsanleitung </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Version: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2332
                      Entropy (8bit):3.4691352040437304
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOs+sNVeIWx13/yvVDZYpAbEeYCcIeyrtgBaE7afWUKVCDiOD0j:zgaIpHUceL0KpAIeYJIeUEF7TUObOU
                      MD5:A975E45C070C484E5687EB1ADF55F0D0
                      SHA1:A9D39BF1EFD90B15874840BEAC18A2637E61310F
                      SHA-256:2990353BC4DC0ABE7AF8ED74638696833DA5B61EAF9259E15861D07D29711B44
                      SHA-512:91B8CBBB089C3F778F6C54F713F174241C50F47BEFE79FA89803405496C7284D5F8655643626EE3FFFFC3587917A5A5C8726BD6F948005892BF410D59CE72A7D
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.F.e.h.l.e.r.s.u.c.h.e.<./.h.3.>.....B.i.t.t.e. .l.e.s.e.n. .S.i.e. .d.i.e. .f.o.l.g.e.n.d.e.n. .P.u.n.k.t.e. .a.l.s. .H.i.l.f.e.s.t.e.l.l.u.n.g. .f.&.u.u.m.l.;.r. .d.i.e. .I.n.s.t.a.l.l.a.t.i.o.n. .d.e.s. .T.r.e.i.b.e.r.s... .F.a.l.l.s. .d.i.e. .f.o.l.g.e.n.d.e.n. .H.i.n.w.e.i.s. .I.h.n.e.n. .n.i.c.h.t. .h.e.l.f.e.n.,. .I.h.r. .P.r.o.b.l.e.m. .z.u. .l.&.o.u.m.l.;.s.e.n.,. .w.e.n.d.e.n. .S.i.e. .s.i.c.h. .b.i.t.t.e. .a.n. .u.n.s.e.r.e. .K.u.n.d.e.n.d.i.e.n.s.t.a.b.t.e.i.l.u.n.g... .W.i.r. .w.e.r.d.e.n. .S.i.e. .u.m.g.e.h.e.n.d. .k.o.n.t.a.k.t.i.e.r.e.n...........<.p.>.....<.u.l.>.....<.l.i.>. .B.i.t.t.e. .p.r.&.u.u.m.l.;.f.e.n. .S.i.e. .i.n. .d.e.r. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4276
                      Entropy (8bit):3.538864456882324
                      Encrypted:false
                      SSDEEP:96:3HPpHClls4y2e2QbcR/IRuqBm26zOmk6Bd8je8UxN:3lbcJH26W6rL
                      MD5:C6A9E16FDD75AF7C5B6E14944776D9F2
                      SHA1:DFCCA4C4A295294A2FE67D4A9AED80BF163DC2E2
                      SHA-256:E7477076238F85E77DA7AB727C51D176877D84442AC79AABC373E9146ECE583B
                      SHA-512:19FFD5395BFB6A506C902385A69A23CD438A4C88950CD84A132FFA0B7A18FCD351923BDDE2D6AC6117EA79FA14C12DCB054278756C54698594266591A8B6C88B
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.W.i.r. .g.r.a.t.u.l.i.e.r.e.n. .z.u. .I.h.r.e.m. .n.e.u.e.n. .R.e.a.l.t.e.k. .F.E./.G.b.E.-.C.o.n.t.r.o.l.l.e.r.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .E.i.n.f.&.u.u.m.l.;.h.r.u.n.g.<./.h.3.>..... .....<.p.>. .I.n. .d.i.e.s.e.r. .B.e.d.i.e.n.u.n.g.s.a.n.l.e.i.t.u.n.g. .f.i.n.d.e.n. .S.i.e. .H.i.n.w.e.i.s.e. .z.u.r. .I.n.s.t.a.l.l.a.t.i.o.n.....d.e.s. .R.e.a.l.t.e.k. .F.E./.G.b.E.-.C.o.n.t.r.o.l.l.e.r.s. .s.o.w.i.e. .H.i.n.w.e.i.s.e. .z.u.r. .L.&.o.u.m.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):15422
                      Entropy (8bit):4.745898490810188
                      Encrypted:false
                      SSDEEP:384:Zt5W7cipKXlGiWbwyHMiLb95XkZyybuDhy4YVoGBBp665PKtqwrTi3taDCnwJK+l:T5WAipKcia9VtQyyb6hy42hBBR5P6P/l
                      MD5:5A94F3C0609FBD8B47329D8997087F68
                      SHA1:AC523F9CAA1D2B54F0789A640E772D093B83EC3B
                      SHA-256:0A40DB7DDC038B1C09F6E5EB235348332F8BB054A6C29B2EAC93F7B1482827EF
                      SHA-512:D79B3EF3E9790A5C137B015CA41A668E52F98D2F911E8BF3F7E6B778B3C74478C89236A17E5F313942EC52AB21C3F49887C4A65C22DBB8DCC7F564403F5AB737
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<title>........ .......</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>........ .......</h3>........... ...... ..... ..... ..... .. ......... ........ ..... ...... ........ ........ ......... ........ ......... ........, ... .. .... ......., .... .. .. ...... ..... ..., ... ....... &quot;.... ....... Realtek FE/GbE&quot;, ... ..... ..... .. ..... ........... ... ..... ....... &quot;.... ....... Realtek FE/GbE&quot; ... ......... ...... <p>..<br>....... .. :..<ul>..<li> ....... ........ ....... ........ ....... .. .... ..... ....., .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):998
                      Entropy (8bit):3.751679486224997
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHWH4TYXEyHTD8cMbhbB1uMbBiluVJmeluPlPb:rgaIXZHlbkAH1u+iluVJmeluPB
                      MD5:37043DDCCC31C03678A220E855053015
                      SHA1:7487E50480117CF1D208D22A66AA45FC110E74BF
                      SHA-256:7C3CD864B19F217557AE289D785CABD96C9CC586027BFEA73856EF50257C7935
                      SHA-512:2279F8EB2D9281667E1443D8DA18E0FFF68937FA35E067B62F5393AA008CD5A7D6812C78883E268A4B0330F91BA5FB10B5D87EE29B00496B02DBCAB32AFE36E6
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>........... ............. ......... ........... ....... ..... .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4208
                      Entropy (8bit):3.876842900510041
                      Encrypted:false
                      SSDEEP:96:DgaIpHeT5MkHOZXzhGMQTS1ujzueMyR3zs+MYkh:sETeZXzhKEujzuC3zsZh
                      MD5:18910D7B58A021DD03BE660361801CB9
                      SHA1:EEC192EEF0380F7CE42915313B4F2C23B081D094
                      SHA-256:39A53C189FA6F003DDA688E7F03264602396E10B5019851348E6807ABBE099D9
                      SHA-512:37D9DD4E973046C979122B73F1783BF4849B5C30E402851C92CF751B946A9A604929D709377619B67BC67DE8ACDFE6634DF814A7C9F609E631040311A8FCE196
                      Malicious:false
                      Preview:..<.h.t.m.l. . .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>........... ............. .......<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. ............... .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1106
                      Entropy (8bit):3.7241298791889923
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHW3wfF4TYXEyHTD0ukcmVu+lJqSVuyqSPlPb:rgaIXZHOxbkAuk1Vu+rVuSPB
                      MD5:A4F405B133871F6D5B3E875DA1EA255E
                      SHA1:601A846E902DEACBCBD4566F4EC02BDE0366E1C5
                      SHA-256:57A927020ACE91133B7AD675643725B8D10C366DB60B2DD755BA3A26D5E4DA5D
                      SHA-512:C8109167893B4B19F553D101B42567DC6E9CD11AFE25342634866AF81132EA601A85DF09299643E77956B8547910F6B4A59EE4364389626552176E068D283382
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>........... ............. ......... ........... ....... ..... .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1113
                      Entropy (8bit):5.1919417099223875
                      Encrypted:false
                      SSDEEP:12:eul96QclfAaHVTMtU533153x53QWtyh7Lxz5GGrZkZ+QYSDl+ZvYSbcp+UYSY4cj:NsflMtEHLQW2l5GG9d4H3WPFmlm
                      MD5:D350A9D85422DA891FD4A5233DB7F2CB
                      SHA1:C216218E7535F94C95B512BE4A45F1D4ADDB540E
                      SHA-256:C7D51B5C1CE00B49F627E917EB61C4A36E9656D314CF65856889F18455EAF6DE
                      SHA-512:4412C989BE0D8A9DB0991F8F46018184ACC2B5C9FA4E5F210BA5659906FAB2629ADE033FF30BCFECC8F66117854DA7A933FA011CFFAA645734EE7C1F3E9F1D35
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.... ........ </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">.....</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> ..... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ........ ....... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">..... ..... </a> </td> <tr>.. <td> <a href="cont
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (339), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2685
                      Entropy (8bit):4.630509364067083
                      Encrypted:false
                      SSDEEP:48:v3BY8WpgYOeQ8hnceYhXgziXsTkI2XOzNp/htpL3T7MFiTkvNl34fy:5YfpgYaSnceYhXgziXsTsOzNBhtpLD7C
                      MD5:34DB01F8989CBF6C2B074FD65079F2C8
                      SHA1:22C79EC38630F63F32B749405A2F7E8FF92A0B1E
                      SHA-256:89A73AAB220526B208DE3BF4A20FCE58755998AA0EE8844321EAC4EAFFDA428F
                      SHA-512:AB43469FB2804C0B04639CACD0786174DE02ECD73CC80505920640099596E24B6E4FEF4F95161BA2FCCA491CD4C5CDC564C5124207165CF8DC8838B50693B102
                      Malicious:false
                      Preview:<HTML DIR="RTL">..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>..... .... ..... </H3>........ .... ....., ... ..... ....... ..... ..<ol>..<li> .... .. ..... &quot;setup.exe&quot;..<li> ... ..... ....... ....... .. ... ....... setup.exe ..</ol>..<p> ..<br>........:..<ul>...<li>........... Windows .. ..... .....-.... (Plug and Play), ..... ..... ...... ........ .... .. ..... ..... ........ ....... .. ... Windows. .<li>....... .... ..... ...... ...... .... .........</ul>....<P>..<BR>....<H3>..... ..... </H3>........ ....., .... ..... ..... ....... .... ...... (INF) ... .. ... .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):82
                      Entropy (8bit):4.234044935928302
                      Encrypted:false
                      SSDEEP:3:lUt8ucofeMXy0V9ZmAovn:lUmo5iz9
                      MD5:811747225F46A3EDB7EAE1941FE85145
                      SHA1:A7583F6E74E7180CE5ABE2F58F371DAB01A4B660
                      SHA-256:1951EC6E67F6C38E6AD834C99DF63957A470734B4805C4187D5773872925F797
                      SHA-512:7EE0EC67C68FA6CCE59780666B60EF3811F9C9B3E74542E2D8581BA81ABA244C5B3A7F8BFB1702723FB487B350F9EB7DFA40BF8E97FFDD165160D883068C73C6
                      Malicious:false
                      Preview:.HEB: "..... ...... .... .... ....... Realtek FE/GbE..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):916
                      Entropy (8bit):5.1441847563898
                      Encrypted:false
                      SSDEEP:24:xs0TI1v3gNvI33a1NX3f9Gp74GENTyrQrKN/G:i0TqOEwGp7LORrcu
                      MD5:FE4774171B2EC621A244EBE49472C773
                      SHA1:614676A09764F047D6ADABC3006600E9DEC8D8F6
                      SHA-256:BD95ED5EA9C74A22A4508CDFCBAF5931A71666D1791288699C4021378854A61B
                      SHA-512:60FA1872F1BC1F4A0FDBA8AA5644167FB11707FCE86E5EA7C2B9589007479C4CBB8F7ABE7DB1A9D74AF9696CE5A65FA3A2AFD0DEC6E3F7704BCC4C29AAF84BE7
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> ..... ...... .... .... ....... Realtek FE/GbE </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >....: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1662
                      Entropy (8bit):4.252683577038654
                      Encrypted:false
                      SSDEEP:48:rgaIXZHO/pT0L8qDYeIN7DWx3Jab913ODQ:rgaIpHEmDZINDW5gb/Ok
                      MD5:8A343D7CC2E404258A08B962417E9F0A
                      SHA1:8F1C35DF3F58AC2093A5F4D41EAE9B290DC823E9
                      SHA-256:8EF381F5B588512B55B224D7D7EA8773C3BB2CA3E485623AEFC9FA7861CEB369
                      SHA-512:68004893D5370AD46D5A608DACA69DF703DB501410FAFDA1A020C807586CA664051972F03477BE7BF21D3BD5FD27CBE0F5E8B496EAECF116C69C7AB3C9D83A50
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>........... ...........<./.h.3.>............... ............... ........... ............. ......... ............. ..... ............... ........... ..... ........... ..... ........... ..... ...........,. ....... ....... ..... ........... ............. ............... ....... ........... ......... .....................<.p.>.....<.u.l.>.....<.l.i.>. ......... ..... ............. ...-.B.I.O.S. ..... ....... ....... ........... ..... ......... ...-.L.A.N. ............. ........... ......... ............. ............. ..... ....... ....... ........... ............. ........... ............. ............. ...-.B.I.O.S... .<.p.>.....<.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2296
                      Entropy (8bit):5.003106305132619
                      Encrypted:false
                      SSDEEP:48:XGl1XFfZKTtt6i0CPI7DsQOJT4gVkn4dFLQc3eZS:WsOi0CPIcXlVk8W6D
                      MD5:BF54EAE07493B4538DFEC6D1BE647C0C
                      SHA1:5A06161F0C33C17120C1DDAD42634BDA879682CF
                      SHA-256:A85E5478E260BD76BEE86352E46F3836F277DDAB6CFED5E3A6E464FB83D69D92
                      SHA-512:31FE22E487706AB938BF445CD33C5C39EF4715D9B143CBE07B11FE7DC0DB61A76A6C83D5199C6CA842ACD6D9261B6FC1BBA941E512FC44E6E2350B3B6CC474B0
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html dir="rtl">..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>... ...... .... .. ........ ....... .... ....... Realtek FE/GbE</center>..</h3>....<br>........<h3> .....</h3>.. ..<p> ...... ...... .... .... ..... ..... .. .... ....... Realtek FE/GbE,........ ...... ...... ....... .. ..... ........ ...... .... .. .. .............. ......... </p>......<br>......<h3> ..... ..... .. </h3>....<p>.... .. .... .... ..... ...... .. ".... ....... Realtek FE/GbE" ....... ...... ..... .... Windows: </p>......Windows 11..<ul>.... <li>.... .... NDIS 6.40 Miniport .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (594), with CRLF line terminators
                      Category:dropped
                      Size (bytes):21691
                      Entropy (8bit):4.889080866112333
                      Encrypted:false
                      SSDEEP:192:A87jpL7CVCLuZQIKHU8sZQGCLWZQZu+ELOzRNZtTerjYDkSZQ+9Zjgbw5JQeMeMQ:N7tiI2KHnJzAYXcbwbAhY50cAIh5y2
                      MD5:F40EB4DBE53FF2ABB768F6F4F6925462
                      SHA1:B59616523ECC63EB12702B0E6BAC9AB0C529D037
                      SHA-256:F35AB334837362016BACD3B7B09F84F26664FED7FB595259AF8817520AFB7AF2
                      SHA-512:29565565A354CF133CBB48798B0DFD73E456FD69071B1CA8EE30EE3A58244EAB81F003EDF00656AC09DE91A5C6BC73DE16341D9E5DD6A70C29DA8471B63315A7
                      Malicious:false
                      Preview:<html >..<head>..<title>Speci&aacute;lis tulajdons&aacute;g</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Speci&aacute;lis tulajdons&aacute;gok</h3>....A m.k&ouml;d&eacute;si k&ouml;rnyezet &eacute;s a teljes&iacute;tm&eacute;nnyel kapcsolatos szempontok szerint dinamikus m&oacute;don be&aacute;ll&iacute;thatja a speci&aacute;lis tulajdons&aacute;gokat. ..A speci&aacute;lis tulajdons&aacute;gok be&aacute;ll&iacute;t&aacute;s&aacute;hoz nyissa meg az eszk&ouml;zkezel.t, bontsa ki a Network adapters (H&aacute;l&oacute;zati adapterek) hierarchikus list&aacute;t, jel&ouml;lje ki a &quot;Realtek FE/GbE Family Controller&quot; opci&oacute;t, kattintson a jobb eg&eacute;rgombbal, &eacute;s ind&iacute;tsa el a Properties... (Tulajdons&aacute;gok) men&uuml;pontot. Amikor megjelennek a &quot;Realtek FE/GbE Family Controller&quot; tulajdons&aacute;gai, jel&ouml;lje ki az Advanced (Sp
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1086
                      Entropy (8bit):3.513544006947265
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4T6y9XJMqX3oF8ETD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHl6IXJMqX3oF8uAH1u+iluVJmT
                      MD5:700F60A7F20CF3DC9708612361EC1DE3
                      SHA1:B0D61C6BE740BE42D65D4C8891290ECB34E9E265
                      SHA-256:17FF46B26ED397C4050CFA71EA259B3F899E60EDC669B27928ED66C06A9C8324
                      SHA-512:9F6E6A9FD04CA66F06F9330FA6667FCA7C50D70F908CCCB0D1A738E1296C70AAC46C549231E51CC1B0613AC9AFB86583950EE382C517E128457EEE9E1F34BC14
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.A. .R.e.a.l.t.e.k. .h.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.z.a.t.i. .a.d.a.p.t.e.r. .f.e.l.h.a.s.z.n.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.i. .&.u.a.c.u.t.e.;.t.m.u.t.a.t.&.o.a.c.u.t.e.;.j.a.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4222
                      Entropy (8bit):3.634618447548347
                      Encrypted:false
                      SSDEEP:96:7gaIpHV+T5MWHO7gjVGMRkTS1s9aeMRqzBw+MwLwEjY:kiTk7qV4Es9aCBwUls
                      MD5:6CBCFAA62FB2A067AAC148BFEF910E47
                      SHA1:20855ABD4CAD3AA64882D7BBDA596F726B3AA446
                      SHA-256:AAA5CA178329031C4BCEEED6339A06A790F86E9E416E9065E4209AE309716BD7
                      SHA-512:89481B92253200823803BC823A553DF3849B7FBFA4E5DA810217AEE430ADABCDAE12FD5EB0933C014B73332429376BD2D16979EECDEFCD01BBFAB7ECB524F028
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.K.a.p.c.s.o.l.a.t.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.j.v.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1194
                      Entropy (8bit):3.50540496356018
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4T6y9XJMqX3oF8ETD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOx6IXJMqX3oF8uAuk1Vu+rVuq
                      MD5:B15D6786650E82849264EB9263231D74
                      SHA1:BCB968CD7A8B8FEF89F174B6421A79F6E3EE95F0
                      SHA-256:623189430B5CDEBCF7E461BB6333CCB968960075116E8730632DBFC8BE8FEC49
                      SHA-512:1A4F6355EF04CD3DE34A3CFCCC250184F49FA862B1140C4142A009C117BCCEB56AC7DF29A703E63F8D7EF7324E879169ACBFCED98ED286AAC0C802439CDAB661
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.A. .R.e.a.l.t.e.k. .h.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.z.a.t.i. .a.d.a.p.t.e.r. .f.e.l.h.a.s.z.n.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.i. .&.u.a.c.u.t.e.;.t.m.u.t.a.t.&.o.a.c.u.t.e.;.j.a.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1103
                      Entropy (8bit):4.977763073030005
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GKZ+QYSU+ZvYSC++UYSjdtNp+E60W:cmsflMtEHLQW2l5G6PNP3Nw
                      MD5:BDA3F4AFEF82E10AA9B9F1BBD450E939
                      SHA1:F3F6FF3D165927DD35AA3BA13E1A748ED7870FF0
                      SHA-256:CB9C78E842E8B89C33A3217E4D9A95180B476094F2271AB531366AC3335100A9
                      SHA-512:4442F772822A00E31870EB886D37B909BEC887380155648AE6408A78B3FBF7439BEA6F863F8E4F5528CFF34F5D91D730F7024E775E7DC2D27FAFABDE761A190A
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Tartalom </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Bevezet&eacute;s</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Telep&iacute;t&eacute;s </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Speci&aacute;lis tulajdons&aacute;gok </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Hibaelh&aacute;r&iacute;t&aacute;s </a> </td> <tr>.. <td> <a
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (533), with CRLF line terminators
                      Category:dropped
                      Size (bytes):3537
                      Entropy (8bit):4.9818889022550055
                      Encrypted:false
                      SSDEEP:48:H3LFm9MSL+Nzu6YGJr9ZJLWOLi2YlewdbRUcAhH8n:Bm9MCwC6vrXJBHYHdecAhcn
                      MD5:DD52286FDD7E836C64AB8FEB35D72BA5
                      SHA1:39C2BA69E93C78C0C400D520D29A83639F11C19C
                      SHA-256:12BF7912B362A49E417A00D34D15D366771D40D892D48415B87623F565B5A133
                      SHA-512:34F9F438A5C91E50D3E84A05C4742E5D151414DEB9B52FC3374FDF8FE1ED3A5681038AA12C37D1CCF6F3ED5F7DF6A307AABB9511277EDFC1F6C29FDA8C2431D9
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Az illeszt.program telep&iacute;t&eacute;se</H3>..Az illeszt.program telep&iacute;t&eacute;s&eacute;hez hajtsa v&eacute;gre az al&aacute;bbi l&eacute;p&eacute;seket. ..<ol>..<li> Ind&iacute;tsa el a &quot;setup.exe&quot; v&eacute;grehajthat&oacute; f&aacute;jlt...<li> K&ouml;vesse a setup.exe program &aacute;ltal megjelen&iacute;tett utas&iacute;t&aacute;sokat. ..</ol>..<p> ..<br>....Megjegyz&eacute;s:..<ul>...<li>.Az &uacute;n. &bdquo;Plug and Play&rdquo; t&iacute;pus&uacute; Windows oper&aacute;ci&oacute;s rendszerekben az adapter azonos&iacute;t&aacute;sa &eacute;s konfigur&aacute;l&aacute;sa automatikusan v&eacute;gbemegy. &Aacute;ll&iacute;tsa le a Windows rendszer &aacute;ltal automatikusan elind&iacute;tott telep&iacute;t&eacute;seket. .<li>.Az illeszt.program telep&iacute;t&eacute;s&eacut
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):76
                      Entropy (8bit):5.027808356164633
                      Encrypted:false
                      SSDEEP:3:TARRmAHgmjTNMZoJWWf3JhMuujZD:4Uh4eWLMuuND
                      MD5:76ECC55E38B15F442B95699E439121E6
                      SHA1:2BC8F66713F9CF16B640E84E52AB218C39AAA219
                      SHA-256:723788D8366758DA77F0D391D478CA8784FDD5B2E93C25F94296455A0CC797A2
                      SHA-512:50C81135F1A30E62F953B239329BE36A0BAF24742587A4B5E157A50401CC9E8C4B89F60805735DAEBA84582B455D457D0C50981CB5A379003B893689DF567ED4
                      Malicious:false
                      Preview:.HUN: "A Realtek FE/GbE csal.di vez.rl. felhaszn.l.i .tmutat.ja" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):914
                      Entropy (8bit):5.044477796606612
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9Gth+GYGEaJTyrQrKN/G:q0TqOEwGtTrtJRrcu
                      MD5:5ADFBE1C6ED1D83F6C96DA6D7A1ACD74
                      SHA1:4D7C48B3738175AFAE5176CA3CA19BFB2916101E
                      SHA-256:3660237B7548C77E22CC05B0FBC129AC73AB413D23B3EE3E4431F318B3B6E4DB
                      SHA-512:6A8A9F1DEA5BE0B20F4D7067CA4E45E2611E2734EA9968701D3871165664D5597FD86A6E110072D97F4F7A07A94D815E140424664FD613BDD4B4F84687A73AA6
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> A Realtek FE/GbE csal.di vez.rl. felhaszn.l.i .tmutat.ja </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Verzi&oacute;sz&aacute;m: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (515), with CRLF line terminators
                      Category:dropped
                      Size (bytes):3376
                      Entropy (8bit):3.416742517895974
                      Encrypted:false
                      SSDEEP:96:zgaIpHEvRpuaeoHjEOQ74J1aceoHjHS7jOdA32+bRlBlDWv3auiPCwNR+29xNRz2:8mxiSxq3BVPAK0YG
                      MD5:DBBDAD1B36271D98852DC1F78172840B
                      SHA1:61CE1E489ADAB10904B6420F2ABAC91D671A3D82
                      SHA-256:7B59C82F75598A168CED688CA9C3B4FC484720E8573F17CA0C80266D06918CE4
                      SHA-512:97F8F581FA3073E2AC50AAFAAF92DB1D96A80775292F81DA7948094022F7DBE25F6481DA607551781D0C6BA01688F58074E2F461D3797A5E582BAB5C5C319BF1
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.H.i.b.a.e.l.h.&.a.a.c.u.t.e.;.r.&.i.a.c.u.t.e.;.t.&.a.a.c.u.t.e.;.s.<./.h.3.>.....K.&.e.a.c.u.t.e.;.r.j.&.u.u.m.l.;.k.,. .o.l.v.a.s.s.a. .e.l. .a.z. .a.l.&.a.a.c.u.t.e.;.b.b.i. .t.u.d.n.i.v.a.l.&.o.a.c.u.t.e.;.k.a.t.,. .a.m.e.l.y.e.k. .s.e.g.&.i.a.c.u.t.e.;.t.s.&.e.a.c.u.t.e.;.g.e.t. .n.y.&.u.a.c.u.t.e.;.j.t.a.n.a.k. .a.z. .i.l.l.e.s.z.t.Q.p.r.o.g.r.a.m. .t.e.l.e.p.&.i.a.c.u.t.e.;.t.&.e.a.c.u.t.e.;.s.&.e.a.c.u.t.e.;.h.e.z... .A.m.e.n.n.y.i.b.e.n. .a.z. .a.l.&.a.a.c.u.t.e.;.b.b.i. .t.u.d.n.i.v.a.l.&.o.a.c.u.t.e.;.k. .m.&.e.a.c.u.t.e.;.g.s.e.m. .n.y.&.u.a.c.u.t.e.;.j.t.a.n.a.k. .s.e.g.&.i.a.c.u.t.e.;.t.s.&.e.a.c.u.t.e.;.g.e.t. .a. .p.r.o.b.l.&.e.a.c.u.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):8668
                      Entropy (8bit):3.0281521488166563
                      Encrypted:false
                      SSDEEP:96:3HupHrQ7WslAkQocv80y55UUh5sVlWxjxZ9bGoKuIxs79+aJnKSEVZAF7L4D/5G0:3HSCKVE1M2Mt3QWJ
                      MD5:435FC38EB255DADD8EB8BD0E1276FE0E
                      SHA1:1C86A1AA8B144B0AF27387EF7E148DA021D8D396
                      SHA-256:E1889FD0B7AB8B69D2402C36DD51FC0A871BFB4872EA2ACDD2A678969D452933
                      SHA-512:CB1996646745DED1092EB7AE4F0F9F062C13E6E92BF34FF082C07F68EB430E15A9BB5A4F5702F79AD5805BF492BA02F57844E792733E029AED25020DB93FE9B7
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>..................................................................................................................................... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>..................................................................................................................................... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....................................................................................................................................<.b.o.d.y.>.....................................................................................................................................<.h.3.>.....<.c.e.n.t.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (508), with CRLF line terminators
                      Category:dropped
                      Size (bytes):14508
                      Entropy (8bit):4.991342224246946
                      Encrypted:false
                      SSDEEP:192:vi5PM6UBCG0MWcHvo3VhdDNcpJp5pBp5p5p5pxprdR8AhKhEhThX:q5GFWb3VhdDWzjvr37/1DhKhEhThX
                      MD5:A6779E1A8F580B395AD52DB9F80C16C3
                      SHA1:FD0009106E61EF2DF83714C031FAAF822002AE83
                      SHA-256:72D8A281DDC2D3C08D24768786DA67D67C923AE808557DD2102D36BCF4E4D6D5
                      SHA-512:168ABCF7BE812D44681DD6CB4A240F6B5FD172EF971CF0C9F9D8F0200DE7323FA1085B9289C58FD32DFF6E0750FBE620DAF77531EE43A71F88268A2B1D065A7C
                      Malicious:false
                      Preview:<html >..<head>..<title>Propriet&agrave; avanzate</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propriet&agrave; avanzate</h3>....Gli utenti possono regolare le propriet&agrave; avanzate dinamicamente a seconda dell'ambiente operativo e dei fattori prestazionali. ..Per regolare le impostazioni delle propriet&agrave; avanzate, aprire Gestione periferiche, espandere la struttura dell'elenco degli adattatori di rete, selezionare &quot;Dispositivo di controllo della famiglia Realtek FE/GbE&quot;, fare clic con il pulsante destro del mouse e lanciare il menu e lanciare la voce di menu Properties [Propriet&agrave;] per aprire il menu delle propriet&agrave; &quot;Dispositivo di controllo della famiglia Realtek FE/GbE&quot; e selezionare la scheda Advanced [Avanzate]. <p>..<br>....NOTA:..<ul>..<li> Le impostazioni delle propriet&agrave; avanzate sono per utenti esperti. Se non si po
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1002
                      Entropy (8bit):3.483950281310046
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TzulmwqakyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlzpkAH1u+iluVJmeluPB
                      MD5:153528D016A8F387F6E9AFC3940F0E05
                      SHA1:155EF15490CD619E0BC9345D00C99357CBCFC7AF
                      SHA-256:A21D32DAF075BDF336C8D4D5D8C70F680EF6CA6D5A989A47024C3C2E360DE0C2
                      SHA-512:6DFD801E9B3F4A6CF5463D33888AFC2015C1A0AACB0DE6FB87F6890ED1B40C2D12B4B98C90414D9211423CB43C1FA1D9FFB14CF7CEB2014BC89FFA1D6CF6DC7A
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.G.u.i.d.a. .d.e.l.l.'.u.t.e.n.t.e. .d.e.g.l.i. .a.d.a.t.t.a.t.o.r.i. .d.i. .r.e.t.e. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4118
                      Entropy (8bit):3.6147771922271823
                      Encrypted:false
                      SSDEEP:96:7gaIpH7yT5MIHOB6VGM5NTS10X9aeMg5Bw+MxL:kkTuB6VFRE0X9aYBwx
                      MD5:6CF8642285D86F50801510DC1EF1AA1F
                      SHA1:7DDCA912A530F5E9C956061FA75EEFD964B52ADA
                      SHA-256:A86CEEE7EEBFA8A310CA671306EAE8E9CC89D45AEBA49042B3A3183A5B781081
                      SHA-512:6BD65CC576C36A290F965A8C72026372AC1FD84A663ECDD5C81D8F8FF45C4B20FFE15C3294F56FFDF79B3BC63838B9DE1507E2CA6B77A0B7296B34D1F41CCFEC
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.C.o.n.t.a.t.t.i.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.i.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.,.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1110
                      Entropy (8bit):3.4779361468540717
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TzulmwqakyHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxzpkAuk1Vu+rVuSPB
                      MD5:5A699442D83D78F9E27475C3CF4DD1FA
                      SHA1:D200C82E273659CC20E605BAA55F6346D80C2377
                      SHA-256:076E3F961DFD9455163A534DD096B42BE800FC09F6952D79B48515BC1C003028
                      SHA-512:B02A6E144A0D7D74BB0E05FD72F6B4A94E84CD72387BD2EA60666308E04FBCF78A1DC881050385372537B0FD7B2167DD8986793A4506F8777B780B360B072893
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.G.u.i.d.a. .d.e.l.l.'.u.t.e.n.t.e. .d.e.g.l.i. .a.d.a.t.t.a.t.o.r.i. .d.i. .r.e.t.e. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1066
                      Entropy (8bit):4.943495732374256
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GfpZ+QYSjy3p+ZvYSSXfDK+UYSzAT:cmsflMtEHLQW2l5GfyHLp3nQI
                      MD5:E7CA68BFF455DBEA15B7CA34D6AD599B
                      SHA1:D12E587132B16867BC98E562C6525757D151B518
                      SHA-256:1CC0C33B569CB141C66354463DA16207B1D3E407D7DFAB7B42BEBF42E9468E41
                      SHA-512:825BF8BB7FDE2CE4B998FA381794DB793ABAEE6FA9D9E90B326BD4E0C58ED87AC9FB67CC421ED2FB3ABAF4285CDB5BBE5539F9280814A251E316C14831A108D5
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Sommario </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introduzione</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installazione </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propriet&agrave; avanzate </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Risoluzione dei problemi </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rig
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (500), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2398
                      Entropy (8bit):4.891987253218311
                      Encrypted:false
                      SSDEEP:48:H3MDIIOyxrCiqlA0HoRLBveZOhSC9oqPlphyiNhA0OhEhVfN9zQ8d:+VqSBvesACPl/d0GVN9zQ8d
                      MD5:5DA0EFA87F9BB724018D5017BB43890A
                      SHA1:A2B518A806A10D2F08676F30A9AFD5D0199B8328
                      SHA-256:03B028B95F2A8F75AD5D9388C8CF59CA6031E5858FB65E7CF132A852EEE87059
                      SHA-512:1FC4A0A32B7FD88E4F36CD78936F88733D98976047F1AD4E9E7BFBB9BC24B72BADC6143E04CD7E3ADF13849084E2BB41AA90AF87FF5BFC0D592AEE2B64C12535
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Installazione del driver</H3>..Per installare il driver, procedere come segue:..<ol>..<li> Lanciare il file eseguibile &quot;setup.exe&quot;..<li> Seguire le istruzioni visualizzate dal programma setup.exe..</ol>..<p> ..<br>....NOTA:..<ul>...<li>.Su piattaforme Windows di tipo Plug&amp;Play, l'adattatore viene automaticamente riconosciuto e configurato. Interrompere l'installazione automatica da parte di Windows. .<li>.Per installare il driver &egrave; necessario disporre di privilegi di amministratore...</ul>....<P>..<BR>....<H3>Installazione manuale</H3>..L'installazione manuale consiste nell'installare il driver mediante il file di installazione (INF) anzich. usare "setup.exe" menzionato in precedenza. Per installare il driver manualmente, aprire la Gestione periferiche, espandere la struttura R
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):90
                      Entropy (8bit):4.570578717548253
                      Encrypted:false
                      SSDEEP:3:DeBEEHJCQRfYFGKv7ZXCs3fbmA8:MHJCQRfYFdDpCZH
                      MD5:A3EDDF1615B3E11825C835897D3A2E22
                      SHA1:D14E7BBDA376F25B5536486A683F78D2525329FA
                      SHA-256:2715DC85DCED91E5520C75715808CF94BF777065817DF0E04C36DB2F50F6057D
                      SHA-512:45A2306921DEC65547FFA266E4E3BC7D45AF2252021F2DF962F2723925F5AC4A533EEBBF62B7F7E0F9C666B5EE7EC8FB030048BB3316CE6FF942AAD8EEE320A9
                      Malicious:false
                      Preview:.ITN: "Guida delll'utente del dispositivo di controllo della famiglia Realtek FE/GbE" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):911
                      Entropy (8bit):4.926889280472371
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9G5jdQZ0GEPTyrQrKN/G:q0TqOEwG0Z/YRrcu
                      MD5:F028D632D4252036ADFC9F5F384D651F
                      SHA1:025DD850F3191CB2CBFDCB94C45C9D808871EB64
                      SHA-256:6BA2CC5F383A9AE5DCF309D1B5277A523AF54E9BB79E0173C5A3539D5C3AC1DE
                      SHA-512:C9E3952B1216C49C2701B51356D350E66E2AB0D06D321B9AA643400AA0B6F19C067755BA608EC2565BF26755ECCF293931EED52B127FA9BE5C4412FA2D549D24
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Guida delll'utente del dispositivo di controllo della famiglia Realtek FE/GbE</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Versione: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2278
                      Entropy (8bit):3.368639119987446
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOVsXNHgEBq+Gvrcn1bzfj4zzct9CqzEAH/kpNSILgP4zODeewkw9Q:zgaIpH3N4w1PFvzTMpBFzODRd
                      MD5:2325831197CDB80E537C392940C4C09A
                      SHA1:513B190A28907D4BC3F59CA91E366D1CC042C62B
                      SHA-256:19E123D5AD35AB5704C15961242ED6736364B7411F504C78F4780CCF294937F7
                      SHA-512:8C9265AE7116BC32759D4B82B262DAA752D7FB5F7BEB642E4B546742020681B05DF3C494F114C5AD558846894CD8265DCE2C0320DB23C7690AC96EFA033989D7
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.R.i.s.o.l.u.z.i.o.n.e. .d.e.i. .p.r.o.b.l.e.m.i.<./.h.3.>.....L.e.g.g.e.r.e. .l.e. .i.n.d.i.c.a.z.i.o.n.i. .s.e.g.u.e.n.t.i. .p.e.r. .f.a.c.i.l.i.t.a.r.e. .l.'.i.n.s.t.a.l.l.a.z.i.o.n.e. .d.e.l. .d.r.i.v.e.r... .S.e. .l.e. .i.n.d.i.c.a.z.i.o.n.i. .f.o.r.n.i.t.e. .n.o.n. .c.o.n.s.e.n.t.o.n.o. .d.i. .r.i.s.o.l.v.e.r.e. .i. .p.r.o.b.l.e.m.i. .r.i.s.c.o.n.t.r.a.t.i.,. .r.i.v.o.l.g.e.r.s.i. .a.l.l.'.a.s.s.i.s.t.e.n.z.a. .t.e.c.n.i.c.a... .V.i. .r.i.s.p.o.n.d.e.r.e.m.o. .a.p.p.e.n.a. .p.o.s.s.i.b.i.l.e...........<.p.>.....<.u.l.>.....<.l.i.>. .V.e.r.i.f.i.c.a.r.e. .n.e.l.l.e. .i.m.p.o.s.t.a.z.i.o.n.i. .d.e.l. .B.I.O.S. .d.e.l.l.a. .s.c.h.e.d.a. .m.a.d.r.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4210
                      Entropy (8bit):3.4931609631565825
                      Encrypted:false
                      SSDEEP:96:3HPpHCh/vxQajrcTVg73EQb9G/WTX1F8je8MN:3aETiV
                      MD5:FC3412A17C44100D2053FABFAF9C0638
                      SHA1:D3B215DE77294863492933E0AC46A5124710E7E2
                      SHA-256:7922FA2D8FAB45E9D222F1707CCACEEAE7546A2D6FB7227583362DBECB55D409
                      SHA-512:413BED1C883B9C75A2AEAA043024A66615F21B6FAAA64C88C5B441FA57F38A84B34A5EC9A45A1E8BFAFECA0701D05A1E04E6B3404B0760942E3C97660CC2C7F2
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.B.e.n.v.e.n.u.t.o. .n.e.l. .m.o.n.d.o. .d.e.i. .d.i.s.p.o.s.i.t.i.v.i. .d.i. .c.o.n.t.r.o.l.l.o. .d.e.l.l.a. .f.a.m.i.g.l.i.a. .R.e.a.l.t.e.k. .F.E./.G.b.E.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.z.i.o.n.e.<./.h.3.>..... .....<.p.>. .L.a. .g.u.i.d.a. .d.e.l.l.'.u.t.e.n.t.e. .c.o.n.t.i.e.n.e. .l.e. .i.n.f.o.r.m.a.z.i.o.n.i. .s.u.l.l.'.i.n.s.t.a.l.l.a.z.i.o.n.e.....d.e.l. .D.i.s.p.o.s.i.t.i.v.o. .d.i. .c.o.n.t.r.o.l.l.o. .d.e.l.l.a. .f.a.m.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):16962
                      Entropy (8bit):5.763829572056178
                      Encrypted:false
                      SSDEEP:384:1RPiABdLyRllQ5hZJHc3ncUHmmH7cMXeB+J:7PiABdLyPEFjJB+J
                      MD5:94020C16299AFF9DCF71C881A9DDFBF6
                      SHA1:B6AA9829A50E587FA3D4DE196DD3F8B899646A9B
                      SHA-256:3EFF1FF3C1A141CA4D3BB7D8B377D18D596E1C6A88E75EC9902951066AE459C8
                      SHA-512:751192665829D054A2C504FF1A4B436D045E4640CCD3BCBCEE2A1A2937FA9DE2EB4D1EA501B6C110B9423F560676B6F74C3098AE0ADF5F4F9D27540DB5746DF5
                      Malicious:false
                      Preview:<html >..<head>..<title>.......</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>.......</h3>.............................................. ........................................................Realtek FE/GbE.........................................................Realtek FE/GbE................................................ <p>..<br>.........<ul>..<li> ................... .............
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):954
                      Entropy (8bit):3.689963913653083
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Te5S2WTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlTlAH1u+iluVJmeluPB
                      MD5:8ADDFCC9C25E22BC484C669DCD80E6F0
                      SHA1:D51FE9635DA633B13701863D80B43D1BAE02825F
                      SHA-256:AF26140882CC779F63131BBB20E20B7D70457B67D1D1CC96240151A71EB74668
                      SHA-512:BC486FBEF9B79C55C958A10AF4D61FEC402F9A0DB9788DDF2E8ECAFBECA8DF52D052B41184911BA57CC51964DFBD84FC3C95D0D48C3D79DC27E1C4C3A4DB94B0
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k..0.0.0.0.0.0.0.0.0.0 ..0.0.0.0.0.0.0.0<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):3922
                      Entropy (8bit):3.789427752825983
                      Encrypted:false
                      SSDEEP:96:7gaIpHzT5MvHOBHWGMgTS1i9ReMkaBn+MpF:k5TPBHW6Ei9R4aBnH
                      MD5:FF88EB5022D0C8F25F3D9ADE6EF4D9AF
                      SHA1:FA3A01C5FAAEE0D6194E76EFD910E51E909394F6
                      SHA-256:64643C342F93A01337DF4A827220C8C079076A4AACF18CB84E58DB4F5C03D986
                      SHA-512:442EF0A3954FD4475739CD76CAE2C4D872B8264323201DD179308561B68BDBF8F6BE0786B75293817BCD95A9B108CB6BD291A9D107D9674ACBFEF469C389ACFB
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.#.a}.`1X<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. ..S~n .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.,. .<.t.r.>.......
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1062
                      Entropy (8bit):3.664708248861525
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Te5S2WTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxTlAuk1Vu+rVuSPB
                      MD5:3BC664EE44F58BBE36B043105D7CAECC
                      SHA1:D35C3D7B257F078C2E407D1A5506060267DB1F4E
                      SHA-256:96719CB3B55B6C3B3A5D0F1226FC8B7C0DC2B0F9608E3AD94AF6CF0BE7DAAF3B
                      SHA-512:9216BF38A41D81B29C90ACF20524DFCF2435F326DB00AD9834049C156FF2A923114637AA7FF0B47C1B1580B64B2FCC807EB36D9D0CBCE8F793F5F5FC18C5D9C3
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k..0.0.0.0.0.0.0.0.0.0 ..0.0.0.0.0.0.0.0<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1072
                      Entropy (8bit):5.266135041509746
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GrX+5Z+QYSXU+ZvYSss+UYSk+E60e:cmsflMtEHLQW2l5GrXnT3CBd
                      MD5:1DD9761223DA077EF20C507CE20CA1BD
                      SHA1:10645C0F7FB1BE8CA32014137B9A912C1243C724
                      SHA-256:2B9A34B3AC8766BDBE02BED74BA76278214F5DA2EB2872BF31D45C0D7300557C
                      SHA-512:56167A861DBD0AEDD92CB5283CA13D0A8454E2F566BD6C9F97A90D2ECB6551E6F3DD914EDE6918CC6A1EFB88994D1EDF31C31E351F37C6ED6951DD4174A05494
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> ...... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ....... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">........... </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="r
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2801
                      Entropy (8bit):5.463228853008511
                      Encrypted:false
                      SSDEEP:48:H3vH2m+PELRgNLIMm2813wCrNB8qeh8JTnp7Tf1mNUpMvSIBqEAFh+:fWmEAgtID3D5TnRj1m6M6IAe
                      MD5:CB61C7AE500B7B94D6083685C102088E
                      SHA1:69094D04E75E4B3C0D8521B29D9939D15FB025C1
                      SHA-256:51B44DEF3A014E665DB258C2943944DB0552FD2EA9944827EEB26820A9DF9132
                      SHA-512:816442D76C93F60F9656DBDC5E6CD1F549DF97BB959B9BE1427F1F5568CC5534DA2FDB8EDEF82A20F3E2B6534B15703155F16461ACEDE4DA59CE57BEA1FB98EE
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>...........</H3>...............................:..<ol>..<li> .......setup.exe..........<li> setup.exe....................</ol>..<p> ..<br>......:..<ul>...<li>.Plug &amp; Play...Windows.............................. Windows............................ .<li>....................................</ul>....<P>..<BR>....<H3>........</H3>.................setup.exe.................INF.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.971254866759454
                      Encrypted:false
                      SSDEEP:3:OrfAqmAC8ImqBmBm0JZxGZD1NxDNi8:ObUNbcNJZk7LD88
                      MD5:6BB158D4E550686C812070E102CB575C
                      SHA1:79C0D3C1C2240A05D2FB1F33DBC018BB680BC91A
                      SHA-256:66B517C1D72A00147591CB2D35E644172FA12BF9B5D17006A69BA66A36295740
                      SHA-512:3ACA6439C01C85B85A22498FA0697B698D65B0DB1B9F592E4C3AB559EBBFA9F717686B7111A3099B2953669A4F5829DE0D63ED4C823128D389F8963A877200E7
                      Malicious:false
                      Preview:.JPN: "Realtek FE/GbE................." ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):906
                      Entropy (8bit):5.202646700787395
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWWJbGE+6LpTyrQrKN/G:q0TqOEwGWWUbeRrcu
                      MD5:CA9C10EDE33D67D726AA682CF31FBB7D
                      SHA1:DA3BDB25142C833B46B3BDD5D907009AE7A260BF
                      SHA-256:FEFB1DD0E3AADF5126FAD0EEF90A4B5386D907065257136118AA11E073747E19
                      SHA-512:B6AFF5489ED7E8037B997490C2E7AE9478D57021411A478E51CB45F12C5157F6946015939FB8BC7EA5B84DECC36A37472602E5FA03DEBD820F333C1CF83A4289
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE.................</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >.....: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1402
                      Entropy (8bit):4.914197501552454
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wffvILi4TkJih66Pj5ve78lKEIspW6S04pyVfF5hODH5bmgYb:zgaIXZHOZMihI2Is06S04pAODUb
                      MD5:6275BE1B31026B5D6373D8B07A3F5919
                      SHA1:5AB377576B5F61F38E9F5CC6DFBD05338CD796A1
                      SHA-256:6B583B966545CD2D5C49DB5A894C64724B3191729E913AE2104BBD613B779527
                      SHA-512:E5283B27EF0E420FD2D33DD3B5AB2DB457F32F6258B10A0CAB8AC3DF65AB179AC344169AE37246CD01B36AC012DF3E9BB570690B12B41A0AF23EB758F469F36B
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>..0.0.0.0.0.0.0.0.0.0.0<./.h.3.>......N.Nn0...v.0J0...0k0j0.0p0.0.0.0.0.0n0.0.0.0.0.0.0k0y_.za0~0Y0.0 ..N.Nn0...vL0OUL..zlk0y_.z_0j0D04X.To0.0R.e.a.l.t.e.k.n0.0.0.0.0.0.0.0.0.0..k0J0OUD0.T.0[0O0`0U0D0.0 .g0M0.0`0Q0...0K0k0.VT{D0_0W0~0Y0.0........<.p.>.....<.u.l.>.....<.l.i.>. ..0.0.0.0.0.0n0B.I.O.S.g0.Q5.L.A.N..0.0.0.0L0!q.Rk0-..[U0.0f0D0j0D0K0i0F0K0.0.x..W0f0O0`0U0D0.0 ..0.0.0.0.0.0n0.0.0.0.0.0.0.0.0.0.SgqW0f0B.I.O.S.-..[.0.Y.fW0f0O0`0U0D0.0 .<.p.>.....<.l.i.>. ..0.0.0.0L0.0.0.0.0k0W0c0K0.0.c.}U0.0f0J0.0.0.0.0.0.0.0.0.0.0.0.0n0.0.0.0.0.0.0L0.popW0f0D0.0S0h0.0.x..W0f0O0`0U0D0.0 .<.p.>.....<.l.i.>..0.0.0.0n0.0.0.0.0.0.0g0.0.0.0.0.0.0.0.0.0.0.0ckW0O0
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2227
                      Entropy (8bit):5.960370078425781
                      Encrypted:false
                      SSDEEP:48:XE1XfWCTW8OAIpWanGIGsZ6nkgWzNaMIFyFhvEmvM3eZRp:nBnGIGsZ6apaMI+hveip
                      MD5:7CE8F68D202954EF840474C81255C4DF
                      SHA1:15EB88BAD523912AB61276EB2E731EAC086F9876
                      SHA-256:72C300C3CAE8A94EA1FD8F847109BBF9921323141B46C4DD5C6BDD740EE30217
                      SHA-512:185121CBFF2CB0FEBA577049024E406C0199EC913399079D3B6BD785DDB9713B36310B820886E642FEA7351794513AB5C43D4890AC01E200B9DECF1646CE47FA
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE.............................</center>..</h3>....<br>........<h3> ..</h3>.. ..<p> .........Realtek FE/GbE........................................................................................ </p>......<br>......<h3> .......</h3>....<p>........Windows..............Realtek FE/GbE..................................</p>......Windows 11 ..<ul>....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):13502
                      Entropy (8bit):5.8511285809238895
                      Encrypted:false
                      SSDEEP:384:0XtXahvidRbmro4tXuhoWvTL8Duwme3OS32:8Ivix4tGAaYRm
                      MD5:DAC090DBF57632EBB90B7834DAA98A43
                      SHA1:999498732C0980D9E97C85FB1BBAF2ACFC94E717
                      SHA-256:FE663BC1878B30BC5F79F05C5B8D47ECC60166A72A101C34F440EDF421453456
                      SHA-512:FF1CF8B5C7CE83BEA8187A5BE2CE34716C470A23FA60803100AAA2D72BF4FD347E9B1DC9837CD3D50482F6A2302113D14798CBB301ED42EBDE79C75E21E3BAA6
                      Malicious:false
                      Preview:<html >..<head>..<title>.. ..</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>.. ..</h3>........ .. ... .. ... .. ..... .. ..... ... . ..... .... ... ... ....., [.. ...]. .. .... ... .. ... ... .. &quot;Realtek FE/GbE .. ....&quot;. .... .... ... ... ... .. [..]. .. ... ...... &quot;Realtek FE/GbE .. ....&quot; ... .... [..]. .. ... ...... <p>..<br>......:..<ul>..<li> .. .... .. .. .. ... ...... .. .... .. .. .. ..... .....<p>..<li> .. ... ..... ... .. .. .. ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):950
                      Entropy (8bit):3.6647798463909016
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Te5LTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlMAH1u+iluVJmeluPB
                      MD5:12D198603C28A4A52F3832D5CB5C284C
                      SHA1:94A3285395B8D74309B23F25C5955F5E1C16A963
                      SHA-256:63C80D1116B0F86A188DCE018B6CE4D7DD5152F667ED8F8AC32638E5CEF5648A
                      SHA-512:237738EFA059281E4BA9BB53BD17EB026BF59A39A2D3638BDDE6736D452BC83EC08170E02E4C5353993BB84507C6FB034BDBF2B178B6193351B483D24C1EC2FC
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .$.....l. .....0. ...... ...t..<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4026
                      Entropy (8bit):3.7677194965304692
                      Encrypted:false
                      SSDEEP:96:7gaIpHuT5MGHO4rOoGMoTS1rizeMqwGl+M4Z:kcTA4rOoCErizXGly
                      MD5:CF7A70C3E9DFF93C555051FCB3A45440
                      SHA1:920459DA1803A3611B01A51DE808328838622F2A
                      SHA-256:EF5D0FBD02D0D3ED11FA2A178741AD83B2833D839EC4426F4E25D27611DADD69
                      SHA-512:346510CBFA9ED7D25E9038E3BB55A41E45FD74CB0C7473F2A616CAAB7EC6E4125B70E96AAC074E1CE07CC0BEA506C8A5A290AFC159711EC8E3273EED490A6812
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>...}... .....<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .... .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.,. .<.t.r.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.013294219526394
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GHhle/R7k0RGAFeF/QIr/R7YoQd:86jHzR30C0CiQk/smY0lFGMoQmol
                      MD5:214094A5BC58CEE5B089897CA629DE6F
                      SHA1:B42151FC161D491201208E10359A72DF65BB9E85
                      SHA-256:78D4F858E1931FE3A68DD26D1842FAFAE1F4060C91F5B96D5CB7983638CC01B8
                      SHA-512:170A81F885A9B0264116DCC56FD3414191020B70B3B1A4B92BCEBE72B1D64DD4EB67BCD2CAECA67801AD6C435C96CFD308E796B91D413D16805286BFC3CEA300
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1058
                      Entropy (8bit):3.6402728017610175
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Te5LTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxMAuk1Vu+rVuSPB
                      MD5:5275799B4AD85CF993C2B6F842441837
                      SHA1:5E80CDA348668F9385DF625BCE6DAF34CE9F7993
                      SHA-256:46048887801BF9026CCEA8510A9E0FE6067EDE4E448078CBE73C2661D92978B7
                      SHA-512:DE44EE5A2403588D1D23CFDC2BEEE22DFB57B9B2FF43D3EC87839C4B7C6C1ED6D1CBD22A2685C803775143A0FF82A3F575113A7AD9141984F7B2DEF6B02C4C2E
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .$.....l. .....0. ...... ...t..<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1036
                      Entropy (8bit):5.164939601434973
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5G6LZ+QYSs+ZvYStz+UYSC+E60LYSc:cmsflMtEHLQW2l5GOq3alb
                      MD5:333BD54EF9F59F8BC0864B55C1BBF925
                      SHA1:1814413052E09D15901B8710F4F2B93C7488748A
                      SHA-256:C71C4201D684829E18D9F13EF31900C4EC20E845C9F82483B37F677226C7CABF
                      SHA-512:684568FFCC58B93D6EBB5B2A5B86B8657D7B3C0B2804D6C3A9A8D23BBC9446517D482D5279272AF07E1B43C8DB600B3F792CCE943240033BDF2661C389191F28
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .. </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > .. .. </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">.. .. </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">... .. </a> </td> <
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2420
                      Entropy (8bit):5.856814103383727
                      Encrypted:false
                      SSDEEP:48:H358p51JNE8RH/Xphs8M0B0zMFxTMQ4FOYnyqeEVbvnKU+:ebi8RHvpLM00GYQO/ny0pPw
                      MD5:BD7E4D81A2141BCBA9440934F2FD4821
                      SHA1:95D43B647E378D8B3D426E14A6C4CB8B148ED231
                      SHA-256:EBD100DDD1A20A6F00AFC41A4C5CB21E1297330DDCC013FEF631CB5E8C359FAE
                      SHA-512:2842DCE4B217DF67AD798A07937C615E4C1F48FBD5D35082B310E12F6D8C9B3E19BE47636A4EFE0A0A6E46187A127BA1D79ABEFD34A2D78D23C9EFE73E590597
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>.... ..</H3>....... ..... ... .. .........<ol>..<li> .. .. &quot;setup.exe&quot;. ........<li> setup.exe ..... .. ... ... .......</ol>..<p> ..<br>......:..<ul>...<li>.Plug &amp; Play Windows ..... .... .... .... ...... Windows .... .. .. .. ... .. ..... .<li>...... ..... ... ... ... ......</ul>....<P>..<BR>....<H3>.. ..</H3>.... ... ... ... "setup.exe" .. .. ..(INF). ... ..... .... ..... ..... .... ..... [.. ...]. .. .... ... .. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):67
                      Entropy (8bit):5.2315198328324914
                      Encrypted:false
                      SSDEEP:3:+NAEfAqmAcaJw11NJQSv:+NAUUN5/5
                      MD5:0B14765B626FBB75D350DF53D0871F4A
                      SHA1:5BB14C7694CBCDEDF0DF60C6A62EAAB0CED604AE
                      SHA-256:2152E2CE8C71C04C1013959E57C28A987581D70D22D4856C2FA4769BF7F7346A
                      SHA-512:52D62BEF4F27B01554F4D505E048CD950CC8925132D335DB5DBE94114DFD0E724C4903358F4C4FE4AB58336A7CEBB66F4B306C37BD170B90A31AF14BFDBF3901
                      Malicious:false
                      Preview:.KOR: "Realtek FE/GbE .. .... ... ..." ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):887
                      Entropy (8bit):5.153246636846479
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWniGEtTyrQrKN/G:q0TqOEwGWlSRrcu
                      MD5:569ED59F2329A070DB3C5BCC9618B62A
                      SHA1:547ECC678C76D8107C5FE55135606CBE91C7F70D
                      SHA-256:DC70F4F1994A78B99D5250E14D6389D14D676093CE0CCC1EBBED403F75AF5D34
                      SHA-512:F7651D732FBE9FF404B895452F15C1ABE13A533354CBCA310CBF02F24B3974753439BDCC145123188B4247DCB950639E65A5F1445684BCBD4D9FD9F0576724B0
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE .. .... ... ... </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >..: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1408
                      Entropy (8bit):5.074801458962545
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wffvrESGSJq224MnTKZLOLKeyNv5hODH57g1Yb:zgaIXZHOeFsPqFOmeyOD5
                      MD5:D6C6F835CCA51BCD3DCE3A20E2B49E06
                      SHA1:6CF1F833FE2CD11BC48087856AAF88486E862AAE
                      SHA-256:574324E8A59A8631681CBB26468AB851437FDFAE0BAA369D6C8837BECB028C41
                      SHA-512:20E41F163814DD7B7DD98EA5359C0B912F6166D5EE96332566710FED9F4A111E99B758C2C3C4A403CA0A0CB98CA10B9C9A4DA2E7059B20C070093B5027847216
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.8... .t..<./.h.3.>......L. .m..D. .}.. ..|.t... .$.X... ...\. ....D. ...<...0. ......... ..L. .m..t. .8... .t.... ....t. ..... .J.D. ..... .....X. .0. . ..... ....... ...}.t. .......$... .....\. .. ........................<.p.>.....<.u.l.>.....<.l.i.>. ..T....X. ...t.$.. .$....... ....... .L.A.N. ...D.X. .....D. .t...`. ... ...... ....|. .U.x.X.....$... ...t.$.. .$...D. .....X.$.t. ..T....X. ...... ...t..|. .8.p.X...0. ......... .<.p.>.....<.l.i.>. ...t...t. ...%.0... .... .B... ...... ... .$.....l. .....0.X. ...l. .|.t.... ...8. ...... .U.x.X.....$... .<.p.>.....<.l.i.>..|.t..|. .$.X.X.. ..H. .X..... ...X.|. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2059
                      Entropy (8bit):5.961182412382566
                      Encrypted:false
                      SSDEEP:24:Wcfs1XfvigVleDZqna7W0y/hgVFErCqAGtC5FpZSIbVLl0L3KFZnZi:XE1XfKilpnar4hmFICqAGtC5Z30L3eZU
                      MD5:ACF4E6604810CC5CAC92B69BFEEC8EFF
                      SHA1:1E15C0211026B6F2B5A1252B58F09CC0367FBDE8
                      SHA-256:217EF402E7B109014319EADAF7A57E44BA8870BF29AFF5388267B6EDB07C8519
                      SHA-512:03F1AFF1B41413E8B70C3377C2DB3B1AFEA17880B94804610BFCF74A33C33B570F0FD340A4E398EF1FBA8179216A1ED576490294881B0932EA7CB89A3AD8BBF3
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE .. ..... ... ... ......</center>..</h3>....<br>........<h3> ..</h3>.. ..<p> ... ..... Realtek FE/GbE .. ..... .. .., .. .. .... .. .. . .. .. ... .... ..... .. .. .. ... .. ... .... ..... </p>......<br>......<h3> . .. ..</h3>....<p>. ... .. Windows .... .. "Realtek FE/GbE .. ....". .. ... ... .....</p>......Windows 11..<ul>.... li>NDIS 6.40 .... .... Windows 11 (32..).. </li-->.. <li>NDIS 6.40 .... .... Windows 11 (64..).. </li>..<
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (369), with CRLF line terminators
                      Category:dropped
                      Size (bytes):18326
                      Entropy (8bit):4.928049763400576
                      Encrypted:false
                      SSDEEP:384:HglgC66y55SpIxITlKMd5x1EpV1GQBdcdPdU:Hgyky55OIxITlKMd5xipVcQj
                      MD5:B92309E9C360280E8975B0C997EDA33D
                      SHA1:6DDAFDA0031AFDB4F3D8ECA0CAD92636B5EEF3F5
                      SHA-256:4028B37BED10A59455BD0C2027CE84F30EF387F19D251E3847508AF5C78DB979
                      SHA-512:7AD78C6395B560164FA3BD975FC08C8F84E098CC7ED04D34F519EA032F4A51D2F05EBBE43445BB198964A1ED990BBE54917801F277B2C5929DA3804189A292D7
                      Malicious:false
                      Preview:<html >..<head>..<title>Propriedades avan&ccedil;adas</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propriedades avan&ccedil;adas</h3>....Os utilizadores podem ajustar de forma din&acirc;mica as propriedades avan&ccedil;adas de acordo com o sistema operativo e o desempenho pretendido. ..Para ajustar as propriedades avan&ccedil;adas, abra o Gestor de dispositivos, expanda a lista de Placas de rede, seleccione &quot;Realtek s&eacute;rie FE/GbE&quot;, clique com o bot&atilde;o direito do rato e abra o item Propriedades. Ser&atilde;o mostradas as propriedades da placa &quot;Realtek s&eacute;rie FE/GbE&quot; e seleccione o separador Avan&ccedil;adas. <p>..<br>....NOTA...<ul>..<li> As propriedades avan&ccedil;adas apenas devem ser definidas pelos utilizadores mais experientes. Os outros utilizadores devem usar os valores predefinidos.<p>..<li> Uma incorrecta defini&ccedil;&atild
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1002
                      Entropy (8bit):3.487020117473438
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TMNbYulQyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlywkAH1u+iluVJmeluPB
                      MD5:838C168D198C11D7AB8A9026702C4A8F
                      SHA1:396BCDE6E38F75A15D0FCFF66B16D85EF1BA7E90
                      SHA-256:061630DE3CF2E9F0096E4FA8C58215909AA8C7EB97936A8571036E362D25F396
                      SHA-512:DA7D3DA796A786E22E93A7163B199F6A8D447E6F0A9E9105799AFFFBB9E8C83DCC90D44D1B9BBEACCFA8AA77EC6F82B13B99013F408161A4E4809DE8B1922176
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.G.u.i.a. .d.o. .u.t.i.l.i.z.a.d.o.r. .p.a.r.a. .a. .p.l.a.c.a. .d.e. .r.e.d.e. .d.a. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4288
                      Entropy (8bit):3.622942359522933
                      Encrypted:false
                      SSDEEP:96:7gaIpH7cT5MIHORryI/GM7TS1i92IYeMrtB0IM+MIIIG:kqTuRrd7Ei9S1BoZ
                      MD5:93F2CCFC70D7885AD98219B64609EACF
                      SHA1:175FB75D3FF0BA37E0B1C2887F7DCC430F32F779
                      SHA-256:660302D4BD3F63A283D4D3A3DCB2CB93D156FF4EAD4AAB0CAF1455C5AC01A268
                      SHA-512:EAD5F0F8F6FE0E9AF7AA725712A496B63B683CBFF5CDB40083AB998912F541C4695C5B162658CF4934D2938E0634DE444E45777324A5F019D2687FA970D600E9
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.C.o.n.t.a.c.t.o.s.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.i.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1110
                      Entropy (8bit):3.479000581389771
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TMNbYulQyHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxywkAuk1Vu+rVuSPB
                      MD5:F3B198720E8BDAACCED6D95BE795C092
                      SHA1:7E075545AB41927EADCD51332956E917086F426E
                      SHA-256:7DDA26B1E3002B9DF5CCB0D700ABAA5C554E99CFE2F88D31C786285D61CF4E92
                      SHA-512:C566E51E4C75EE50E8C11EC6B5344293534A940937D76AFEF1D6E96947605D722FE81893C96FA5CBC7B27E2D0EC36718F8C15DFE33CE5249216F8C2605E0C043
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.G.u.i.a. .d.o. .u.t.i.l.i.z.a.d.o.r. .p.a.r.a. .a. .p.l.a.c.a. .d.e. .r.e.d.e. .d.a. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1111
                      Entropy (8bit):4.9640237744441436
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5Gll5Z+QYSj7+ZvYSSR+UYSD8+E60Q:cmsflMtEHLQW2l5GDG3ZRo
                      MD5:FFC8A51D8D68AD08CB0ABC8BEAE4696A
                      SHA1:CEDB67127707ED66E1EA8EE701A49ABDDAF3C39E
                      SHA-256:25827EB97318DBE84C3CAEF5812251F84C826005A334D3590C3D6C7759FA95C8
                      SHA-512:F2DE9F184B0B362F2D267C6B8B4FEF71E088FB7883D52C923D71E359314134D63A7B5512C2EFE90630ED5A1FDCFF5FC309D5049EF9D380A73A798BFE223EC117
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>&Iacute;ndice </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introdu&ccedil;&atilde;o</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Instala&ccedil;&atilde;o </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propriedades avan&ccedil;adas </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Resolu&ccedil;&atilde;o de problemas </a> </td> <tr>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (397), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2564
                      Entropy (8bit):4.904541433700004
                      Encrypted:false
                      SSDEEP:48:H3udGUPES7313/q2qn8vJG0NdUxdhxd7OgZc:eFEW3W8Q0fUxdH6
                      MD5:739ADF40709028828303E65CEAFA096A
                      SHA1:33512FBD46F5B246D0BC650ABA9F564EDB1F38A8
                      SHA-256:99C97F733B86C761541F04F680A10D2DDB13D0D788F7406A14ADA116E1A9910D
                      SHA-512:6B6EA2C6A5095A069AAA3A224DF1903E258CE914715CD8C3099E4672433B992C7B1EA666D67593EB3362A3C75467F8515819709B134ECBDAC3B5EB6870D33CDD
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Instala&ccedil;&atilde;o do controlador</H3>..Para instalar o controlador, fa&ccedil;a o seguinte..<ol>..<li> Abra o ficheiro execut&aacute;vel &quot;setup.exe&quot;..<li> Siga as instru&ccedil;&otilde;es mostradas pelo programa setup.exe..</ol>..<p> ..<br>....NOTA:..<ul>...<li>.Nas plataformas Windows Plug and Play, o controlador &eacute; identificado e configurado automaticamente. P&aacute;re a instala&ccedil;&atilde;o autom&aacute;tica por parte do sistema operativo Windows. .<li>.Para instalar o controlador, tem de ter privil&eacute;gios de administrador...</ul>....<P>..<BR>....<H3>Instala&ccedil;&atilde;o manual</H3>..A instala..o manual permite-lhe instalar o controlador atrav.s do ficheiro INF em vez de usar o ficheiro "setup.exe" mencionado acima. Para instalar o controlador manualmente,
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):70
                      Entropy (8bit):4.526529969910284
                      Encrypted:false
                      SSDEEP:3:UVCZEueoKVBEa5ByhfRUMg8:UVC6ueoKQmod
                      MD5:0FEA083D09B639498A61FAB8F9B57740
                      SHA1:3E029884A4566E073A910CC3F2582327E4C883CD
                      SHA-256:671882B64541C88BD199641AC09F83C03AD4F35D6ED0A9C08A4115576C04AC30
                      SHA-512:71D17E9C0EA3064BCF97EB30DF90C42C78B21CC42BC5BFE41B0F157DB1A3871F3F8473B530EE552B84AF04B934D80BAC3A2C77DED378134F4FCA8D2CDF9037BF
                      Malicious:false
                      Preview:.BRZ: "Guia do utilizador da placa de rede Realtek s.rie FE/GbE" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):897
                      Entropy (8bit):4.940577804194156
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9G6H4GEHTyrQrKN/G:q0TqOEwG2L2Rrcu
                      MD5:1764B4F1F9856B710FB21F8161D9F036
                      SHA1:63EFD468F872B2F5E7FC42B2D722293240675EAE
                      SHA-256:C14E0BF3EF751A6B90E6D862899F234EB84EDBE8140207654FB1AC028568FEE9
                      SHA-512:77C6AED7437C49FFDF9D696D0D8419C8D10F6231D5891CDA9E6DA93C7D17E17E2A6B5B624CA0DCE679701394953AEFBB712D082C1311B1A6A3358ECE6298099C
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Guia do utilizador da placa de rede Realtek s.rie FE/GbE </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Vers&atilde;o: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (318), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2576
                      Entropy (8bit):3.374652435987209
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOT7Od0J0h10EXVGsg71g7nRVUFvt0nPbMmDkcFymb6OD4hiN:zgaIpHvOJ0hWEXMs8g7nRGF10nPgokcP
                      MD5:1A9FBC6C5D517789FD244B47C61325BA
                      SHA1:FBE956C701D745EC648D1EA33C21E44833E5DA5C
                      SHA-256:76479423CA8595F8770ECCCCEFF0275CABF1A37843F817842D8A38C62A9A7313
                      SHA-512:591EAF621D91B1CA415551675442D0D06CADFB343060A37CAB93C11FF316AEA67C92BF0DC7670FC463D9CCA042906D0BB9D2F878ECE629EA4F4B6C9285DEDFF9
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.R.e.s.o.l.u.&.c.c.e.d.i.l.;.&.a.t.i.l.d.e.;.o. .d.e. .p.r.o.b.l.e.m.a.s.<./.h.3.>.....L.e.i.a. .a.s. .i.n.s.t.r.u.&.c.c.e.d.i.l.;.&.o.t.i.l.d.e.;.e.s. .s.e.g.u.i.n.t.e.s. .s.e. .n.e.c.e.s.s.i.t.a.r. .d.e. .a.j.u.d.a. .p.a.r.a. .i.n.s.t.a.l.a.r. .o. .c.o.n.t.r.o.l.a.d.o.r... .S.e. .e.s.t.a.s. .i.n.s.t.r.u.&.c.c.e.d.i.l.;.&.o.t.i.l.d.e.;.e.s. .n.&.a.t.i.l.d.e.;.o. .o. .a.j.u.d.a.r.e.m. .a. .r.e.s.o.l.v.e.r. .o. .p.r.o.b.l.e.m.a.,. .c.o.n.t.a.c.t.e. .o. .n.o.s.s.o. .d.e.p.a.r.t.a.m.e.n.t.o. .d.e. .a.s.s.i.s.t.&.e.c.i.r.c.;.n.c.i.a. .t.&.e.a.c.u.t.e.;.c.n.i.c.a... .T.e.n.t.a.r.e.m.o.s. .r.e.s.p.o.n.d.e.r. .&.a.g.r.a.v.e.;. .s.u.a. .p.e.r.g.u.n.t.a. .o. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4606
                      Entropy (8bit):3.4846724619004714
                      Encrypted:false
                      SSDEEP:96:3HPpHCkpCbp4ynQPDzHMnJuPNyPm9FEST6FA5AGR9SrJ8je8NN:3n1bgSzlmY
                      MD5:E40E0F84FA0968939A003FA93D11DD6A
                      SHA1:B75481ACE5DE0E542923512BFD4CC72FE746DBD1
                      SHA-256:F6BDE5C4EE78E8915004A040B251CD3AB20EC430B501E7616A2AA8BEA06D4CDD
                      SHA-512:3BB0056C74B94C39A791E03CE30B474B89B8027092D9011A9C75F7EEE9773648ABEE1C73BE4E040499D6620115331A6A180ECA05D121FE10406583E3AF6ECCB0
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.B.e.m.-.v.i.n.d.o... .A.g.r.a.d.e.c.e.m.o.s. .a. .p.r.e.f.e.r.&.e.c.i.r.c.;.n.c.i.a. .p.e.l.a. .p.l.a.c.a. .d.e. .r.e.d.e. .R.e.a.l.t.e.k. .s.&.e.a.c.u.t.e.;.r.i.e. .F.E./.G.b.E.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.&.c.c.e.d.i.l.;.&.a.t.i.l.d.e.;.o.<./.h.3.>..... .....<.p.>. .O. .g.u.i.a. .d.o. .u.t.i.l.i.z.a.d.o.r. .i.n.c.l.u.i. .i.n.f.o.r.m.a.&.c.c.e.d.i.l.;.&.a.t.i.l.d.e.;.o. .s.o.b.r.e. .a.....i.n.s.t.a.l.a.&.c.c.e.d.i.l.;.&.a.t.i.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):37079
                      Entropy (8bit):6.0361968160399195
                      Encrypted:false
                      SSDEEP:768:Npkg7n+uT2yv4gG0vbUDba84s4Kgx4GmxXWMGQ/07aT5:Xkgjv2yv4gzbUK84s4Kg8EMGp7aT5
                      MD5:EC48EAEDE9E8E52A1DD9F3D9E716F922
                      SHA1:2D1E0051BC32B938011C90162738CCFED6FF9C61
                      SHA-256:46993B0BC163F89B6F9A80EF791FB5AE9C541D7C0DCE63F8C6F1E922A26745EA
                      SHA-512:087874166805C2619F576BC73F2C23A4781A6BDD51C0E52E1DFB6FF008C4076DBFC5A35E95A92AB23BBC5D7FBF616E600A2F44D4E48A7F701D5F6B15E186B151
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>Advance Property</title>........<meta http-equiv="content-type" content="text/html; charset=gb18030">..<link rel="stylesheet" type="text/css" href="format.css"></head><body>..<h3>..........</h3>........................................................................Realtek RTL81XX..................................RTL81XX..........................................<p>..<br>.........</p><ul>..<li>..............................................<p>..</p></li><li> ......................................................................................................</li></ul>..<p> <br> ..</p><h4> <a href="#xp"> Windows XP </a></h4> <h4> <a href="#vista"> Windows Vista</a></h4>..<h4><a href="AdvProperties.html#win7"> Windows 7<br>..</a></h4>......<br>....<hr>..<h3> <a name="xp"> Windows XP </a></h3> ..<h4> 802.1Q/1p ..........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):970
                      Entropy (8bit):3.5194983353770124
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwt4Te5vRSL+TD1jcMbhbB1uMbBiluVJmeluPlPb:zgaIXZHhM2LJjH1u+iluVJmeluPB
                      MD5:DD23540E20383BAC9D725EBD8C1041F5
                      SHA1:2E3703478FCD73DC085B47C7E6AB7359EA46BE7F
                      SHA-256:A20B2AB8428D1F57999CC31AEB7F7C2FA2D401AABFC315386B803A9A35C2B252
                      SHA-512:90D36157997B81EDB31A0538CE9BCBA04D0E7C124E72909B2EB575E2C86F739D9EB393A8FC40F33FE5F297E0B4E02270F910CBDBF7D1E29B4E0AFDBFDDD81375
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".1.5.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2442
                      Entropy (8bit):5.389767887976303
                      Encrypted:false
                      SSDEEP:48:AEBBMVkYjtgRVFYkVyQtZNldYC+/4t2Ay8VtYY1GWpD93lto:okyg/FVyeZN7/uGtHTplo
                      MD5:83AD2CB82931232984D64F59557CCDFC
                      SHA1:B283B862A7C48951208812C3D58BBADD35621139
                      SHA-256:A15D4923A3ABE63003696BC7E4797D025FEC2316D065032CC0F8F8FC6ADEBDFB
                      SHA-512:EC1EDA637B9D3E425F2E6F8725669A20EC00A3B7CEA77BC21217144E21B0B2C96B1B992C0B1A7C2A3FF8EF96659E89AD8381FBB376C4281E64FF4F43F61D1E96
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=gb18030"><title>ContactInfo</title></head><body>..<table cellspace="15" border="1" cellpadding="15" height="480" width="800">.. <tbody><tr><td valign="top"> <table> .....<tbody><tr><td> <font color="#336fe0" size="5"> <b> Taiwan </b> </font> </td></tr><tr> ....<td> <a href="http://www.realtek.com.tw" target="_new"> ............... </a> </td></tr><tr>....<td> 300...............2.. </td></tr><tr>....<td> Tel: +886-3-578-0211 Ext: 3858 or 3096 </td></tr><tr>....<td> Fax: +886-3-577-6598 </td></tr><tr>....<td> Email: <a href="mailto:%20nicfae@realtek.com.tw%20%20"> nicfae@realtek.com </a>.. </td></tr></tbody></table> ... </td><td valign="top"> <table> ....<tbody><tr><td> <font color="#336fe0" size="5"> <b> China </b> </font></td></tr><tr>....<td> .........(....)...... </td></tr><tr> ....<td> .............450.. </td></tr>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1078
                      Entropy (8bit):3.502700687146107
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwlwfF4Te5vRSL+TD0uWcmVu+lJqSVuyqSPlPb:zgaIXZHhlx2LAuW1Vu+rVuSPB
                      MD5:E470F50237CFEE795E4B2EDDDB2CD760
                      SHA1:992FB0A52FF242B59F10EAD3F92A7C7A18FB7A5D
                      SHA-256:75E006573598521263D1B99D7FF0431B72EA8A19AC00B000591213AF043C7C96
                      SHA-512:171F62AB06E3355F7E2DB73C7637045EDD4EFC5284C9B4CE43D7EFC2DE02B2ED383F651B03E83EBF0778F0922FF5EF8F8F3AAA1527BFE903641FD144BB53B953
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.6.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1039
                      Entropy (8bit):5.2096779574057885
                      Encrypted:false
                      SSDEEP:12:tk96QclfheaHVTMtU533153x53QWtyh7Lxz5G2a5Z+QYSlfl+ZvYS3+UYSiz+E6N:tmsp9lMtEHLQW2l5G2A1h3UulI
                      MD5:E6F798932983682C2554274D8C395E0B
                      SHA1:9CC2378134D666D17A27174B825B4F73C688F7C1
                      SHA-256:079DADC28052984E266602AA27B3CC7B62B52555C426E7D2D756C75FCBA97EBD
                      SHA-512:5068A292D4DDBF7E2DDE0606005B4AA4669438A13CDF7EB34A44F6FAC78E853E765B0F4F110D86BD09BD8A46524A12F04439392FB727790485153654F1A2D33C
                      Malicious:false
                      Preview:.<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > .... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">.... </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">.... </a> </td
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2443
                      Entropy (8bit):6.277032053779832
                      Encrypted:false
                      SSDEEP:48:IrqpWXwZS/cUw0dQG5nBha4SRRjIdPdoOConeKEuRmwCnSVgq6j3C7qr4ZSSNFj:9pWXSQq0dbnBVSRRjXO7neVuRV2SVgr4
                      MD5:53896D8A66B1637FFB75115F2D547D22
                      SHA1:71CB7C231E4C9EA7F2D7B6FFB156BFF5FD6A4D2B
                      SHA-256:5FF721D5A7990D1086AD89480668EDA85976204316D767BF65CFB8225BB5EFB3
                      SHA-512:D2708100BA4E600366599CEBF77CE3AF136186AA924F307EAB367CC5680254347E4FE099541DBD5F596789493F9F74ADF414D6DEACB5AB512CF53080ED97F258
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>setup.html</title>........<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css"></head><body><h3>......</h3>....................<ol>..<li>........ "setup.exe"..</li>.. <li>.................. .. </li>..</ol>..<p> ..<br>........:</p>..<ul>..<li>.........Windows............................................<br>..</li><li>......................</li><li>..../...............AutoInst.exe..../......<br>...."AutoInst.exe"......"setup.exe"...</li>..</ul>..<br>..<ul></ul>....<p>..<br>....</p><h3>........ </h3>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                      Category:dropped
                      Size (bytes):49
                      Entropy (8bit):4.890020558312617
                      Encrypted:false
                      SSDEEP:3:RIHBz0FyBCZCmWVCx1GpHF:eh4OXmWox1+l
                      MD5:DCD1395FE93F76FCA53422EC6ADC2980
                      SHA1:71E60DFBDE88D8132A23F83B01A813C02E7145DD
                      SHA-256:AE85B4FDBB5ECCA287B4147C1A3E234E812DBE3FDC0FD327AA8658D744802428
                      SHA-512:B5FFB6D1E7441E15A4D444F2FE26A4C2627AF3D5FDD5368CB19ADB86C37C45CA43B25F8A3400486AFF18BE3F926782494B88B0ABDF6DAE53C3FF094F80764C74
                      Malicious:false
                      Preview:.CHS: "RTL81XX .........."
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):1066
                      Entropy (8bit):5.150661774537103
                      Encrypted:false
                      SSDEEP:24:WT4sE4BcO39hrrvO39Nw3mO39mT5G4b+G5G666HrPGHB:AE4Bc4CwWZTYvGY69iHB
                      MD5:343A9D53FBAE7D7DCEF2757AB56A0663
                      SHA1:4E5CB4EBD1909A1385AD85DBE1FE481AE6E01247
                      SHA-256:688346D12F6D3F66EAC7E64070182D908DAB7E054D26817A4D7CA7D47E9A71B7
                      SHA-512:B586DD3BCC6B05CA6E94A1EDBDA4B4C037F942CAF92001DD7D721F2D3A9223BB650A1C5A25F85B88895E771E43801B50A24FA16B1A743FE79CE7CA9309616140
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=gb18030"><title>7</title></head><body>..<table border="0" cellpadding="0" cellspacing="0" height="140" width="1000">.. <tbody><tr><td height="20">&nbsp;</td> . </tr><tr> .. <td height="110"> ...<table border="0" cellpadding="0" cellspacing="0" height="110" width="1000">....<tbody><tr><td align="center" width="200"><img src="images/logo.gif" height="60" width="160"> </td>.. ..<td width="800">.....<table border="0" cellpadding="0" cellspacing="0" height="50" width="760">.. ....<tbody><tr><td> <font color="#2222aa" face="Arial" size="5"> <b> RTL81XX ....W......... </b> </font> </td> </tr><tr>......<td align="right"> <font color="#0222a0" size="2">Version: 1.1 </font> </td>........</tr></tbody></table></td>...</tr></tbody></table></td> </tr><tr> .. <td height="10"><hr align="left" color="#2222cc" noshade="noshade" siz
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):857
                      Entropy (8bit):6.48893117163895
                      Encrypted:false
                      SSDEEP:12:BMQbwNxO6Qclf9r6+8CWTI8SfuYqeCmh0eqZUyC2s+b2uZBXcmIPKTbwkKNJhXZB:WT4sFjm8Gmh8Tb2ytcmnw9LhJs/iXOM
                      MD5:DB1F6A6FF925DCFA42D5957B66F24BF9
                      SHA1:60424742CDA9F515852810B4C15A4C27EBA296D1
                      SHA-256:DD75F6A45551AED19000FCEFD529FEB73724D96DB7902527F92906FD32E03423
                      SHA-512:439600F8DE408FB718CC7C5798DDD22F417FFEB53E3FBCE5B083E9251CDC80D2676B9D1615E3DC518E321A9CFC32B009CD05D8ED70DE34D0C9660A1B7C8C65DB
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=gb18030">..<link rel="stylesheet" type="text/css" href="format.css">.. <title>6</title>..</head><body>..<h3>.......</h3>..........................................................................................................<p>..</p><ul>..<li>........BIOS.............................................................<p>..</p></li><li>.........................................................<p>..</p></li><li>...b.....r...._.J.....x...b......._...<p>..</p></li><li> ....Realtek........(<a href="http://www.realtek.com.tw/downloads" target="new">http://www.realtek.com/downloads</a>)..................... <p> ..</p></li></ul>..</body></html>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2383
                      Entropy (8bit):5.847123813687177
                      Encrypted:false
                      SSDEEP:48:Xt6ZV62cw6+4aIvr/suBHToCCqRbX5rF00jEvW:Qw+4VzxsCCqRd/kW
                      MD5:12EB908A119EBDA54CA948EA4BC7C082
                      SHA1:814EC1CE979F624B09C9E299AB01D23BD8D0348E
                      SHA-256:330F947FBFFA923D31F66B90E368AAB8FC24A2EDE8320C1C18A8EFC1636D80C1
                      SHA-512:6A84D63BA2522C8B1A9AD028D55754879E637C9978D536646D2925A971858B203B6D8D2E4B0EF90BE1CF985A5D52F8802E93458F6FA6DDCA512EAB8765C62B15
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>............ .. <meta http-equiv="Content-Type" content="text/html; charset=gb18030">...... .. <link rel="stylesheet" type="text/css" href="format.css">.... .. <title>4</title>..</head>......<body>......<h3>..<center>......Realtek RTL81XX....Fast/Gigabit Network Adapter</center>....</h3>......<br>..........<h3> ...</h3>.... ..<p> ..............b Realtek RTL81XX....Fast/Gigabit Network Adapter .............................................</p>........<br>........<h3> ....... </h3>......<p>................ Realtek RTL81XX... Fast/Gigabit Network Adapter...... Windows ........</p>..<p>....Windows 11<br>........</p>........<ul>.. <li>NDIS 6.40 Miniport driver Windows 11(32-bit).. </li>.. <li>NDIS 6.40 Miniport driver Windows 11(64-bit)</li>..</ul>....<br>......Windows 10..<ul>.. <li>NDIS 6.40 Miniport driver Windows 10(32-bit).. </li>.. <li>NDIS 6.40 Miniport driver Window
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (506), with CRLF line terminators
                      Category:dropped
                      Size (bytes):15911
                      Entropy (8bit):4.933578693270687
                      Encrypted:false
                      SSDEEP:96:r1pMi3WA463/qkcNLA7YjAl/AVei2Mte+O8xALa8fMvQYKNVRaE+vTu3LU3r5f5X:r1pMiGu487Rl/qXKylVDeo
                      MD5:35369E01F5CB6AEAB4B146753F24FB1F
                      SHA1:2D58683F459ED49F6A43545135912687658390EC
                      SHA-256:4D7CD7379D6B84B2295A7988EBA125B18B403EF8C8DD4D71FC70E3834BEA386D
                      SHA-512:E18B9C6F8151A074878350BBD114B82B4032C19A12325DD2C440292A554534D9D67701890423FB00EED1A90811A9D8174C7AE13E31EB98EBA9CBFD1892BF8B08
                      Malicious:false
                      Preview:<html >..<head>..<title>Propiedades avanzadas</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propiedades avanzadas</h3>....Los usuarios pueden ajustar de forma din&aacute;mica las propiedades avanzadas seg&uacute;n su entorno operativo y sus consideraciones de rendimiento. ..Para ajustar la configuraci&oacute;n de las propiedades avanzadas, abra el Administrador de dispositivos, expanda la lista de adaptadores de red, seleccione el &quot;Controlador de la familia FE/GbE de Realtek&quot;, haga clic en &eacute;l con el bot&oacute;n secundario del rat&oacute;n y abra la opci&oacute;n &quot;Propiedades...&quot;. Aparecer&aacute; la ventana de propiedades del &quot;Controlador de la familia FE/GbE de Realtek&quot;. Seleccione la ficha de propiedades &quot;Avanzadas&quot;. <p>..<br>....NOTA:..<ul>..<li> La configuraci&oacute;n de propiedades avanzadas est&aacute; destinada a usuar
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):996
                      Entropy (8bit):3.4860103050380054
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Ttkk1o4yHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHltvkAH1u+iluVJmeluPB
                      MD5:3462A3F3CDB6116BF1D4E5E86BEFBDCA
                      SHA1:3B7A9E37FC0370AA97390C03DE67AF27EDA041E3
                      SHA-256:A6779AEDA19692EB80A4784EE63AC05C066E27AFE7BE38D02D6966C247EF9074
                      SHA-512:199BFB11039DDC4FC2C1430B571F8B4D6D10A5336CD0A034B3C19EBDCC7B7EB941E99207D2B644777DEA4A2663E7AC13AD7318D4B9DBBC032D2477C89842FE5D
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.M.a.n.u.a.l. .d.e.l. .u.s.u.a.r.i.o. .d.e.l. .a.d.a.p.t.a.d.o.r. .d.e. .r.e.d. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4196
                      Entropy (8bit):3.6312682268018555
                      Encrypted:false
                      SSDEEP:96:7gaIpHaXFT5MhnHOTof981GMrESE696eMvqxABQ+MQwuk:k8TdU81cV696lBQ0Dk
                      MD5:D92E693C8B64A9576736E54164B95768
                      SHA1:31591B3BAFF0DF96A59BB98E5D1E8F759F148177
                      SHA-256:45376EE168F6C5BAB36824D789767579C1FE2AA3F252D31E4429439A0E2AC274
                      SHA-512:98D9AA9FAEB748B2B47992ED5526CA86FDB42A0B07CB3DDFB77EDD9CDC3C6A8A0FACF792066394BFAC86386AEB679463FACF0E428C63130C238C6C97592919F5
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.I.n.f.o.r.m.a.c.i.&.o.a.c.u.t.e.;.n. .d.e. .c.o.n.t.a.c.t.o.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>.T.a.i.w.&.a.a.c.u.t.e.;.n. .<./.b.>. .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.P.a.r.q.u.e. .C.i.e.n.t.&.i.a.c.u.t.e.;.f.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1104
                      Entropy (8bit):3.4781513364636583
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Ttkk1o4yHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxtvkAuk1Vu+rVuSPB
                      MD5:F47AF151BBFCA8CD14E98754E0B45E21
                      SHA1:96EC39A8DCB1590749C8B98BA3294C12EB698089
                      SHA-256:E97433BAFF646F0F00370F964965B6CE3F624E6010BEF0557E2DF74E45C1386A
                      SHA-512:4228DE1CE4B005D0F890FB17182366671B4E17E357F824806A3640168CA630FF50B47AA3D3893DE953D4D3BF9E5D8AA35A70D6898918EA8F403258D4E870F680
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.M.a.n.u.a.l. .d.e.l. .u.s.u.a.r.i.o. .d.e.l. .a.d.a.p.t.a.d.o.r. .d.e. .r.e.d. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1105
                      Entropy (8bit):4.956904980764403
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5Gll5Z+QYSjC+ZvYSSR+UYSbJz+E6O:cmsflMtEHLQW2l5Gov3wJk
                      MD5:3E6ABB1D593CF4E71195EEC5D0542B4E
                      SHA1:563C6468573B0F92AB277002C2CAECB4BEBDBB81
                      SHA-256:6901C1879B042AFC98DA9EC8DC609F7C2E68B090F1FD3DF321CDFC2D67AAF89E
                      SHA-512:0A9CEB11C7FDF1AD52F4C4DD14FA1F1F3B885FABD5A7E944C45CFC6399D924C0502827E12E3071C70E029908AB7B863C41D5D2B8A6B8670A3EADD9B670A09589
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>&Iacute;ndice </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introducci&oacute;n</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Instalaci&oacute;n </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propiedades avanzadas </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Soluci&oacute;n de problemas </a> </td> <tr>.. <td> <a href="contactInfo.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (506), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2567
                      Entropy (8bit):4.868073360794818
                      Encrypted:false
                      SSDEEP:48:H3THe4PqiRwms2oZLvlALtS/kX27sw0DKRTzES3YRXwhaFjmjX:jHbSn26Kx4k+s3gNhoFjWX
                      MD5:BB4296BCFB8B64110B7AF973ACDA391A
                      SHA1:F7683B46EFB20EC28E20B562A4E7DBD2D7DDAF07
                      SHA-256:AE5584C50999C9A8D6A182ABFFD19178A28792C2B3F2B3AFE23341F76220B829
                      SHA-512:8DD68AF30AE811974F4630033934F145D4A78AD2458721A414A2906B031311E8BEA07FF153F90AC231AB5F72FD46E0EAE63871BB460ABB17282B08DD95D7DF51
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Instalaci&oacute;n de los controladores</H3>..Para instalar el controlador, haga lo siguiente: ..<ol>..<li> Abra el archivo ejecutable &quot;setup.exe&quot;...<li> Siga las instrucciones que se muestran en el programa setup.exe. ..</ol>..<p> ..<br>....NOTA:..<ul>...<li>.En plataformas Windows Plug and Play, el adaptador se identificar&aacute; y configurar&aacute; autom&aacute;ticamente. Detenga la instalaci&oacute;n autom&aacute;tica del sistema Windows. .<li>.Para instalar el controlador deber&aacute; tener privilegios de administrador...</ul>....<P>..<BR>....<H3>Instalaci&oacute;n manual </H3>..La instalaci.n manual del controlador puede realizarse utilizando el archivo (INF) en lugar del archivo "setup.exe" mencionado anteriormente. Para instalar el controlador manualmente, abra el Administrador
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.502205933674202
                      Encrypted:false
                      SSDEEP:3:Zk1DuiyBvQ0EzE5COAEPTyn:adWEudpPm
                      MD5:71D5BECBDC2106E0CD035BFD27981C28
                      SHA1:E3D1E3213C3A1A73063F85045E4FB7A692BB4DC9
                      SHA-256:4B4A1A3B4BC7D0BD396204954BBD83DBECC2C5E5763D1516C20F6C4E7F7826B3
                      SHA-512:9A7D623B4B88F6653A5324DAEF8EE6F761711390C08C39B10F8991A919A6821531443DEA9017E088116BBF3F6F5BC90317DDD30855EACE5BADCEE518A28ED98C
                      Malicious:false
                      Preview:.SPA: "Manual del usuario del Controlador de la familia FE/GbE de Realtek"..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):905
                      Entropy (8bit):4.941506361575539
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GpSdGEjTyrQrKN/G:q0TqOEwGEEMRrcu
                      MD5:055C9B2968C6667690A1F92869822609
                      SHA1:B309A967536E27350098171C2649AEEA565DBDDC
                      SHA-256:829132A986DC72B406B1853148C41FF4072ED0537504BCAF336203223FEB93E0
                      SHA-512:9721C6CB3888EEFE8298666CAE90EA46F340EC2A8F285771258C0EC89C6AD89FC0082ED0CA33F9019C17CB8725E68D8ED914DEDD8AAEC9BB8EC77DE4D3AE4430
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b>Manual del usuario del Controlador de la familia FE/GbE de Realtek</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Versi&oacute;n: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2414
                      Entropy (8bit):3.3700030296230263
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOPC/cT9JynsLDe75bREETfuwStcwikYUergLQvK6OD9HqLj:zgaIpHGYq9Mn0GuemwSmjTXgLQpO5uj
                      MD5:F77F39D06CDC3EE91ED10A1397D1938B
                      SHA1:5507DFACFFE8B9A1C73B511F4A85F397565B21B8
                      SHA-256:13F9BFDA8FC263FA4BC900A62CA8D0E1B76BC75A861836A03565C5818E3D3DAB
                      SHA-512:96698EB38E6D20D42EE38E9D3E5B8E6AEFB603012CA19784409D487B1ED27F7D08615E88B34283ADD11D1D578082A685A75FCF8AE41C330DACB15FAC3B6F4E1A
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.S.o.l.u.c.i.&.o.a.c.u.t.e.;.n. .d.e. .p.r.o.b.l.e.m.a.s.<./.h.3.>.....P.o.r. .f.a.v.o.r.,. .l.e.a. .l.o.s. .s.i.g.u.i.e.n.t.e.s. .p.u.n.t.o.s. .a.n.t.e.s. .d.e. .i.n.s.t.a.l.a.r. .e.l. .c.o.n.t.r.o.l.a.d.o.r... .S.i. .l.o.s. .p.u.n.t.o.s. .s.i.g.u.i.e.n.t.e.s. .n.o. .l.e. .a.y.u.d.a.n. .a. .r.e.s.o.l.v.e.r. .e.l. .p.r.o.b.l.e.m.a.,. .p.&.o.a.c.u.t.e.;.n.g.a.s.e. .e.n. .c.o.n.t.a.c.t.o. .c.o.n. .n.u.e.s.t.r.o. .d.e.p.a.r.t.a.m.e.n.t.o. .d.e. .a.s.i.s.t.e.n.c.i.a. .t.&.e.a.c.u.t.e.;.c.n.i.c.a... .L.e. .r.e.s.p.o.n.d.e.r.e.m.o.s. .a. .l.a. .m.a.y.o.r. .b.r.e.v.e.d.a.d. .p.o.s.i.b.l.e...........<.p.>.....<.u.l.>.....<.l.i.>. .C.o.m.p.r.u.e.b.e. .s.i. .h.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4500
                      Entropy (8bit):3.472912466556992
                      Encrypted:false
                      SSDEEP:96:3HPpHCEXOeA/ngrxQUgAGcc5vfgWlgae5NMyqHN5jrmwPgrSFKtobZJuKUB8Le8J:3SnXlPj
                      MD5:4B901A1EE96C24AD31E38B03BE57C9B0
                      SHA1:E3874EF7ABA4B415B27B67567766EFB25689DDB2
                      SHA-256:17014BCD3F4832E912DA5836C6BE55AB3A19725C050B2CCAEAAE6FD717D7DFC5
                      SHA-512:81C24E87BB6CDBB11B6E7DD6E4BB8CC0E74BA7D0C94DB9C5263060DD32B3B0D4741F4FC569DEDBB7A6C826CE7487E8D2D60E2710C3ECFF0767A2861B1285DD6E
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.C.o.m.i.e.n.c.e. .y.a. .a. .u.t.i.l.i.z.a.r. .e.l. .C.o.n.t.r.o.l.a.d.o.r. .d.e. .l.a. .f.a.m.i.l.i.a. .F.E./.G.b.E. .d.e. .R.e.a.l.t.e.k.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.c.c.i.&.o.a.c.u.t.e.;.n.<./.h.3.>..... .....<.p.>. .E.l. .m.a.n.u.a.l. .d.e.l. .u.s.u.a.r.i.o. .c.o.n.t.i.e.n.e. .i.n.f.o.r.m.a.c.i.&.o.a.c.u.t.e.;.n. .s.o.b.r.e. .l.a.....i.n.s.t.a.l.a.c.i.&.o.a.c.u.t.e.;.n. .d.e.l. .C.o.n.t.r.o.l.a.d.o.r. .d.e. .l.a. .f.a.m.i.l.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):37322
                      Entropy (8bit):6.005702233265351
                      Encrypted:false
                      SSDEEP:384:EI2RM+lc1JByFcBJ1fBJu+0lYRSm2RVM+dc1JBsS8BJ1fBnu6fNGAUr91WNBC9+n:7Ybv+06RSm2RNQ6fNG62QZ1Ot4hJuQb
                      MD5:7C3B4CE0C362DEA5F697650A1FBED391
                      SHA1:D6D47AE10DC56CA9D8795B0458DFFAC4AFA2570D
                      SHA-256:6166497FD2DC097EE57F16356BBE6E929A57AF82287C0DB0AD0F56DFCF1E81E3
                      SHA-512:5FB52476C096073CA5CA6CA8B64E822F99E8C93BFA45E31BC5B86E9603867FEB3B6F33D4B734EFA112DFD4A349B10FEACE1982E2F93B0B3744A307B1480D7A5F
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>Advance Property</title>........<meta http-equiv="content-type" content="text/html; charset=Big5">..<link rel="stylesheet" type="text/css" href="format.css"></head><body>..<h3>.i.....].w</h3>......i...@........q.i..].w.i.....A...i..i.....].w.i.}...m..z...A.....Realtek RTL81XX.........d.A...U.k......e...A.X.{RTL81XX .....d....m...A.......A.....i.......A.Y.i.].w.i.....C<p>..<br>.....`.N.G..</p><ul>..<li>.i.......i........A....@.......w.]...].w..C<p>..</p></li><li> .....].w.i.....A.i..|..P.......s.u.......I..A.Y.o..W.z...p.A....\......`.A...X.A...].w....^._...w.]..C..</li></ul>..<p> <br> ..</p><h4> <a href="#xp"> Windows XP </a></h4> <h4> <a href="#vista"> Windows Vista</a></h4>..<h4><a href="AdvProperties.html#win7"> Windows 7<br>..</a></h4>..<br>....<hr>..<h3> <a name="xp"> Windows XP </a></h3> ..<h4> 802.1Q/p ............</h4>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):970
                      Entropy (8bit):3.5194983353770124
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwt4Te5vRSL+TD1jcMbhbB1uMbBiluVJmeluPlPb:zgaIXZHhM2LJjH1u+iluVJmeluPB
                      MD5:DD23540E20383BAC9D725EBD8C1041F5
                      SHA1:2E3703478FCD73DC085B47C7E6AB7359EA46BE7F
                      SHA-256:A20B2AB8428D1F57999CC31AEB7F7C2FA2D401AABFC315386B803A9A35C2B252
                      SHA-512:90D36157997B81EDB31A0538CE9BCBA04D0E7C124E72909B2EB575E2C86F739D9EB393A8FC40F33FE5F297E0B4E02270F910CBDBF7D1E29B4E0AFDBFDDD81375
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".1.5.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2480
                      Entropy (8bit):5.283747007234184
                      Encrypted:false
                      SSDEEP:48:AgBMVkYV///tgRVFYMltZNldYC+/4t2Ay8VtYY1GWpD93lto:GkG9g/Fj/ZN7/uGtHTplo
                      MD5:CA7F7187E2096211DE8AFEA397F93594
                      SHA1:DD508E0F518DEE0A39DF4B54411A44724C638A3E
                      SHA-256:6AA44FEBDE36FF816D91CED9DE43DFE4EA6B1E0FB4DD72DAA94F497ED9EDFFE1
                      SHA-512:6CA9730BEAAE450C7E00155B6FF6F440F73484A22AD098110B6D40A55D27E691F21C299F560DC33CBAD574EE05ED10C3D9F59BCF73BFD17AF1DA48973015A4D3
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=Big5"><title>ContactInfo</title></head><body>..<table cellspace="15" border="1" cellpadding="15" height="480" width="800">.. <tbody><tr><td valign="top"> <table> .....<tbody><tr><td> <font color="#336fe0" size="5"> <b> Taiwan </b> </font> </td></tr><tr> ....<td> <a href="http://www.realtek.com.tw" target="_new"> ..R.b.............q </a> </td></tr><tr>....<td> 300.s.......s.G..2.. </td></tr><tr>....<td> Tel: +886-3-578-0211 Ext: 3858 or 3096 </td></tr><tr>....<td> Fax: +886-3-577-6598 </td></tr><tr>....<td> Email: <a href="mailto:%20nicfae@realtek.com.tw%20%20"> nicfae@realtek.com </a>.. </td></tr></tbody></table> ... </td><td valign="top"> <table> ....<tbody><tr><td> <font color="#336fe0" size="5"> <b> China </b> </font></td></tr><tr>....<td> Realsil Microelectronics Inc. </td></tr><tr> ....<td> No. 450, Shenhu Road, Suzhou Ind
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1078
                      Entropy (8bit):3.502700687146107
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwlwfF4Te5vRSL+TD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHhlx2LAuk1Vu+rVuSPB
                      MD5:411D42CEADECAE0A7FAACFB9CE89009A
                      SHA1:867BE12CB506E763AEA423CE4C266C2E86CCBCE9
                      SHA-256:6CF067A0CAFD80EDD352A9E4024D620E248BD7D827E7349EE1DCF16414471807
                      SHA-512:1517EF008C5625E481DB2A28874EEA68E624A0564B7F2E04F5EACE98071A2D63030505E6B93C521B2D871A4CE38D047C768CA67B020F59463B30E584A008D074
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1039
                      Entropy (8bit):5.2191439852822255
                      Encrypted:false
                      SSDEEP:12:tk96QclfheaHVTMtU533153x53QWtyh7Lxz5G2AZ+QYSjU+ZvYSS+UYSG+E60LYn:tmsp9lMtEHLQW2l5G2YH3UV
                      MD5:812751794A0503B1E1E41502BE992BB9
                      SHA1:7B424D09F8972B8A3BABAFF38551FB9DAD55FA9E
                      SHA-256:6A68472DC602DBB1073400E2C761E0FFE7781A926DE22362BA1B131C1FC21568
                      SHA-512:76B60703035568826007AED72D896071B47123D9F32979357A72B09904BDF3EA124D46CCC164CC3BAA40E9F8C1A2B8946CDAABFE851352853A9E5F646A3701DC
                      Malicious:false
                      Preview:.<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > .... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">.... </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">.... </a> </td
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2422
                      Entropy (8bit):6.290640266272928
                      Encrypted:false
                      SSDEEP:48:IrMgIMLuz2XdfM5d4UfDQwKdafyo7iYQO+bfBj:zbp2XdfC+20w8aKoZQOSfR
                      MD5:9CAD7F61680626E1A33B077A5BB345C6
                      SHA1:A602BA07C60A2A301684451C69D5E2E8FD987759
                      SHA-256:43BC555DCA7945ABE9393ADD13B0A1A99AFBBD9F0FB960D69A7F5338D9876A26
                      SHA-512:9FCB4E4035EBCA77BC6D38813465B1BEDFBECEEA7D71C78A3A1A553E31766C7A2767C2727FC12B4CBB5A4F0DAEF2B764F15BC297389D67A79AC8445BD56B74DA
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>setup.html</title>........<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css"></head><body><h3>......</h3>.....................<ol>..<li>....... "setup.exe"..</li><li>.................. ..</li></ol>..<p> ..<br>......:..</p><ul>...<li>....... Windows ..............................................</li><li>.......................</li>.. <li>..../...............AutoInst.exe..../......<br>.."AutoInst.exe"......"setup.exe"...<br>.. </li>..</ul>....<p>..<br>....</p><h3>........ </h3>..........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                      Category:dropped
                      Size (bytes):49
                      Entropy (8bit):5.012469537904455
                      Encrypted:false
                      SSDEEP:3:R7Xxpd0FyBCbAKhx1GvHF:96Oohx14l
                      MD5:5A40A0AD6F76689436EF8A68C01D9A2E
                      SHA1:B4591A4C39A326CD524E274A124FE900A24AB571
                      SHA-256:BF89E1428D74427512DEFB87394655F7001D42D67D69BAA24400DFE44FB19708
                      SHA-512:C4B0D0650D5647179B8F07B58D7109B46566FB664579FF08AA1ABEAE4D15482B3FD771C2A5F4BC9DD1823D236AA2438B036997A7ABB52849CF7A15F65612A9BB
                      Malicious:false
                      Preview:.CHT: "RTL81XX .........."
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):1005
                      Entropy (8bit):5.135225332700854
                      Encrypted:false
                      SSDEEP:24:WT4s5BcO39fvO39Nw3mO39mT5G4Qub5G666HrPGHB:A5BcyCwWZTYRYY69iHB
                      MD5:17F69C740D41E66864D1113345AB9DE6
                      SHA1:F1192BB7D4A036A006E16E5782D75CDBA13B1799
                      SHA-256:2398E5982FACD6BAA3014B07A131108BADEE7A4C815BB754D029A94735D85C51
                      SHA-512:3FB1816C906AC11F42BEBDD255E1537E5DF748A953F1A7624CD221771ED84B4F9671C4FE86241C60E957625D7F38586805A19629704E84816F7801E439ABF9C6
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=Big5"><title>3</title></head><body>..<table border="0" cellpadding="0" cellspacing="0" height="120" width="1000">.. <tbody><tr><td height="110"> ...<table border="0" cellpadding="0" cellspacing="0" height="110" width="1000">....<tbody><tr><td align="center" width="200"><img src="images/logo.gif" height="60" width="160"> </td>.. ..<td width="800">.....<table border="0" cellpadding="0" cellspacing="0" height="50" width="760">.. ....<tbody><tr><td> <font color="#2222aa" face="Arial" size="5"> <b> RTL81XX ...t.C.....d....U </b> </font> </td> </tr><tr>......<td> <font color="#0222a0" size="2">Version: 1.1 </font> </td>........</tr></tbody></table></td>...</tr></tbody></table></td> </tr><tr> .. <td height="10"><hr align="left" color="#2222cc" noshade="noshade" size="10" width="100%"> </td>..</tr></tbody></table>..</body></
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):867
                      Entropy (8bit):6.3364581945457
                      Encrypted:false
                      SSDEEP:12:BMQbwNxO6QclfmMBw+8WWTJFQ6UGAKeUyOr5XxDhnN7+cABO+TCLiAyXuEzs:WT4sRvfQFqZUZ5p+dBTCiXub
                      MD5:063D218F689D62EFF9DB7F34D10C2CF3
                      SHA1:D8850E1F0865C5EEA160336212D9B4BA4196CDE2
                      SHA-256:6027BB18527B52AB21D9C8D6F4A73F4EEA6A47B731A4D4EA8C3024FED2E487EA
                      SHA-512:9871CD613AD94FFCA85C93C34EB2A665A6DA1350F00C7824588B2E114B45B3F04B4C67510644D52E1C8CAC4C29466CFD73A16A5D6031F0CDB70D737EB977CF6B
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=Big5">..<link rel="stylesheet" type="text/css" href="format.css">.. <title>2</title>..</head><body>..<h3>.G....</h3>......H.U.....H..U.z....w...X..{...W.....D.C.Y.H.U.......L.k..M.z.....D.A....P.....q..N.A......p..A...N......z.^..C..<p>..</p><ul>..<li>......D...OBIOS.].w.O._...............m.A....p..].w.D...O.......d..m.A....D...O......U.C<p>..</p></li><li>..T.{.....u.O._...T.a...J.b.......Y .A..........d.W...s.u....O...O._.G._.C<p>..</p></li><li>.w...X..{....A..T.{.z.....m.O...T...C<p>..</p></li><li> ...Realtek...q......(<a href="http://www.realtek.com.tw/downloads" target="new">http://www.realtek.com/downloads</a>)...U....s.....X..{...w.. <p> ..</p></li></ul>..</body></html>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2297
                      Entropy (8bit):5.848987957868319
                      Encrypted:false
                      SSDEEP:48:Xd+S7C30plNatv84sXvAHOo8CdRdZMNmKIauI3SEnp:npLsEgt8CdRguWNp
                      MD5:89A88D29156CEDBEB8B855544E9E5689
                      SHA1:30A7ACB21B0C2EE5CF57ACA21B4F7C2373D7378D
                      SHA-256:8C6CA7BD45D822AAE06145BABD23D9C1D92D97F9CB382A7E738E152EE616A4C5
                      SHA-512:B4CD546693F14ED96544B6BF2DC1E422ECC5A197E0A707F350B8CB3B4C0F05CEDF1E1F949B62B80CB3F809A200CE173F4E93FFDB98C1F7251407C4CB497EA029
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.............. <meta http-equiv="Content-Type" content="text/html; charset=Big5">.... <link rel="stylesheet" type="text/css" href="format.css">.. <title>1</title>..</head>....<body>....<h3>..<center>.w....Realtek RTL81XX...t.CFast/Gigabit Network Adapter</center>..</h3>....<br>........<h3> ...</h3>.. ..<p> .........].t.F.w.. Realtek RTL81XX...t.CFast/Gigabit Network Adapter ...n....T....O..w...A.i..J.....D..G.....C</p>......<br>......<h3> ....... </h3>....<p>......U.A...w.. Realtek RTL81XX.t.C Fast/Gigabit Network Adapter..U.C Windows .@.~.t..G</p>..<p>....Windows 11<br>......</p>....<ul>.. li>NDIS 6.40 Miniport driver Windows 11(32-bit).. </li-->.. <li>NDIS 6.40 Miniport driver Windows 11(64-bit)</li>..</ul>..<br>......Windows 10..<ul>.. <li>NDIS 6.40 Miniport driver Windows 10(32-bit).. </li>.. <li>NDIS 6.40 Miniport driver Windows 10(64-bit)</li>..</ul>..<br>......
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (425), with CRLF line terminators
                      Category:dropped
                      Size (bytes):15882
                      Entropy (8bit):5.225408310023515
                      Encrypted:false
                      SSDEEP:384:C8T6oAkhxgQn+nzl9apcLKLK1K+d7tRsJlJ/8DE0ae0htmvLvLAR55VO7TDTUpea:C8T6oAkcQn+nzl9apcLKLK1K+d7tRsJv
                      MD5:4A0A15BB71E6BC34BB960ED296325D51
                      SHA1:18057845F369F2FF605733727FF192DF6E5570DD
                      SHA-256:A9B1EE0DE1D811697D302518D867F148E36411A0C322ECF11A35B8488B26B69D
                      SHA-512:1ABA34B328CBEBE52C6A248C095F049F8067DF2847A7895DACFA4DE84ADF62DC62EACF16AADE283C33B175299EA82D23F3F131318CBF839DFFDBA7025A92CF00
                      Malicious:false
                      Preview:<html >..<head>..<title>Geli.mi. &Ouml;zellikler</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Geli.mi. &Ouml;zellikler</h3>....Kullan.c.lar geli.mi. &ouml;zellikleri &ccedil;al..ma ortam.na ve performans fakt&ouml;r&uuml;ne g&ouml;re dinamik olarak ayarlayabilirler. ..Geli.mi. &ouml;zellikleri ayarlamak i&ccedil;in, L&uuml;tfen Ayg.t Y&ouml;neticisini a&ccedil;.n, A. Adapt&ouml;rleri a.ac. listesini geni.letin, &quot;Realtek FE/GbE Aile Kumandas.&quot;.n. se&ccedil;in, mouse&rsquo;un sa. d&uuml;.mesine t.klay.n ve &Ouml;zellikler menu &ouml;.esini ba.lat.n., &quot;Realtek FE/GbE Aile Kumandas.&quot;. &ouml;zellikleri a&ccedil;.lacakt.r, Geli.mi. &ouml;zellikler sayfas.n. se&ccedil;in. ..<p>..<br>....NOT...<ul>..<li> Geli.mi. &ouml;zellik ayarlar. ileri d&uuml;zey kullan.c.lar i&ccedil;in kullan.lmaktad.r. Genel kullan.c.la
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):988
                      Entropy (8bit):3.6121359296776796
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Te51vuTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHl04AH1u+iluVJmeluPB
                      MD5:D4C9C199D6C7DA1166A942084BDBB744
                      SHA1:F413828675C8860B0A4D4180E279D319A383FABF
                      SHA-256:68E09776E28AB5B2AE53F4664A07D7D238B0AF644B51394B88ACC2E9841B84FD
                      SHA-512:62F6915F69355793EB0ED5DE802C4CF6A66C03BD45F5A89F777EB1C4812BEB691DB9C781B0B2FE279CDECDD18BAF89760307F4B57941A1391799A52419856726
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .A... .B.a...d.a._.t.1.r.1.c.1.s.1. .K.u.l.l.a.n.1.m. .K.1.l.a.v.u.z.u.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4150
                      Entropy (8bit):3.632911102408562
                      Encrypted:false
                      SSDEEP:96:7gaIpH4T5MTHOB6lGMmTS1iFKeMp5pQ+Mge:kaT/B6lQEiFK7pQh
                      MD5:019391EB35D8C14C0A003CEEF116B175
                      SHA1:BC2100EA4F6B8CA31FCD5465AB6AADF06720A3CC
                      SHA-256:5408D5A0FBCF2BEB39FD888EBCE66E88C262F550033BC42E2A84644D4107EABE
                      SHA-512:9958E276916160609077B9DF6FE76B983DFBF24D04E2BFBED8677DD87D6DD6625A656A5B8788E4EAF00D2BA2B51DA8E575E6293B21751EF6345C1A47DA399125
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.0.l.e.t.i._.i.m. .B.i.l.g.i.l.e.r.i.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.y.v.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1096
                      Entropy (8bit):3.591294149548133
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Te51vuTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOx04Auk1Vu+rVuSPB
                      MD5:0CB78796A9999DCD523D4292E25BA9B8
                      SHA1:4EE513A97036F531D0C078C878F7004C56D85BA3
                      SHA-256:737373329D30704CEAE3A6B008741236A869151F93BB118316BF3A61D8AC5A90
                      SHA-512:F89A2C84D471C72F61050CEE9AF2ED5BC0BAB401B7CDFF8E9C35B7F4D84D4C776A822B513562D8A9DE4529F00926888AEC80CF8862D9C3744B82A2493DC14F7E
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .A... .B.a...d.a._.t.1.r.1.c.1.s.1. .K.u.l.l.a.n.1.m. .K.1.l.a.v.u.z.u.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1067
                      Entropy (8bit):5.003901406051291
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GyKgZ+QYSGI+ZvYSLl+UYSwC2yp+G:cmsflMtEHLQW2l5GyKVtpP3Xx
                      MD5:786206B4A03BA637308EAA6CBAABC32F
                      SHA1:3ED6F756B555E68E7F0C80677894BA54FF9799FC
                      SHA-256:6EB978A5C4D58146A9E12F16288148348BDE135FA3E7A5C97B8F832E75581700
                      SHA-512:2CAF281090C66C139BB35414F277A65927D7A235F82E01D4E6EA97CBDA7751BF8726F8D0836406ED5B55D6127322B0D7B0091CCCA81B2D6DAF2F5E8ABBCEB332
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.&ccedil;indekiler </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Giri.</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Kurulum </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Geli.mi. &ouml;zellikler </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Sorun giderme </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (364), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2627
                      Entropy (8bit):5.259405189076759
                      Encrypted:false
                      SSDEEP:48:H3D6UUo5clCFWGjqLlHsD/SAwaRwt337gphEluXo6G7:z6Zo5qkWTLHR3kpmuXob
                      MD5:85C0380013BD04B1690646ECB1236331
                      SHA1:0B49906707FF3611CD1CB269CF081D881CD45043
                      SHA-256:DA78C9AC8972F137653B376F88DB45729043B96BAD8DDCF8BCAFD338668FD622
                      SHA-512:2141D2CDEB8572AB5D03BC238401D7CE3A9F636D6F50BC7421E36DAD4F91D2F758078442753373116598FDB438477CE19DB75B14BA377703377653C91465894D
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>S&uuml;r&uuml;c&uuml; Kurulumu</H3>..S&uuml;r&uuml;c&uuml;y&uuml; kurmak i&ccedil;in, a.a..daki ad.mlar. izleyin ..<ol>..<li> Y&uuml;r&uuml;t&uuml;c&uuml; dosya &quot;setup.exe&quot;.yi &ccedil;al..t.r.n..<li> setup.exe program. taraf.ndan g&ouml;sterilen talimatlar. izleyin ..</ol>..<p> ..<br>....NOT:..<ul>...<li>.Tak-&Ccedil;al..t.r Windows platformalar.nda, ba.da.t.r.c. otomatik olarak tan.nacak ve yap.land.r.lacakt.r. L&uuml;tfen Windows sistemi taraf.ndan yap.lan t&uuml;m otomatik kurulumlar. durdurun. .<li>.S&uuml;r&uuml;c&uuml;y&uuml; kurmak i&ccedil;in, y&ouml;netici yetkiniz bulunmal.d.r...</ul>....<P>..<BR>....<H3>Man&uuml;el Kurulum </H3>..Man.el kurulum, yukar.da s.z edilen "setup.exe".yi kullanmak yerine kurulum dosyas. (INF) ile s.r.c.y. kurma
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):63
                      Entropy (8bit):4.657669956678213
                      Encrypted:false
                      SSDEEP:3:B9hfAqmAFrQIihQHE12uPvn:BfUC3uPvn
                      MD5:D2D6AB3D8C343853DF9E070C78B8F13E
                      SHA1:466B7CD59E2CC4BC0C5372B0C5C670BDDE183B4E
                      SHA-256:E0D5CF09F1436F1FC95E12AC509E02A1B11AE7D445FCF382FF74342DE7F9CAF6
                      SHA-512:1CC5D6C3B0120A639EFAE93A3CC3986475DCACD3DD35C05EB82971D9CD3B8A12E5E151C6912E5DFB82DF69F257906A6F953999E439CF7F5BB957AEA82133DED9
                      Malicious:false
                      Preview:.TRK: "Realtek FE/GbE Aile Kumandas. Kullan.m K.lavuzu" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):892
                      Entropy (8bit):5.022489944831781
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWGGENs/TyrQrKN/G:q0TqOEwGWRxRrcu
                      MD5:6378B9FF9F4149D5E5862A38B2620F4C
                      SHA1:5554081D50FFC484376AB710086FF6CE49456DC8
                      SHA-256:7B5A4743DF574399997409D541811CB706819DE8F038FEB3E6EA79F09F2D3715
                      SHA-512:A91E7622BC510801DD4AB50D5D00403927FEBD66F67C61946285277D2C70809142A36B7818A14A04085BA4C7958E302AF8FCE4D175E1F37CF2C95B1D98FF1E84
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE Aile Kumandas. Kullan.m K.lavuzu </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >S&uuml;r&uuml;m: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2332
                      Entropy (8bit):3.6807433589758864
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOzwF2hgksrdp5BmsHI1siODB59:zgaIpHvGgNdptoNO9j
                      MD5:BABE55ED000FDF553975E61D75310EBD
                      SHA1:B416534935DF2F5B51272E74A63A31FC077BFD11
                      SHA-256:492DDE40C939CA5FF5CF6E03AE707B499A832B83523CD58AD0648E662BC6E432
                      SHA-512:65872A09EB5A01FB6535A228826D8965132493245466A9388306CE6CBB93B6CCB3EB133BEE6520740430EB2CAB61BFF8B3F8B33DDFD27887DADC47E1C22F1B5C
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.S.o.r.u.n. .g.i.d.e.r.m.e.<./.h.3.>.....S.&.u.u.m.l.;.r.&.u.u.m.l.;.c.&.u.u.m.l.;.y.&.u.u.m.l.;. .k.u.r.m.a.d.a. .s.i.z.e. .y.a.r.d.1.m.c.1. .o.l.m.a.s.1. .i.&.c.c.e.d.i.l.;.i.n. .l.&.u.u.m.l.;.t.f.e.n. .a._.a...1.d.a.k.i. .m.a.d.d.e.l.e.r.i. .o.k.u.y.u.n... .A._.a...1.d.a.k.i. .m.a.d.d.e.l.e.r. .s.o.r.u.n.l.a.r.1. .&.c.c.e.d.i.l.;.&.o.u.m.l.;.z.m.e.n.i.z.d.e. .s.i.z.e. .y.a.r.d.1.m.c.1. .o.l.a.m.a.z.s.a.,. .l.&.u.u.m.l.;.t.f.e.n. .t.e.k.n.i.k. .d.e.s.t.e.k. .d.e.p.a.r.t.m.a.n.1.m.1.z.l.a. .t.e.m.a.s.a. .g.e.&.c.c.e.d.i.l.;.i.n... .S.i.z.e. .h.e.m.e.n. .y.a.n.1.t. .v.e.r.e.c.e...i.z...........<.p.>.....<.u.l.>.....<.l.i.>. .L.&.u.u.m.l.;.t.f.e.n. .a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2036
                      Entropy (8bit):5.287218626303633
                      Encrypted:false
                      SSDEEP:48:XE1Xfjm14QaXnzR2VAs4fUlDpgQMaFBEQbE1QMG8iO1N3j3:I2OsOUlDpgIoD1Xi4j
                      MD5:9FD8385E92B527A29639E42B9CC4D8CE
                      SHA1:50FF2D690C7409B0CF0F0A129637538B99A5E70A
                      SHA-256:F881F2A0C51D8B9E9D52E78FAB923BB89CB0FA5D592F46F6F4EFCA073E063AFC
                      SHA-512:9B3EDF2A2836C17F07D81A8A33169FB1A8185A6BA686B50E3D069B09B857635C772D82BE4B8F758B24D3D14B44A5D6D60F85D6E3CC3E242B90A06D3DB04EE97E
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE Aile Kumandas. Kullanmaya Ho.geldiniz</center>..</h3>....<br>........<h3> Giri.</h3>.. ..<p> Kullanma k.lavuzu Realtek FE/GbE Aile Kumandas. kurulum bilgileri,..kurulum ve sorun giderme s.ras.nda kar..la.aca..n.z sorunlar...i&ccedil;ermektedir. Ayr.ca geli.mi. ayarlara da yer vermektedir.</p>......<br>......<h3> Bu dok&uuml;man. kullanma </h3>....<p>Bu belge takip eden Windows i.letim sistemlerine "Realtek FE/GbE..Aile Kumandas."&rsquo;na kurulum bilgisini vermek i&ccedil;indir.</p>......Windows 11..<ul>.... li>NDIS 6.40 Miniport s&uuml;r&uuml;c&uuml; Windows 11 (32-bit).. </li-->.. <li>NDIS 6.40 Miniport s&uuml;r&uuml;c&uuml; Windows 11 (64-bit).. </li>..</ul>....<br>....<h3>Telif Hakk.</h3>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (449), with CRLF line terminators
                      Category:dropped
                      Size (bytes):20250
                      Entropy (8bit):4.780083236941926
                      Encrypted:false
                      SSDEEP:192:IYv+pJf477cGvbCfMeOAffgOkgofA6G9JPUFtCk0lZsFLx3KKbNYYyAjj85tGbzj:IY+477hvbCmA3+G916L1V/VPcB0
                      MD5:F69E606D81F9319E0274AE4FFD7AF934
                      SHA1:81BBAFC4BD02DF68628966F8E15533BB16C07D57
                      SHA-256:85842CC764D70C72486EC0C3675F17E4A98B49DDFDBB7472BFC658212D860E88
                      SHA-512:D8045ACD8B6DCEC1489EE9CCC93EBAB633355FF296B06C852F750703FDA01D028613EAABD1314F0C9C397FAAF5F5A5548BA0A7951BD20E3D6CB897B7277E57B3
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<title>..... ......</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>..... ......</h3>........ .......... ... ....... ........ .... ..... ..... ..... ....... ......... ..... ....... .. ..... ..... .... ....... ......... .... ... Device Manager (..... .......) ...... ..... .... Network adapters (...... ......). .. ...... &quot;Realtek FE/GbE Family Controller&quot; (.... ...... Realtek FE/GbE Family). ...... ... .. ...... ....... .... ... .... .... ....... Properties. (........) ...... ..... &quot;Realtek FE/GbE Family Controller&quot; (.... ...... Realtek FE/GbE Family) ..... .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):992
                      Entropy (8bit):3.708098987244948
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHWH4Tv3yHTD8cMbhbB1uMbBiluVJmeluPlPb:rgaIXZHlfkAH1u+iluVJmeluPB
                      MD5:221DD8240AA127829EAC97649242A9A5
                      SHA1:7D5A26F285038D8970D7826D039FDEACF11414E8
                      SHA-256:9F765ED9255C15BCBF6EFF535C79D69255DD6C1912AE1FB528118FD37EA3D2CF
                      SHA-512:35863A7BD7072D120834665CD452A363079A1F2E1C56B4786C716BF515D21EAD54AF5B70191285D6015A012BCBF1C325243C904431392301ADDE6B92353C0498
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>./.D.J.D. .'.3.*.../.'.E. .E.-.H.D. .'.D.4.(.C.). .E.F. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4318
                      Entropy (8bit):3.9161356052274945
                      Encrypted:false
                      SSDEEP:96:DgaIpHoT5MaHOojpUk/k/GMwTS1VjeUg/kYeMGwjqUC/kM+Mfz9SG/kG:saTIi2l/iEZXJYJLzMGG
                      MD5:05F84D9E00F7E47D6F62F324E913F24A
                      SHA1:158D648401B25380D85448A9140CF7441C2E4F1F
                      SHA-256:1D839E521CE522E0FE952118F9BD3AA8D5C176ACCFE16EAE99C331025881C5B8
                      SHA-512:C9CD27C893B6D11C38BF17BA9E27845FD682B75D7C7913C0A801FC62EBF87F2EDC914B72E16956B26695C5D047C40041BDC3E02243583CCE2F2FDB3FFF84756D
                      Malicious:false
                      Preview:..<.h.t.m.l. . .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.E.9.D.H.E.'.*. .'.D.'.*.5.'.D.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .*.'.J.H.'.F. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1100
                      Entropy (8bit):3.683412803375672
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHW3wfF4Tv3yHTD0ukcmVu+lJqSVuyqSPlPb:rgaIXZHOxfkAuk1Vu+rVuSPB
                      MD5:462AFB2C30C5BDE70F0A6E60BB8D1DA2
                      SHA1:641426915C7B0D032992D31D21F7F64C7B869BD0
                      SHA-256:56393683C09428343175561B645DA322C437AF54ACCD7A175FB11A502F2DCB8C
                      SHA-512:5C15FC742434DA88B414E7634870C795B33BEC4A74B4FF06E46DB4053896249C37118B3225DA5C3AE6580D0627C8E50BFC91E253CE34CEBD06067E2BACF6CF02
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>./.D.J.D. .'.3.*.../.'.E. .E.-.H.D. .'.D.4.(.C.). .E.F. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1115
                      Entropy (8bit):5.254097134333483
                      Encrypted:false
                      SSDEEP:12:eul96QclfAaHVTMtU533153x53QWtyh7Lxz5GKF5Z+QYSt+ZvYSGPR0K+UYSuP+7:NsflMtEHLQW2l5GKv0HN3eQgYw
                      MD5:BB71830FECFE383E8B9F9843C22D98C5
                      SHA1:9FF67E99AF6B668F6C4B81D111865C2A175977C3
                      SHA-256:9FCDC85B3B29F3ECACFFC96F97EEB9E3806EBBEA0195DF4003F30C1EC00D6AFB
                      SHA-512:AFF63EDE013A93B8BF891D6EB2E34D898B68EE098774AF6661004EA17421F4A471B0DBFCE5E441C35608F2867B0969C05DB7DC70D8B6BFB2EA5F702E916E424D
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>....... </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">.....</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> ....... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ..... ...... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">... ....... ........ </a> </td> <tr>.. <td> <a href="c
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (437), with CRLF line terminators
                      Category:dropped
                      Size (bytes):3276
                      Entropy (8bit):4.891939144038623
                      Encrypted:false
                      SSDEEP:48:Iq3IQXQ1Tzkw1jCD6NHyQZEnKQuvLQ8tGbY35tNvv0Qp6+/4nQJxnQJOn6IqnQrK:RgFkEmul2Y8WLJpY+gQJxQJJI/wn1x
                      MD5:F5BDDFC9776C29C9A29E14091A5DE354
                      SHA1:B9EEBA251493A19D0D3ADC8F95F1BC75BC358CB4
                      SHA-256:BEC5187C35AF182606D98BE9D66028E3C81782BF6EE3F47EB5C950AA6A07928F
                      SHA-512:543EA7189AF7E70A2E9FC1B7B54C6B5535DF2033AE787214428A84E3CD0FE2D70F57B3994A17DCD8640434EC259CC7621AB431C01FB7B76EC0562D5B35C9C54E
                      Malicious:false
                      Preview:<HTML DIR="RTL">..<HEAD>..<TITLE>......html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>..... ...... .......</H3>........ ...... ........ .... ..... ....... .........<ol>..<li> .... ..... ..... ........ &quot;setup.exe&quot;..<li> .... ......... .... ...... ...... setup.exe ..</ol>..<p> ..<br>..........:..<ul>...<li>... .... ....... ..... ....... Windows .... .... ...... ....... ......... .... ...... ... ...... ....... .... ....... .... ..... .... ...... ....... ......... .... .... ... .... ....... Windows. .<li>....... ...... ........ ..... .... ...... ........ ...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):71
                      Entropy (8bit):4.574908562770527
                      Encrypted:false
                      SSDEEP:3:ynqYbtGgb8E8hGbmAovn:8sgYE8h/9
                      MD5:94A92B57318144D07379918CC18E6B3B
                      SHA1:720B303B7886180FEBA91FC9BF59735BD179EE2B
                      SHA-256:156586697388D44E7AB90BC195FB04932EC03FFCB54D1190087C5C89A598BA96
                      SHA-512:60C5415A1522C7B037739E9FF3347220C15B2A98CD81CA7A5F6B49D299A44CD81ADFA890C0211F6F5B798B96E6D2EE3C506CB444D03E7CC0E31233D8626258B7
                      Malicious:false
                      Preview:.ARA: ".... ....... .... ...... Realtek FE/GbE..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):942
                      Entropy (8bit):5.000578322942784
                      Encrypted:false
                      SSDEEP:24:xs0TI1v3QPvt/3NaVNX3n9GS7PG+QrKNN:i0Tq4F1aWS7+vrcN
                      MD5:F9C6AB0C517E3D03D63BBD1B108E17DA
                      SHA1:0E158FC12328EC144BE826653238701DAA7D46C1
                      SHA-256:98CD35EE404D5E29E6402E02DDDA3271F9608D96C9F4A861172FA943017F17FF
                      SHA-512:B65EB7B496847653449B149F073568380CE7C0855F00DE295D9708DC3EDBFA80DBAEE7448B5B0193BC0F66B65EFBBFB7767DD49848864CA666E16C3227D49E82
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"><table width="1000" height="85" border="0" cellpadding="0" cellspacing="0">.. <td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. <td width="800"><table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. <td><font size="5" face="Arial" color="#2222aa"> <b> .... ....... .... ...... Realtek FE/GbE </b> </font> </td>.. <tr>.. <td><font size="2" color="#2222aa" >.......: 1.0 </font> </td>.. </table></td>.. </table></td>.. <tr>.. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC">.. </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1950
                      Entropy (8bit):4.198613780929779
                      Encrypted:false
                      SSDEEP:48:rgaIXZHOhnSSmucrE4WipUyeRFX7BkxODf:rgaIpHahW5WiCNFlkxO7
                      MD5:3495370B08C011C5F782340E6241B141
                      SHA1:C326AEAF792B726CF19D8D336EAA52539C210A9E
                      SHA-256:CDF131401D0961CF55E76A416B77671B3929DFB43C1B37C66C7B36B996F52E5F
                      SHA-512:E4E449363A793AC521C0A26C33EDB03AF3384DA08B672D8ED68193494335490E448942F5603CFCC751CFDB6BF7CC4FBC2092ED8C22F21AAF94C2EEB04FFEF45A
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.'.3.*.C.4.'.A. .'.D.#.9.7.'.D. .H.%.5.D.'.-.G.'.<./.h.3.>.....J.1.,.I. .B.1.'.!.). .'.D.9.F.'.5.1. .'.D.*.'.D.J.). .D.E.3.'.9./.*.C. .9.D.I. .*.+.(.J.*. .(.1.F.'.E.,. .'.D.*.4.:.J.D... .A.J. .-.'.D.). .9./.E. .'.D.*.E.C.F. .E.F. .-.D. .'.D.E.4.C.D.). .(.9./. .'.D.*.-.B.B. .E.F. .'.D.9.F.'.5.1. .'.D.*.'.D.J.)... .J.1.,.I. .'.D.'.*.5.'.D. .(.B.3.E. .'.D./.9.E. .'.D.A.F.J... .H.3.H.A. .J.*.E. .'.D.1./. .9.D.J.C. .(.#.3.1.9. .H.B.*. .E.E.C.F...........<.p.>.....<.u.l.>.....<.l.i.>. .J.1.,.I. .'.D.*.-.B.B. .E.F. .*.9.7.J.D. .#.H. .*.E.C.J.F. .,.G.'.2. .4.(.C.). .'.D.'.*.5.'.D. .'.D.E.-.D.J.). .'.D.E.6.E.F.). .E.F. ...D.'.D. .%.9./.'./.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2704
                      Entropy (8bit):5.145537097120885
                      Encrypted:false
                      SSDEEP:48:XGl1XyuWoriZvyn/nv/8ICtrVQS5EhodKb2dHeXgVfg83Yx:WdMICtrbER2bn4
                      MD5:1D1B824E3D3CC827A1895EB50D1ED7F9
                      SHA1:592C59D942BEEBFF377F9BEE6462C4D86C09C5A0
                      SHA-256:B30D144FB6C7FEAB5F4F7BF6A1F1797B9857A1FEF7427D446B4B1301E7797253
                      SHA-512:5FA40E0183FAC07EC078D216FCF1C2E61DBEE87C3AAE1204A4A87FA51EAD384B2444ECF4A69D45A62A861F22B72995FE83168A800243AE5113911E241A22633F
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html dir="rtl">..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>...... ... .. .... ....... .... ...... Realtek FE/GbE Family </center>..</h3>....<br>........<h3> .....</h3>.. ..<p> ..... .... ........ ... ......... ........ ...... .... ........Realtek FE/GbE Family ......... ........ .... ..... ....... ................. ... ..... ... ....... ....... ......... </p>......<br>......<h3> ....... ... .......</h3>....<p>..... ..... .. ... ....... .. ..... ......... ........ ...... "............ Realtek FE/GbE Family" .. ..... ..... Windows .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):94452
                      Entropy (8bit):3.6081094735316377
                      Encrypted:false
                      SSDEEP:768:3tGqXBjS7xn4j4k464/4N4GMWbf1J+cOAeUMYNXSlyVgJVQ1w6U:xX1SScT9QSEbf1J+cOAeUM7VQ1+
                      MD5:C8BC60C041501E0D4282B0B95B65B4E4
                      SHA1:6406532DB0DA3610C7DC9D18B997758844A765B1
                      SHA-256:DCEA990DBE93E29157525429112B720FDE056B2BFC5779FF292A5DF27BDA7B42
                      SHA-512:B4596CB660E33A4E3C2E9CDD217D8DA9D35FE5D5F32F1F2095360081AF9EFFB5606A6CD292A267CFFDAD83C502478A9E625D3A866696C916730FAE51F79880C5
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>...<.h.t.m.l. .x.m.l.n.s.:.v.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.v.m.l.". .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.". .x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.". .x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.<.h.e.a.d.>.....................<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.".P.r.o.g.I.d.". .c.o.n.t.e.n.t.=.".W.o.r.d...D.o.c.u.m.e.n.t.".>.....<.m.e.t.a. .n.a.m.e.=.".G.e.n.e.r.a.t.o.r.". .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.".O.r.i.g.i.n.a.t.o.r.". .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.".F.i.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):970
                      Entropy (8bit):3.5174364797069093
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwt4Te5vRSL+TD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHhM2LAH1u+iluVJmeluPB
                      MD5:51423D3D11AC3207E4FD4EE8F4BD10E2
                      SHA1:2AC91A12204C97AA30814E377CFF10052B814854
                      SHA-256:4BA0FC6095B0D80E7DA0D59B896F6BAD68CAE3D8316DBC92C9E329C9ECE5009F
                      SHA-512:A46390EAA86682F5F08BA7AD58EFB602D03A54DD3ED865285F5EAFD37C9B5F5ABFD7CAAFBBF0DBABB62FECEC0D60A624C4BC11078CCCA64AE4D7E87234763853
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):19476
                      Entropy (8bit):3.612056089120346
                      Encrypted:false
                      SSDEEP:192:RN5RPQW0qnZCqqXBe6T1agKkR/hSxZkEJSFikIpEkB:RN5RPZfnqXBe6T1aK5sKrOB
                      MD5:684F0E3D1B30A1A388833D82602D4D7D
                      SHA1:E1BA3FCC5E963FA17700B8A5D2C0EF60457A94E7
                      SHA-256:8E2351DA25B5D114825EDE69A6E07122A7CC256D34C1B323E4B551E6C7F4BB11
                      SHA-512:5FB9890FE3469A4A48D1DB9FB2BC301AD6DCA99CD4A03BC3AF266F82835797E650149B992BC198353B74CC69B82C1899F5A056B5DBB2833C4AEC7F69B55A646A
                      Malicious:false
                      Preview:..<.h.t.m.l. .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.".....x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.".....x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.........<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.C.o.n.t.e.n.t.-.T.y.p.e. .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.P.r.o.g.I.d. .c.o.n.t.e.n.t.=.W.o.r.d...D.o.c.u.m.e.n.t.>.....<.m.e.t.a. .n.a.m.e.=.G.e.n.e.r.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.O.r.i.g.i.n.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.F.i.l.e.-.L.i.s.t. .h.r.e.f.=.".../.c.o.n.t.a.c.t.I.n.f.o...f.i.l.e.s./.f.i.l.e.l.i.s.t...x.m.l.".>.....<.t.i.t.l.e.>.C.o.n.t.a.c.t.I.n.f.o.<./.t.i.t.l.e.>.....<.!.-.-.[.i.f. .g.t.e. .m.s.o. .9.].>.<.x.m.l.>..... .<.o.:.D.o.c.u.m.e.n.t.P.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1112
                      Entropy (8bit):3.494818817381865
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwlwfF4Te5Mhz41a+TD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHhlxVhz413Auk1Vu+rVuSPB
                      MD5:DF9488CD0AFD8B7BF6F0A2451EBFD060
                      SHA1:F459D10B43916BA719EFA6671D20289CEADF4B80
                      SHA-256:421A244420DA2C8FB0B606D0A53294E6DEC56F839E672E32C0A58A5FD90514F5
                      SHA-512:B0D3B902F22D881BAB17B826DF5918A6135855EAE1BE8A28930E522D1B4834148AF794BBC52C82E3758B2ED6F1BDEC866A428A3C4A6250A8DD34CDDC6DC97134
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .F.a.s.t./.G.i.g.a.b.i.t. .E.t.h.e.r.n.e.t. .C.o.n.t.r.o.l.l.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1062
                      Entropy (8bit):4.929355060704562
                      Encrypted:false
                      SSDEEP:12:tk96QclfheaHVTMtU533153x53Qdutyh7Lxz5GygHZ+QYSjWh/+ZvYSSX5+UYS5o:tmsp9lMtEHLQdu2l5Gt+7P3jz2
                      MD5:4F3748B8D614F8E8425CDE2ACC14F2DD
                      SHA1:1F924629E464E92D816D1B8E94998867E2FE12EF
                      SHA-256:B387AE6C02CE5BBA38BF1DB58E9FB5CF4D0DF74A14C84D4F7EB48FC6CF78B08E
                      SHA-512:643A28CC331A4078C1E068DC54966E85407D969BCA9B9B2FAB76542A164EF181B862A9E341C3187056E72973A1A585FA8FDBDCB2A3C0FF2C51E934D6CCA91970
                      Malicious:false
                      Preview:.<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 14pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Content </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introduction</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installation </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Advance properties </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Troubleshooting </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">Contac
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (346), with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):8839
                      Entropy (8bit):5.454294398920913
                      Encrypted:false
                      SSDEEP:192:Wjbp6io4Y5uLuSqwKa93yAhy5fsyJ4ud+JUurmCuCbuQkspPf/fvYy:A1Y5u4wKa93yAhy5fsy2uw6urmCuCbuW
                      MD5:6DAAD2875398D62A92E630A25AA19D0C
                      SHA1:254A767805A756C3698E47EF02F7680125E8C635
                      SHA-256:8FCDCCB45462F7F9151DC0BDE1AEE6CF997DBBAE4A449317A73E30EAE462FF4C
                      SHA-512:1C4B6FB69912D4CAA9DFEF6AB5A8689DD23BC8753C54FD6AA43CABA2BA838169A5D3DF4C4AC1E7D8A357927997AEE207E643F7BF1987D738782698549265D627
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns="http://www.w3.org/TR/REC-html40"><head>..........<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<meta name="ProgId" content="Word.Document">..<meta name="Generator" content="Microsoft Word 9">..<meta name="Originator" content="Microsoft Word 9">..<link rel="File-List" href="./setup.files/filelist.xml"><title>setup.html</title> [if gte mso 9]><xml>.. <o:DocumentProperties>.. <o:Author>hau</o:Author>.. <o:LastAuthor>hau</o:LastAuthor>.. <o:Revision>2</o:Revision>.. <o:TotalTime>0</o:TotalTime>.. <o:Created>2011-02-17T07:24:00Z</o:Created>.. <o:LastSaved>2011-02-17T07:24:00Z</o:LastSaved>.. <o:Pages>1</o:Pages>.. <o:Words>233</o:Words>.. <o:Characters>1329</o:Characters>.. <o:Company>rtk.</o:Company>.. <o:Lines>11</o:Lines>.. <o:Paragraphs>2</o:Paragraphs>.. <o:CharactersWithSpac
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4547
                      Entropy (8bit):5.449399985029644
                      Encrypted:false
                      SSDEEP:96:jJiCY1sawUawrqWyov9uciY5uh6wYKj8dCYJA47x2jcznNYj1aW1s0DWRQd:2J8Y5uMwcndzIh
                      MD5:12B6E44A7BE8E833BD4A3578052232DA
                      SHA1:8239D20FFBCF6110B474CD20FFD3E06D187A44D8
                      SHA-256:92F9D93CC007C0865D84FCBFA11B5DF5F7AFDA57E443C56A56AE0D308E4AC1ED
                      SHA-512:FA31657A50CEA754920175C4AC7E28EABE89E7CEDEFE619DB17EFCBD3D6ADD85B0DEEFCC987F0B018273DBF29BEFD6CDA46ED9505E1E171E9B54DE86296B2EBE
                      Malicious:false
                      Preview:...<html xmlns:v="urn:schemas-microsoft-com:vml"..xmlns:o="urn:schemas-microsoft-com:office:office"..xmlns:w="urn:schemas-microsoft-com:office:word"..xmlns="http://www.w3.org/TR/REC-html40">....<head>..<meta http-equiv=Content-Type content="text/html; charset=utf-8">..<meta name=ProgId content=Word.Document>..<meta name=Generator content="Microsoft Word 9">..<meta name=Originator content="Microsoft Word 9">..<link rel=File-List href="./top.files/filelist.xml">..<link rel=Edit-Time-Data href="./top.files/editdata.mso">.. [if !mso]>..<style>..v\:* {behavior:url(#default#VML);}..o\:* {behavior:url(#default#VML);}..w\:* {behavior:url(#default#VML);}...shape {behavior:url(#default#VML);}..</style>..<![endif]--> [if gte mso 9]><xml>.. <o:DocumentProperties>.. <o:Author>hau</o:Author>.. <o:LastAuthor>hau</o:LastAuthor>.. <o:Revision>2</o:Revision>.. <o:TotalTime>0</o:TotalTime>.. <o:Created>2011-02-17T07:12:00Z</o:Created>.. <o:LastSaved>2011-02-17T07:12:00Z</o:LastSaved>.. <o:
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10636
                      Entropy (8bit):3.722783453511965
                      Encrypted:false
                      SSDEEP:192:RN5RvQW3HZZqd5XBe6vT1r94GkVONdOIOQs:RN5RvZad5XBe6vT1r94GcOfOIOZ
                      MD5:A072CBD76846459369C24C3B29A60FF6
                      SHA1:ECF97A2F06CA279B814F529191109478A3A8FCCC
                      SHA-256:3D0C82C20A9967D634CB2D46EBA0E8481E97D59E9D4E62877072CEB8F4329E06
                      SHA-512:A31760DDA9A8AA6DC4141D48F330EFE262F2D7E34B05488AAA053C7B92CCAC56F3AFC17D43F0DB64EA735FCEAFF6CBA3E4A94AA95AAC98A11BCF2E4B8B45CA04
                      Malicious:false
                      Preview:..<.h.t.m.l. .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.".....x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.".....x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.........<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.C.o.n.t.e.n.t.-.T.y.p.e. .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.P.r.o.g.I.d. .c.o.n.t.e.n.t.=.W.o.r.d...D.o.c.u.m.e.n.t.>.....<.m.e.t.a. .n.a.m.e.=.G.e.n.e.r.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.O.r.i.g.i.n.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.F.i.l.e.-.L.i.s.t. .h.r.e.f.=.".../.t.r.o.u.b.l.e.s.h.o.o.t.i.n.g...f.i.l.e.s./.f.i.l.e.l.i.s.t...x.m.l.".>.....<.!.-.-.[.i.f. .g.t.e. .m.s.o. .9.].>.<.x.m.l.>..... .<.o.:.D.o.c.u.m.e.n.t.P.r.o.p.e.r.t.i.e.s.>..... . .<.o.:.A.u.t.h.o.r.>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):3852
                      Entropy (8bit):3.493485094114896
                      Encrypted:false
                      SSDEEP:96:3HPpHhnlstEx5pDdGaOW8hCpA7Y8j38bN:3LTedj6
                      MD5:2B2E8EF5A85F8EAA674EF781196EB65A
                      SHA1:B36908EE24EFA12763D020870476FEE158C913A2
                      SHA-256:ADD28F61847B3EB2EB0D86A37918AF02644EDAE3F72C760437E340EA38622D26
                      SHA-512:12594D1D5A87249842D8B2F739D49D9445AFBE86B17279A1C81DCCD49CE5A4BB42E853CA83C0A141E5A31E7249FFA762096643EBBB58355718004D328F67E536
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.W.e.l.c.o.m.e. .t.o. .u.s.e. .R.e.a.l.t.e.k. .F.E./.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.c.t.i.o.n.<./.h.3.>..... .....<.p.>. .T.h.e. .u.s.e.r.'.s. .g.u.i.d.e. .c.o.n.t.a.i.n.s. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n. .i.n.f.o.r.m.a.t.i.o.n. .o.f. .R.e.a.l.t.e.k. .F.E./.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.,.....t.h.e. .p.r.o.b.l.e.m.s. .y.o.u. .w.i.l.l. .e.n.c.o.u.n.t.e.r. .d.u.r.i.n.g. .i.n.s.t.a.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (560), with CRLF line terminators
                      Category:dropped
                      Size (bytes):17200
                      Entropy (8bit):4.905965803378586
                      Encrypted:false
                      SSDEEP:192:u0A8FqxrtbHRYttnshaPzbXHzn7uF32D9WGgDV9Pm1Sbp9glke:NZF8RCteQPzbXHz7uW
                      MD5:AF14BE2575A57245852EF16EEE2A822F
                      SHA1:CEB62839647795379E0E00FB8403150D8BE6FFC4
                      SHA-256:CBC97FE590D6134D411CEDCE2FD46FAB7D2BBA2B94529C0A9D406282FF743F50
                      SHA-512:CD6989D8CBFC6BB4B5244C6FF6507105B3D0A7DD358F9237E28EE7BBEC487E0196E4528E645D5558FE1B7C4FBF90022CF0845B352B98DD732A4E7EAE48EABD7A
                      Malicious:false
                      Preview:<html >..<head>..<title>Propri&eacute;t&eacute; avanc&eacute;e</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propri&eacute;t&eacute;s avanc&eacute;es</h3>....Les utilisateurs peuvent r.gler de mani.re dynamique les propri.t.s avanc.es en fonction de l'environnement op.rationnel et des performances. Pour changer le r.glage d'une propri.t. avanc.e, veuillez ouvrir le Gestionnaire de p.riph.riques, d.veloppez la liste arborescente des adaptateurs du r.seau, s.lectionnez " Contr.leur de la Gamme Realtek FE/GbE", cliquez avec le bouton droit de la souris et lancez l'option du menu Propri.t.s.... Les propri.t.s du "Contr.leur de la Gamme Realtek FE/GbE" s'affichent, s.lectionnez la fiche de la propri.t. Avanc.. <p>..<br>....REMARQUE:..<ul>..<li> Les utilisateurs exp&eacute;riment&eacute;s se servent des param&egrave;tres des propri&eacute;t&eacute;s avanc&e
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1030
                      Entropy (8bit):3.496311033820541
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Taao0byDyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHl3YMAH1u+iluVJmeluPB
                      MD5:FE49D3829B5EBB073691F39D8E2A0605
                      SHA1:2A1B5BADD8263A1A42E8AB125CCDF73250D4510E
                      SHA-256:9E6A9CF2492D036C8D87BADC12E7D155ECE30583B31FF7D766201229349DF226
                      SHA-512:227C2EDB73745EBB75B94A73DB45243704B43C4DDEBB80D750966D46A6B1309956B84A6C8CD8329C2605A6C04C83DB86809C2F20AA0B890943D83E68D54F8F58
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.G.u.i.d.e. .d.e. .l.'.u.t.i.l.i.s.a.t.e.u.r. .d.e. .l.'.a.d.a.p.t.a.t.e.u.r. .d.e. .r.&.e.a.c.u.t.e.;.s.e.a.u. .R.e.a.l.t.e.k. .<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4162
                      Entropy (8bit):3.6361750516990092
                      Encrypted:false
                      SSDEEP:96:7gaIpH9gT5MrHOZ7vWGM3TS1X79ReMpg7Bn+M474:k0T/FvWvEr9RMBn3
                      MD5:4AEE575CD5351BF4C8A3CC69A29EDE22
                      SHA1:6F9728E49517AD5CE0F21723FC9DBA28B322AB4D
                      SHA-256:88EFC88E7567BCC0105067ACCC0CE355A118126F2C998795873F0466EBB54767
                      SHA-512:EE29F0F409B878D417AF0177F45DB6048FF1465A81D50C999ABDEF1D6CA75687549D14530DCBA1D41F32AEC7FC22CC40C8680D272DA1DC8B2B3D9C4368307F46
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.I.n.f.o.C.o.n.t.a.c.t.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.&.i.u.m.l.;.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. ..! .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.013294219526394
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GHhle/R7k0RGAFeF/QIr/R7YoQd:86jHzR30C0CiQk/smY0lFGMoQmol
                      MD5:214094A5BC58CEE5B089897CA629DE6F
                      SHA1:B42151FC161D491201208E10359A72DF65BB9E85
                      SHA-256:78D4F858E1931FE3A68DD26D1842FAFAE1F4060C91F5B96D5CB7983638CC01B8
                      SHA-512:170A81F885A9B0264116DCC56FD3414191020B70B3B1A4B92BCEBE72B1D64DD4EB67BCD2CAECA67801AD6C435C96CFD308E796B91D413D16805286BFC3CEA300
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1138
                      Entropy (8bit):3.4897451065098086
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Taao0byDyHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOx3YMAuk1Vu+rVuSPB
                      MD5:C3569DF247361B92820EBCEE0C4BD721
                      SHA1:6507AA4207B3118E4350F708E62F54E644C636EA
                      SHA-256:798FA173A0AF1D6A8B0F929F2165C3C3EC43F1B44F28C4D3DD4D0BF7C8D4BDE2
                      SHA-512:7C937E6879EED7B5049EBC2766FB02D4168B8D928DF39074FD710C76AFA9C4215B2A13E8AE9BA532693AD3F321B68B3EF92F23A7C0A3634E7B936899D3413445
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.G.u.i.d.e. .d.e. .l.'.u.t.i.l.i.s.a.t.e.u.r. .d.e. .l.'.a.d.a.p.t.a.t.e.u.r. .d.e. .r.&.e.a.c.u.t.e.;.s.e.a.u. .R.e.a.l.t.e.k. .<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1099
                      Entropy (8bit):4.9524790345695395
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5G9u5Z+QYSjWh/+ZvYSSX5+UYSGB+d:cmsflMtEHLQW2l5GUw7O3SnK5c
                      MD5:71169CBC1C36E3443445DFEAC3E21694
                      SHA1:AE1CC85D867A733A4818090727B5A67BB3E48C08
                      SHA-256:BAFA055BE78ADFA9D9F90ACF7336386AC6D7CCC19262BCA4DAABF09113F60389
                      SHA-512:FF77FA82014618655C77F6B4AFB3D56D736DE4B4AF7B397E4198D1136186C7FB6EA5E8C3299FB0612BBB51107531081CE4C7BAEEC0F0F78F0FB50BB590B16CA2
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Table des mati&egrave;res </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introduction</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installation </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propri&eacute;t&eacute;s avanc&eacute;es </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">D&eacute;pannage </a> </td> <tr>.. <td> <a href="contac
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (522), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2597
                      Entropy (8bit):4.956106520672441
                      Encrypted:false
                      SSDEEP:48:H3MSNb74f0CrYE9Z94xALjZTns7Wo8JnLCJxrAQdF5HZ1GAHTI3zK01aCe0DR:9x4MCdKSO7Og1zTgzKlnc
                      MD5:2D6F7EA881E3BD6BC21406E6F4703ED2
                      SHA1:EE3BB15A5AAA4049675139F266CFBC51A12AB362
                      SHA-256:047F1A2B469DB171343103F053C15BC7D1407406F49ADA62BAE33187EDCDCC04
                      SHA-512:E735B3AEA8924DFE791173FE20C727356863D8BF1C3443DC25776888FB0B8D8507876BF83B1A858E40691466CA3EDBFC02DD87F9FCACA0293A09C5AF0526A873
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Installation du pilote</H3>..Pour installer le pilote, proc&eacute;dez comme suit ..<ol>..<li> Lancez le fichier ex&eacute;cutable &laquo;&nbsp;setup.exe&nbsp;&raquo;..<li> Proc&eacute;dez selon les instructions affich&eacute;es par le programme setup.exe ..</ol>..<p> ..<br>....REMARQUE:..<ul>...<li>.Sur les plates-formes Plug and Play de Windows, l'adaptateur sera identifi&eacute; et configur&eacute; automatiquement. Arr&ecirc;tez toutes les installations automatiques du syst&egrave;me Windows. .<li>.Pour installer le pilote, vous devez disposer du privil&egrave;ge d'administrateur...</ul>....<P>..<BR>....<H3>Installation manuelle </H3>..L'installation manuelle consiste . utiliser le fichier d'installation (INF) et non le lien . setup.exe . mentionn. ci-dessus pour installer le pilote. Pour ins
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.635360880346383
                      Encrypted:false
                      SSDEEP:3:Ar1gBA7gJlMJUR1X3R1V/YeyhfRmAS:A/gJV1VIfUb
                      MD5:52A061FCCA237CE311548B1D133470D5
                      SHA1:455BF7CE6881B6E63D390E35B26594700CA431A7
                      SHA-256:1A164AD7FC9EE5241497AC71331310CF6C1EB93CC6F6679534DCE7333C0BD0C3
                      SHA-512:70C120671D3FB6CA612C77038EAF5C135B700B5329F63EB5BA534F48E89D915F51EF460CB58CD74C8E56D7254ACDE81D5CC422D18C956C16DC163CB658EAD9CB
                      Malicious:false
                      Preview:.FRN: "Guide de l.utilisateur du contr.leur de la Gamme Realtek FE/GbE"..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):899
                      Entropy (8bit):4.964147259172199
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GpaN0GEpeTyrQrKN/G:q0TqOEwGC/ieRrcu
                      MD5:602E0A68CE46D03464DD21649C173318
                      SHA1:FCB58F6150AB53E30BD0FFEFAFDAAEC1E9D429CA
                      SHA-256:E8BB62B84F7CFE062343AE30A9A8A8BEA17F147351A36B8353372349CCFDEDD8
                      SHA-512:FADD20CED206AD876553D9CFD6ED795B0FA7BEAC2C860CABCCF34895DDEF8BEC5CE436782D58905EEF327C9A84760B78E5F644C7C4FE21DDA9DC76700905ED31
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Guide de l.utilisateur du contr.leur de la Gamme Realtek FE/GbE</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Version: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2706
                      Entropy (8bit):3.3839911187248033
                      Encrypted:false
                      SSDEEP:48:sgaIXZHOOYYOk9OZ6uxg9G7zAl5XY0ptemqoRlevoqjkV5vgceDXN09/BERzyd0U:sgaIpHPPSZreycbXY0pYozgoqjkV5IXa
                      MD5:F580CD6DC4EBE09C89CE1982357AD19D
                      SHA1:C70431180C37B1EA2835025EB200A6DB6CB2AE7A
                      SHA-256:9903731FE2DF92B6099793ED929DFAB7B4B9A5A269A0FDFB39D310BE3FB3CC7E
                      SHA-512:8F72878A7262B6C13E3988FF3FD7D4506ED972295E5E569C253326DC3C14E4A8E584D0B9CFE108F36BFA3D8AECDEA672E2F4A4EC039399C0303B6D2D976C78EA
                      Malicious:false
                      Preview:<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.D.&.e.a.c.u.t.e.;.p.a.n.n.a.g.e.<./.h.3.>.....P.r.e.n.e.z. .c.o.n.n.a.i.s.s.a.n.c.e. .d.e.s. .i.n.f.o.r.m.a.t.i.o.n.s. .c.i.-.d.e.s.s.o.u.s. .p.o.u.r. .t.o.u.t.e. .a.s.s.i.s.t.a.n.c.e. .&.a.g.r.a.v.e.;. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .p.i.l.o.t.e... .S.i. .l.e.s. .i.n.f.o.r.m.a.t.i.o.n.s. .s.u.i.v.a.n.t.e.s. .n.e. .v.o.u.s. .p.e.r.m.e.t.t.e.n.t. .p.a.s. .d.e. .r.&.e.a.c.u.t.e.;.s.o.u.d.r.e. .l.e.s. .p.r.o.b.l.&.e.g.r.a.v.e.;.m.e.s.,. .c.o.n.t.a.c.t.e.z. .n.o.t.r.e. .s.e.r.v.i.c.e. .d.'.a.s.s.i.s.t.a.n.c.e. .t.e.c.h.n.i.q.u.e... .N.o.u.s. .v.o.u.s. .r.&.e.a.c.u.t.e.;.p.o.n.d.r.o.n.s. .d.a.n.s. .l.e.s. .p.l.u.s. .b.r.e.f.s. .d.&.e.a.c.u.t.e.;.l.a.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4818
                      Entropy (8bit):3.450295637220554
                      Encrypted:false
                      SSDEEP:96:3HupHr0UWvDzz56rgkXfeqHqS71SLRRXnuGiZQQuD1HIDuzNyyvOsvR8jG8MLrN:3gC5OJLK1XXQQ7
                      MD5:CE23EC006ADEA253482B0DC0FE81192F
                      SHA1:733F350B624CB3E51F8EFA4B3A0DF7314E4500AB
                      SHA-256:B00F902EFA6A20C59B2C4EBC9D082027FF39F6F0B3883C8B6AF6F40933E868B8
                      SHA-512:67309C7208A0B8613B34154F0369407BA08CA1203D8B341BEAD185D7595E8DCE2D5E7DB6E7A5CB6F85D1FB35C4071B5A867E88DC65BC46F51E13A4D8C75DD8C6
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>..................... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>..................... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....................<.b.o.d.y.>.....................<.h.3.>.....<.c.e.n.t.e.r.>.B.i.e.n.v.e.n.u.e. .a.u. .c.o.n.t.r.l.e.u.r. .d.e. .l.a. .G.a.m.m.e. .R.e.a.l.t.e.k. .F.E./.G.b.E.<./.c.e.n.t.e.r.>.....<./.h.3.>.....................<.b.r.>.....................................................<.h.3.>. .I.n.t.r.o.d.u.c.t.i.o.n.<./.h.3.>..... .................<.p.>. .L.e. .g.u.i.d.e. .d.e. .l.'.u.t.i.l.i.s.a.t.e.u.r. .c.o.n.t.i.e.n.t. .d.e.s. .i.n.f.o.r.m.a.t.i.o.n.s. .d.'.i.n.s.t.a.l.l.a.t.i.o.n.....s.u.r. .l.e. .C.o.n.t.r.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (433), with CRLF line terminators
                      Category:dropped
                      Size (bytes):14543
                      Entropy (8bit):5.11928828790994
                      Encrypted:false
                      SSDEEP:192:l9mjG7YXQg9E2K21s/kcH7huuOy7supqe7LuJp5GRU3U9i9+74gWU27Vdougg7gO:lMTl6ssOpTWBWkcJ3xL/V4b/bRHyaUJ
                      MD5:22CE0C10CBF4D1540DA6D68DF30D5A06
                      SHA1:3183025C951417EF4F2CE4FFE554E40BAD5B187B
                      SHA-256:F85600FDB72DF9FCE73D56E29A296A85B96DB34BB5D739B517F3103B733EB76F
                      SHA-512:8FFA964BB8577F7A98C56B416D8466F39F6476BD1AD56C2F8D8CED3959C2BBD19D6ED0D98F4ECEBC533CD755DE1CA2C45FD0CDE60B052F2EFE2D2A78B59C75BA
                      Malicious:false
                      Preview:<html >..<head>..<title>Erweiterte Eigenschaften</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Erweiterte Eigenschaften</h3>....Erweiterte Eigenschaften lassen sich dynamisch &auml;ndern, um unterschiedlichen Einsatzumgebungen und Leistungsanspr&uuml;chen gerecht zu werden. ..Zum Anpassen der erweiterten Eigenschaften &ouml;ffnen Sie den Ger&auml;te-Manager, erweitern die &bdquo;Netzwerkadapter&ldquo;-Liste (dazu auf das Pluszeichen davor klicken), klicken mit der rechten Maustaste auf Realtek FE/GbE-Controller und w&auml;hlen im Kontextmen&uuml; den Eintrag Eigenschaften. Das Fenster &bdquo;Eigenschaften von Realtek FE/GbE-Controller&ldquo; erscheint. Klicken Sie hier auf das Erweitert-Register. <p>..<br>....HINWEIS:..<ul>..<li> Die Einstellungen der Erweiterten Eigenschaften ist f&uuml;r versierte Benutzer gedacht. Unerfahrene Benutzer verwenden bitte die Standardeinstell
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1006
                      Entropy (8bit):3.5114878150071864
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TSyvRITD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlSqCAH1u+iluVJmeluPB
                      MD5:85D3574DD6A830803F0EC985E42B6139
                      SHA1:84CCC398A11A41951591669288E9A4BA1F13B4E9
                      SHA-256:7E57488D88D4FC79684FDBC00FCCA590E1CD2B502C90B667C1B8C0F46BA1CF93
                      SHA-512:0A820256AD07B38E20A27E77E79BD8BE93417172491CDD959FF0A740A65F959B2C8A49D7465AD75B0A203E104E90ED7134A2E1BC2AD0FF5FD9631C516627A00C
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.B.e.d.i.e.n.u.n.g.s.a.n.l.e.i.t.u.n.g. .f.&.u.u.m.l.;.r. .R.e.a.l.t.e.k. .N.e.t.z.w.e.r.k.a.d.a.p.t.e.r.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4120
                      Entropy (8bit):3.6260468303586673
                      Encrypted:false
                      SSDEEP:96:7gaIpH7ST5MIHOvM1GMrTS1g96eM/3BQ+M4U:k0TuvM1rEg96jBQX
                      MD5:F6F379889BF16DDAD0BEA97899C38553
                      SHA1:0E10D0B0416A918B9753BA22C33B322C16A2496E
                      SHA-256:F001DC99EE89AB3FBFF9C19B45479B5EE5D860A0BB9BB38953A87D965DA6D9C2
                      SHA-512:02C4C1B9320B8F9C2B90CDC10DB7DDF842EEC39828FBBB7ABCA0F47BA908EF6F9010A62EAAA104415220704AA902F88D7A40705D35FBE146A690716B23464C7B
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.C.o.n.t.a.c.t.I.n.f.o.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.i.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1114
                      Entropy (8bit):3.5025703674711965
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TSyvRITD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxSqCAuk1Vu+rVuSPB
                      MD5:579E6B44280B64D61A1158D07B9DABB3
                      SHA1:7029C743E6699DC55F31522E95D5D0DB38D94F6F
                      SHA-256:FBA61F2E2E00F8B4631A05C1625DCE27B265D70B48AAE79214D319D5F776CBF2
                      SHA-512:9D813EA34BD18E38F0A73A85B8E2AA81EAB429B923888F552AB9B3873AB5AC7CABEBAAF5D48D42616EFDB52135EFEBF1A6E9E6E74B5E74708AFC7CD8BD17A7AA
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.B.e.d.i.e.n.u.n.g.s.a.n.l.e.i.t.u.n.g. .f.&.u.u.m.l.;.r. .R.e.a.l.t.e.k. .N.e.t.z.w.e.r.k.a.d.a.p.t.e.r.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1064
                      Entropy (8bit):4.94658253809454
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GyZ+QYSvM0LIp+ZvYSSX5+UYSS/+y:cmsflMtEHLQW2l5GCMyui93Kok2
                      MD5:9A333C57ECBA40D7F668CC8591EF9513
                      SHA1:04100EF3F353A48B272506810347385EA8365EDF
                      SHA-256:FFFBDA2EDA22C3E052B175CEF9E7D4B2D7F5AFFD06CDDD205202F1EAD9E5C97E
                      SHA-512:91F1A18067DEB8A23D499E0CC42CC3F34BC8925533A3F5E05B159249052C3E5E4B982B7BF3647D075822BF430D3A210BD3A5E1DE6FEE7D26DEBC57EE31054A05
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Inhalt </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Einf&uuml;hrung</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installation </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Erweiterte Eigenschaften </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Fehlersuche </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">Konta
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (603), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2558
                      Entropy (8bit):5.068722425430385
                      Encrypted:false
                      SSDEEP:48:H3rzTHbggzWEWzTzEaFFEqSscHamXbDOk5Z897qqE0tN5j0THjD3BHMeB0cjo3jC:j7guvyzLiqhmXbD5ZyqqEAaD7BHMy08h
                      MD5:E77C95EE64031887E425B7E20AC313B6
                      SHA1:A5F92C52F745A3DE9F8DD333C22D5CD95CA6ED53
                      SHA-256:9BD5556C836D1764EA2F08C75126BD618A127C57D366248B90FDE6EC0CF58D95
                      SHA-512:CEB6742FD1C37B0926CF256A5D915C1A5D2C32466EACF44554857BC0661DB8CEA3F11260AB8DD41C88CE33BEC4EDB10FC8141DB23A9717AA1DB968B5C1F9DC8D
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Treiberinstallation</H3>..Gehen Sie zur Installation des Treibers folgenderma&szlig;en vor ..<ol>..<li> &Ouml;ffnen Sie die selbstausf&uuml;hrende Datei &quot;setup.exe&quot;..<li> Folgen Sie den Anweisungen, die das Installationsprogramm setup.exe Ihnen anzeigt ..</ol>..<p> ..<br>....HINWEIS:..<ul>...<li>.Plug &amp; Play-Plattformen mit Windows identifizieren und konfigurieren den Adapter automatisch. Unterbrechen Sie bitte die automatische Installation von Windows. .<li>.F&uuml;r die Installation des Treiber m&uuml;ssen Sie &uuml;ber Administratorenrechte verf&uuml;gen...</ul>....<P>..<BR>....<H3>Manuelle Installation </H3>..Bei der manuellen Installation wird der Treiber .ber eine spezielle Installationsdatei (INF-Datei) statt .ber das oben beschriebene Verfahren mit der Datei .setup.exe. i
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):62
                      Entropy (8bit):4.756795811071914
                      Encrypted:false
                      SSDEEP:3:g3fFQEfAqmAExr0ABBLdWitQ2Hc:g3iUUVBLJvc
                      MD5:594FD6372076F163C3A26E52B43A6A1B
                      SHA1:1EBDB5B8AE35ADD19CA57FD864A9BDE2790405DE
                      SHA-256:9221CB977D1BF5B7841FC5EBDD353F5B546077F9B5AF1FCE016CA60AD22C7030
                      SHA-512:4F1C385D70B23F2B47CFF6CE9D7124DEDFB9CE4A12387F1E7509F92258CE6DA2F6B48ACD9E8C2CAC870CF0474E438F8556F23CDA91009BA23B71AE1A9C492305
                      Malicious:false
                      Preview:.GER: "Realtek FE/GbE-Controller . Bedienungsanleitung" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):883
                      Entropy (8bit):4.95759371399594
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWIGGEpeTyrQrKN/G:q0TqOEwGWcieRrcu
                      MD5:BD40C794BEACF76C586BCFF36BA8B522
                      SHA1:C77AE2A10CC8B00827272667FEF18AF7305523CE
                      SHA-256:D984B2DA98FBFD028B82D568617569E8B2150BCCFFB1FFB47FE065FBD715B1F2
                      SHA-512:685D8E7DE0C46C262E01612E430140A26997B3DA9ECDC971302B59C9A92BE8155BD879BB4F9CC294FC45D94F89C36FCBC15F595953570B52F1E19EBA20EA1D76
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE-Controller . Bedienungsanleitung </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Version: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2332
                      Entropy (8bit):3.4691352040437304
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOs+sNVeIWx13/yvVDZYpAbEeYCcIeyrtgBaE7afWUKVCDiOD0j:zgaIpHUceL0KpAIeYJIeUEF7TUObOU
                      MD5:A975E45C070C484E5687EB1ADF55F0D0
                      SHA1:A9D39BF1EFD90B15874840BEAC18A2637E61310F
                      SHA-256:2990353BC4DC0ABE7AF8ED74638696833DA5B61EAF9259E15861D07D29711B44
                      SHA-512:91B8CBBB089C3F778F6C54F713F174241C50F47BEFE79FA89803405496C7284D5F8655643626EE3FFFFC3587917A5A5C8726BD6F948005892BF410D59CE72A7D
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.F.e.h.l.e.r.s.u.c.h.e.<./.h.3.>.....B.i.t.t.e. .l.e.s.e.n. .S.i.e. .d.i.e. .f.o.l.g.e.n.d.e.n. .P.u.n.k.t.e. .a.l.s. .H.i.l.f.e.s.t.e.l.l.u.n.g. .f.&.u.u.m.l.;.r. .d.i.e. .I.n.s.t.a.l.l.a.t.i.o.n. .d.e.s. .T.r.e.i.b.e.r.s... .F.a.l.l.s. .d.i.e. .f.o.l.g.e.n.d.e.n. .H.i.n.w.e.i.s. .I.h.n.e.n. .n.i.c.h.t. .h.e.l.f.e.n.,. .I.h.r. .P.r.o.b.l.e.m. .z.u. .l.&.o.u.m.l.;.s.e.n.,. .w.e.n.d.e.n. .S.i.e. .s.i.c.h. .b.i.t.t.e. .a.n. .u.n.s.e.r.e. .K.u.n.d.e.n.d.i.e.n.s.t.a.b.t.e.i.l.u.n.g... .W.i.r. .w.e.r.d.e.n. .S.i.e. .u.m.g.e.h.e.n.d. .k.o.n.t.a.k.t.i.e.r.e.n...........<.p.>.....<.u.l.>.....<.l.i.>. .B.i.t.t.e. .p.r.&.u.u.m.l.;.f.e.n. .S.i.e. .i.n. .d.e.r. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4260
                      Entropy (8bit):3.5324783281099683
                      Encrypted:false
                      SSDEEP:96:3HPpHClls4y2e2QdjJ/IRuqBm26zOmk6Bd8je8UxN:3ldjRH26W6rL
                      MD5:F9D19641BD72B9FEB542094857B9176B
                      SHA1:E421DE3E35CD7EAE83582D5E08B33A95F1F98D7D
                      SHA-256:B34F5EDA76CB99FF76803786EF20A4815495905C15ED319910CE5218CDAF13C2
                      SHA-512:029B8498A79CC2BD98DEFEABDDCC0C68040F582A6CFBB1DA96C2A6F822FE1D681083EEC929E3E077FA0675A19FFFFCBA901E86175A5D1E5F0FB2FB0A1879FFDA
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.W.i.r. .g.r.a.t.u.l.i.e.r.e.n. .z.u. .I.h.r.e.m. .n.e.u.e.n. .R.e.a.l.t.e.k. .F.E./.G.b.E.-.C.o.n.t.r.o.l.l.e.r.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .E.i.n.f.&.u.u.m.l.;.h.r.u.n.g.<./.h.3.>..... .....<.p.>. .I.n. .d.i.e.s.e.r. .B.e.d.i.e.n.u.n.g.s.a.n.l.e.i.t.u.n.g. .f.i.n.d.e.n. .S.i.e. .H.i.n.w.e.i.s.e. .z.u.r. .I.n.s.t.a.l.l.a.t.i.o.n.....d.e.s. .R.e.a.l.t.e.k. .F.E./.G.b.E.-.C.o.n.t.r.o.l.l.e.r.s. .s.o.w.i.e. .H.i.n.w.e.i.s.e. .z.u.r. .L.&.o.u.m.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):15422
                      Entropy (8bit):4.745898490810188
                      Encrypted:false
                      SSDEEP:384:Zt5W7cipKXlGiWbwyHMiLb95XkZyybuDhy4YVoGBBp665PKtqwrTi3taDCnwJK+l:T5WAipKcia9VtQyyb6hy42hBBR5P6P/l
                      MD5:5A94F3C0609FBD8B47329D8997087F68
                      SHA1:AC523F9CAA1D2B54F0789A640E772D093B83EC3B
                      SHA-256:0A40DB7DDC038B1C09F6E5EB235348332F8BB054A6C29B2EAC93F7B1482827EF
                      SHA-512:D79B3EF3E9790A5C137B015CA41A668E52F98D2F911E8BF3F7E6B778B3C74478C89236A17E5F313942EC52AB21C3F49887C4A65C22DBB8DCC7F564403F5AB737
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<title>........ .......</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>........ .......</h3>........... ...... ..... ..... ..... .. ......... ........ ..... ...... ........ ........ ......... ........ ......... ........, ... .. .... ......., .... .. .. ...... ..... ..., ... ....... &quot;.... ....... Realtek FE/GbE&quot;, ... ..... ..... .. ..... ........... ... ..... ....... &quot;.... ....... Realtek FE/GbE&quot; ... ......... ...... <p>..<br>....... .. :..<ul>..<li> ....... ........ ....... ........ ....... .. .... ..... ....., .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):998
                      Entropy (8bit):3.751679486224997
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHWH4TYXEyHTD8cMbhbB1uMbBiluVJmeluPlPb:rgaIXZHlbkAH1u+iluVJmeluPB
                      MD5:37043DDCCC31C03678A220E855053015
                      SHA1:7487E50480117CF1D208D22A66AA45FC110E74BF
                      SHA-256:7C3CD864B19F217557AE289D785CABD96C9CC586027BFEA73856EF50257C7935
                      SHA-512:2279F8EB2D9281667E1443D8DA18E0FFF68937FA35E067B62F5393AA008CD5A7D6812C78883E268A4B0330F91BA5FB10B5D87EE29B00496B02DBCAB32AFE36E6
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>........... ............. ......... ........... ....... ..... .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4208
                      Entropy (8bit):3.876842900510041
                      Encrypted:false
                      SSDEEP:96:DgaIpHeT5MkHOZXzhGMQTS1ujzueMyR3zs+MYkh:sETeZXzhKEujzuC3zsZh
                      MD5:18910D7B58A021DD03BE660361801CB9
                      SHA1:EEC192EEF0380F7CE42915313B4F2C23B081D094
                      SHA-256:39A53C189FA6F003DDA688E7F03264602396E10B5019851348E6807ABBE099D9
                      SHA-512:37D9DD4E973046C979122B73F1783BF4849B5C30E402851C92CF751B946A9A604929D709377619B67BC67DE8ACDFE6634DF814A7C9F609E631040311A8FCE196
                      Malicious:false
                      Preview:..<.h.t.m.l. . .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>........... ............. .......<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. ............... .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1106
                      Entropy (8bit):3.7241298791889923
                      Encrypted:false
                      SSDEEP:24:Qh+gaVjSpXZHW3wfF4TYXEyHTD0ukcmVu+lJqSVuyqSPlPb:rgaIXZHOxbkAuk1Vu+rVuSPB
                      MD5:A4F405B133871F6D5B3E875DA1EA255E
                      SHA1:601A846E902DEACBCBD4566F4EC02BDE0366E1C5
                      SHA-256:57A927020ACE91133B7AD675643725B8D10C366DB60B2DD755BA3A26D5E4DA5D
                      SHA-512:C8109167893B4B19F553D101B42567DC6E9CD11AFE25342634866AF81132EA601A85DF09299643E77956B8547910F6B4A59EE4364389626552176E068D283382
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>........... ............. ......... ........... ....... ..... .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1113
                      Entropy (8bit):5.1919417099223875
                      Encrypted:false
                      SSDEEP:12:eul96QclfAaHVTMtU533153x53QWtyh7Lxz5GGrZkZ+QYSDl+ZvYSbcp+UYSY4cj:NsflMtEHLQW2l5GG9d4H3WPFmlm
                      MD5:D350A9D85422DA891FD4A5233DB7F2CB
                      SHA1:C216218E7535F94C95B512BE4A45F1D4ADDB540E
                      SHA-256:C7D51B5C1CE00B49F627E917EB61C4A36E9656D314CF65856889F18455EAF6DE
                      SHA-512:4412C989BE0D8A9DB0991F8F46018184ACC2B5C9FA4E5F210BA5659906FAB2629ADE033FF30BCFECC8F66117854DA7A933FA011CFFAA645734EE7C1F3E9F1D35
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.... ........ </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">.....</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> ..... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ........ ....... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">..... ..... </a> </td> <tr>.. <td> <a href="cont
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (339), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2685
                      Entropy (8bit):4.630509364067083
                      Encrypted:false
                      SSDEEP:48:v3BY8WpgYOeQ8hnceYhXgziXsTkI2XOzNp/htpL3T7MFiTkvNl34fy:5YfpgYaSnceYhXgziXsTsOzNBhtpLD7C
                      MD5:34DB01F8989CBF6C2B074FD65079F2C8
                      SHA1:22C79EC38630F63F32B749405A2F7E8FF92A0B1E
                      SHA-256:89A73AAB220526B208DE3BF4A20FCE58755998AA0EE8844321EAC4EAFFDA428F
                      SHA-512:AB43469FB2804C0B04639CACD0786174DE02ECD73CC80505920640099596E24B6E4FEF4F95161BA2FCCA491CD4C5CDC564C5124207165CF8DC8838B50693B102
                      Malicious:false
                      Preview:<HTML DIR="RTL">..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>..... .... ..... </H3>........ .... ....., ... ..... ....... ..... ..<ol>..<li> .... .. ..... &quot;setup.exe&quot;..<li> ... ..... ....... ....... .. ... ....... setup.exe ..</ol>..<p> ..<br>........:..<ul>...<li>........... Windows .. ..... .....-.... (Plug and Play), ..... ..... ...... ........ .... .. ..... ..... ........ ....... .. ... Windows. .<li>....... .... ..... ...... ...... .... .........</ul>....<P>..<BR>....<H3>..... ..... </H3>........ ....., .... ..... ..... ....... .... ...... (INF) ... .. ... .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):82
                      Entropy (8bit):4.234044935928302
                      Encrypted:false
                      SSDEEP:3:lUt8ucofeMXy0V9ZmAovn:lUmo5iz9
                      MD5:811747225F46A3EDB7EAE1941FE85145
                      SHA1:A7583F6E74E7180CE5ABE2F58F371DAB01A4B660
                      SHA-256:1951EC6E67F6C38E6AD834C99DF63957A470734B4805C4187D5773872925F797
                      SHA-512:7EE0EC67C68FA6CCE59780666B60EF3811F9C9B3E74542E2D8581BA81ABA244C5B3A7F8BFB1702723FB487B350F9EB7DFA40BF8E97FFDD165160D883068C73C6
                      Malicious:false
                      Preview:.HEB: "..... ...... .... .... ....... Realtek FE/GbE..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):916
                      Entropy (8bit):5.1441847563898
                      Encrypted:false
                      SSDEEP:24:xs0TI1v3gNvI33a1NX3f9Gp74GENTyrQrKN/G:i0TqOEwGp7LORrcu
                      MD5:FE4774171B2EC621A244EBE49472C773
                      SHA1:614676A09764F047D6ADABC3006600E9DEC8D8F6
                      SHA-256:BD95ED5EA9C74A22A4508CDFCBAF5931A71666D1791288699C4021378854A61B
                      SHA-512:60FA1872F1BC1F4A0FDBA8AA5644167FB11707FCE86E5EA7C2B9589007479C4CBB8F7ABE7DB1A9D74AF9696CE5A65FA3A2AFD0DEC6E3F7704BCC4C29AAF84BE7
                      Malicious:false
                      Preview:<html DIR="RTL">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> ..... ...... .... .... ....... Realtek FE/GbE </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >....: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1662
                      Entropy (8bit):4.252683577038654
                      Encrypted:false
                      SSDEEP:48:rgaIXZHO/pT0L8qDYeIN7DWx3Jab913ODQ:rgaIpHEmDZINDW5gb/Ok
                      MD5:8A343D7CC2E404258A08B962417E9F0A
                      SHA1:8F1C35DF3F58AC2093A5F4D41EAE9B290DC823E9
                      SHA-256:8EF381F5B588512B55B224D7D7EA8773C3BB2CA3E485623AEFC9FA7861CEB369
                      SHA-512:68004893D5370AD46D5A608DACA69DF703DB501410FAFDA1A020C807586CA664051972F03477BE7BF21D3BD5FD27CBE0F5E8B496EAECF116C69C7AB3C9D83A50
                      Malicious:false
                      Preview:..<.h.t.m.l. .D.I.R.=.".R.T.L.".>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>........... ...........<./.h.3.>............... ............... ........... ............. ......... ............. ..... ............... ........... ..... ........... ..... ........... ..... ...........,. ....... ....... ..... ........... ............. ............... ....... ........... ......... .....................<.p.>.....<.u.l.>.....<.l.i.>. ......... ..... ............. ...-.B.I.O.S. ..... ....... ....... ........... ..... ......... ...-.L.A.N. ............. ........... ......... ............. ............. ..... ....... ....... ........... ............. ........... ............. ............. ...-.B.I.O.S... .<.p.>.....<.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2293
                      Entropy (8bit):4.99637163761453
                      Encrypted:false
                      SSDEEP:48:XGl1XFfZKTtt6A9CqI7DsQOJT4gVkn4dFLQc3eZS:WsOA9CqIcXlVk8W6D
                      MD5:9EDB984C071F5856732DB0B63DF6DBC5
                      SHA1:2EB89B5B9DFBE86EE4EA4B882EBAA31E498B6B17
                      SHA-256:22CDE5002BAE70CE5E84CB6A3B6DB5B0EE339531EC51089BB82532B1CAEAC3BD
                      SHA-512:D0E8B6A179B78B4E1D3A74263ADFE75F2AE2C9F4687F2D18870B8075C3486075A632715F8378E82EFA5B54ACDC715F650FC671C9BFCAE9C97AA1763F77C278D5
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html dir="rtl">..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>... ...... .... .. ........ ....... .... ....... Realtek FE/GbE</center>..</h3>....<br>........<h3> .....</h3>.. ..<p> ...... ...... .... .... ..... ..... .. .... ....... Realtek FE/GbE,........ ...... ...... ....... .. ..... ........ ...... .... .. .. .............. ......... </p>......<br>......<h3> ..... ..... .. </h3>....<p>.... .. .... .... ..... ...... .. ".... ....... Realtek FE/GbE" ....... ...... ..... .... Windows: </p>......Windows 8..<ul>.... <li>.... .... NDIS 6.30 Miniport ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (594), with CRLF line terminators
                      Category:dropped
                      Size (bytes):21691
                      Entropy (8bit):4.889080866112333
                      Encrypted:false
                      SSDEEP:192:A87jpL7CVCLuZQIKHU8sZQGCLWZQZu+ELOzRNZtTerjYDkSZQ+9Zjgbw5JQeMeMQ:N7tiI2KHnJzAYXcbwbAhY50cAIh5y2
                      MD5:F40EB4DBE53FF2ABB768F6F4F6925462
                      SHA1:B59616523ECC63EB12702B0E6BAC9AB0C529D037
                      SHA-256:F35AB334837362016BACD3B7B09F84F26664FED7FB595259AF8817520AFB7AF2
                      SHA-512:29565565A354CF133CBB48798B0DFD73E456FD69071B1CA8EE30EE3A58244EAB81F003EDF00656AC09DE91A5C6BC73DE16341D9E5DD6A70C29DA8471B63315A7
                      Malicious:false
                      Preview:<html >..<head>..<title>Speci&aacute;lis tulajdons&aacute;g</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Speci&aacute;lis tulajdons&aacute;gok</h3>....A m.k&ouml;d&eacute;si k&ouml;rnyezet &eacute;s a teljes&iacute;tm&eacute;nnyel kapcsolatos szempontok szerint dinamikus m&oacute;don be&aacute;ll&iacute;thatja a speci&aacute;lis tulajdons&aacute;gokat. ..A speci&aacute;lis tulajdons&aacute;gok be&aacute;ll&iacute;t&aacute;s&aacute;hoz nyissa meg az eszk&ouml;zkezel.t, bontsa ki a Network adapters (H&aacute;l&oacute;zati adapterek) hierarchikus list&aacute;t, jel&ouml;lje ki a &quot;Realtek FE/GbE Family Controller&quot; opci&oacute;t, kattintson a jobb eg&eacute;rgombbal, &eacute;s ind&iacute;tsa el a Properties... (Tulajdons&aacute;gok) men&uuml;pontot. Amikor megjelennek a &quot;Realtek FE/GbE Family Controller&quot; tulajdons&aacute;gai, jel&ouml;lje ki az Advanced (Sp
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1086
                      Entropy (8bit):3.513544006947265
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4T6y9XJMqX3oF8ETD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHl6IXJMqX3oF8uAH1u+iluVJmT
                      MD5:700F60A7F20CF3DC9708612361EC1DE3
                      SHA1:B0D61C6BE740BE42D65D4C8891290ECB34E9E265
                      SHA-256:17FF46B26ED397C4050CFA71EA259B3F899E60EDC669B27928ED66C06A9C8324
                      SHA-512:9F6E6A9FD04CA66F06F9330FA6667FCA7C50D70F908CCCB0D1A738E1296C70AAC46C549231E51CC1B0613AC9AFB86583950EE382C517E128457EEE9E1F34BC14
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.A. .R.e.a.l.t.e.k. .h.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.z.a.t.i. .a.d.a.p.t.e.r. .f.e.l.h.a.s.z.n.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.i. .&.u.a.c.u.t.e.;.t.m.u.t.a.t.&.o.a.c.u.t.e.;.j.a.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4222
                      Entropy (8bit):3.634618447548347
                      Encrypted:false
                      SSDEEP:96:7gaIpHV+T5MWHO7gjVGMRkTS1s9aeMRqzBw+MwLwEjY:kiTk7qV4Es9aCBwUls
                      MD5:6CBCFAA62FB2A067AAC148BFEF910E47
                      SHA1:20855ABD4CAD3AA64882D7BBDA596F726B3AA446
                      SHA-256:AAA5CA178329031C4BCEEED6339A06A790F86E9E416E9065E4209AE309716BD7
                      SHA-512:89481B92253200823803BC823A553DF3849B7FBFA4E5DA810217AEE430ADABCDAE12FD5EB0933C014B73332429376BD2D16979EECDEFCD01BBFAB7ECB524F028
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.K.a.p.c.s.o.l.a.t.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.j.v.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1194
                      Entropy (8bit):3.50540496356018
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4T6y9XJMqX3oF8ETD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOx6IXJMqX3oF8uAuk1Vu+rVuq
                      MD5:B15D6786650E82849264EB9263231D74
                      SHA1:BCB968CD7A8B8FEF89F174B6421A79F6E3EE95F0
                      SHA-256:623189430B5CDEBCF7E461BB6333CCB968960075116E8730632DBFC8BE8FEC49
                      SHA-512:1A4F6355EF04CD3DE34A3CFCCC250184F49FA862B1140C4142A009C117BCCEB56AC7DF29A703E63F8D7EF7324E879169ACBFCED98ED286AAC0C802439CDAB661
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.A. .R.e.a.l.t.e.k. .h.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.z.a.t.i. .a.d.a.p.t.e.r. .f.e.l.h.a.s.z.n.&.a.a.c.u.t.e.;.l.&.o.a.c.u.t.e.;.i. .&.u.a.c.u.t.e.;.t.m.u.t.a.t.&.o.a.c.u.t.e.;.j.a.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1103
                      Entropy (8bit):4.977763073030005
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GKZ+QYSU+ZvYSC++UYSjdtNp+E60W:cmsflMtEHLQW2l5G6PNP3Nw
                      MD5:BDA3F4AFEF82E10AA9B9F1BBD450E939
                      SHA1:F3F6FF3D165927DD35AA3BA13E1A748ED7870FF0
                      SHA-256:CB9C78E842E8B89C33A3217E4D9A95180B476094F2271AB531366AC3335100A9
                      SHA-512:4442F772822A00E31870EB886D37B909BEC887380155648AE6408A78B3FBF7439BEA6F863F8E4F5528CFF34F5D91D730F7024E775E7DC2D27FAFABDE761A190A
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Tartalom </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Bevezet&eacute;s</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Telep&iacute;t&eacute;s </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Speci&aacute;lis tulajdons&aacute;gok </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Hibaelh&aacute;r&iacute;t&aacute;s </a> </td> <tr>.. <td> <a
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (533), with CRLF line terminators
                      Category:dropped
                      Size (bytes):3537
                      Entropy (8bit):4.9818889022550055
                      Encrypted:false
                      SSDEEP:48:H3LFm9MSL+Nzu6YGJr9ZJLWOLi2YlewdbRUcAhH8n:Bm9MCwC6vrXJBHYHdecAhcn
                      MD5:DD52286FDD7E836C64AB8FEB35D72BA5
                      SHA1:39C2BA69E93C78C0C400D520D29A83639F11C19C
                      SHA-256:12BF7912B362A49E417A00D34D15D366771D40D892D48415B87623F565B5A133
                      SHA-512:34F9F438A5C91E50D3E84A05C4742E5D151414DEB9B52FC3374FDF8FE1ED3A5681038AA12C37D1CCF6F3ED5F7DF6A307AABB9511277EDFC1F6C29FDA8C2431D9
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Az illeszt.program telep&iacute;t&eacute;se</H3>..Az illeszt.program telep&iacute;t&eacute;s&eacute;hez hajtsa v&eacute;gre az al&aacute;bbi l&eacute;p&eacute;seket. ..<ol>..<li> Ind&iacute;tsa el a &quot;setup.exe&quot; v&eacute;grehajthat&oacute; f&aacute;jlt...<li> K&ouml;vesse a setup.exe program &aacute;ltal megjelen&iacute;tett utas&iacute;t&aacute;sokat. ..</ol>..<p> ..<br>....Megjegyz&eacute;s:..<ul>...<li>.Az &uacute;n. &bdquo;Plug and Play&rdquo; t&iacute;pus&uacute; Windows oper&aacute;ci&oacute;s rendszerekben az adapter azonos&iacute;t&aacute;sa &eacute;s konfigur&aacute;l&aacute;sa automatikusan v&eacute;gbemegy. &Aacute;ll&iacute;tsa le a Windows rendszer &aacute;ltal automatikusan elind&iacute;tott telep&iacute;t&eacute;seket. .<li>.Az illeszt.program telep&iacute;t&eacute;s&eacut
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):76
                      Entropy (8bit):5.027808356164633
                      Encrypted:false
                      SSDEEP:3:TARRmAHgmjTNMZoJWWf3JhMuujZD:4Uh4eWLMuuND
                      MD5:76ECC55E38B15F442B95699E439121E6
                      SHA1:2BC8F66713F9CF16B640E84E52AB218C39AAA219
                      SHA-256:723788D8366758DA77F0D391D478CA8784FDD5B2E93C25F94296455A0CC797A2
                      SHA-512:50C81135F1A30E62F953B239329BE36A0BAF24742587A4B5E157A50401CC9E8C4B89F60805735DAEBA84582B455D457D0C50981CB5A379003B893689DF567ED4
                      Malicious:false
                      Preview:.HUN: "A Realtek FE/GbE csal.di vez.rl. felhaszn.l.i .tmutat.ja" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):914
                      Entropy (8bit):5.044477796606612
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9Gth+GYGEaJTyrQrKN/G:q0TqOEwGtTrtJRrcu
                      MD5:5ADFBE1C6ED1D83F6C96DA6D7A1ACD74
                      SHA1:4D7C48B3738175AFAE5176CA3CA19BFB2916101E
                      SHA-256:3660237B7548C77E22CC05B0FBC129AC73AB413D23B3EE3E4431F318B3B6E4DB
                      SHA-512:6A8A9F1DEA5BE0B20F4D7067CA4E45E2611E2734EA9968701D3871165664D5597FD86A6E110072D97F4F7A07A94D815E140424664FD613BDD4B4F84687A73AA6
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> A Realtek FE/GbE csal.di vez.rl. felhaszn.l.i .tmutat.ja </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Verzi&oacute;sz&aacute;m: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (515), with CRLF line terminators
                      Category:dropped
                      Size (bytes):3376
                      Entropy (8bit):3.416742517895974
                      Encrypted:false
                      SSDEEP:96:zgaIpHEvRpuaeoHjEOQ74J1aceoHjHS7jOdA32+bRlBlDWv3auiPCwNR+29xNRz2:8mxiSxq3BVPAK0YG
                      MD5:DBBDAD1B36271D98852DC1F78172840B
                      SHA1:61CE1E489ADAB10904B6420F2ABAC91D671A3D82
                      SHA-256:7B59C82F75598A168CED688CA9C3B4FC484720E8573F17CA0C80266D06918CE4
                      SHA-512:97F8F581FA3073E2AC50AAFAAF92DB1D96A80775292F81DA7948094022F7DBE25F6481DA607551781D0C6BA01688F58074E2F461D3797A5E582BAB5C5C319BF1
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.H.i.b.a.e.l.h.&.a.a.c.u.t.e.;.r.&.i.a.c.u.t.e.;.t.&.a.a.c.u.t.e.;.s.<./.h.3.>.....K.&.e.a.c.u.t.e.;.r.j.&.u.u.m.l.;.k.,. .o.l.v.a.s.s.a. .e.l. .a.z. .a.l.&.a.a.c.u.t.e.;.b.b.i. .t.u.d.n.i.v.a.l.&.o.a.c.u.t.e.;.k.a.t.,. .a.m.e.l.y.e.k. .s.e.g.&.i.a.c.u.t.e.;.t.s.&.e.a.c.u.t.e.;.g.e.t. .n.y.&.u.a.c.u.t.e.;.j.t.a.n.a.k. .a.z. .i.l.l.e.s.z.t.Q.p.r.o.g.r.a.m. .t.e.l.e.p.&.i.a.c.u.t.e.;.t.&.e.a.c.u.t.e.;.s.&.e.a.c.u.t.e.;.h.e.z... .A.m.e.n.n.y.i.b.e.n. .a.z. .a.l.&.a.a.c.u.t.e.;.b.b.i. .t.u.d.n.i.v.a.l.&.o.a.c.u.t.e.;.k. .m.&.e.a.c.u.t.e.;.g.s.e.m. .n.y.&.u.a.c.u.t.e.;.j.t.a.n.a.k. .s.e.g.&.i.a.c.u.t.e.;.t.s.&.e.a.c.u.t.e.;.g.e.t. .a. .p.r.o.b.l.&.e.a.c.u.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):8652
                      Entropy (8bit):3.0229837607701144
                      Encrypted:false
                      SSDEEP:96:3HupHrQ7WslAkQocvqjy55UUh5sVlWxjxZ9bGoKuIxs79+aJnKSEVZAF7L4D/5G0:3HSbKVE1M2Mt3QWJ
                      MD5:16B5418FB3C78146CC1ABD960F83A974
                      SHA1:D4938D0B8FD8FBBAA244388E5B06A61728BC596C
                      SHA-256:F310268292F4850C64C231F0D561ABCA84801CB6394D446E5EE1767E66417C08
                      SHA-512:EC75A17692CD41B7E1EE8BE16A6CE0FE6D1401D98C6837A1116C7AE342BDDE3FFB08F5F63D6252934D066A38E0F1996671FE267EC4F0503B12060E321A1F1476
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>..................................................................................................................................... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>..................................................................................................................................... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....................................................................................................................................<.b.o.d.y.>.....................................................................................................................................<.h.3.>.....<.c.e.n.t.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (508), with CRLF line terminators
                      Category:dropped
                      Size (bytes):14508
                      Entropy (8bit):4.991342224246946
                      Encrypted:false
                      SSDEEP:192:vi5PM6UBCG0MWcHvo3VhdDNcpJp5pBp5p5p5pxprdR8AhKhEhThX:q5GFWb3VhdDWzjvr37/1DhKhEhThX
                      MD5:A6779E1A8F580B395AD52DB9F80C16C3
                      SHA1:FD0009106E61EF2DF83714C031FAAF822002AE83
                      SHA-256:72D8A281DDC2D3C08D24768786DA67D67C923AE808557DD2102D36BCF4E4D6D5
                      SHA-512:168ABCF7BE812D44681DD6CB4A240F6B5FD172EF971CF0C9F9D8F0200DE7323FA1085B9289C58FD32DFF6E0750FBE620DAF77531EE43A71F88268A2B1D065A7C
                      Malicious:false
                      Preview:<html >..<head>..<title>Propriet&agrave; avanzate</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propriet&agrave; avanzate</h3>....Gli utenti possono regolare le propriet&agrave; avanzate dinamicamente a seconda dell'ambiente operativo e dei fattori prestazionali. ..Per regolare le impostazioni delle propriet&agrave; avanzate, aprire Gestione periferiche, espandere la struttura dell'elenco degli adattatori di rete, selezionare &quot;Dispositivo di controllo della famiglia Realtek FE/GbE&quot;, fare clic con il pulsante destro del mouse e lanciare il menu e lanciare la voce di menu Properties [Propriet&agrave;] per aprire il menu delle propriet&agrave; &quot;Dispositivo di controllo della famiglia Realtek FE/GbE&quot; e selezionare la scheda Advanced [Avanzate]. <p>..<br>....NOTA:..<ul>..<li> Le impostazioni delle propriet&agrave; avanzate sono per utenti esperti. Se non si po
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1002
                      Entropy (8bit):3.483950281310046
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TzulmwqakyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlzpkAH1u+iluVJmeluPB
                      MD5:153528D016A8F387F6E9AFC3940F0E05
                      SHA1:155EF15490CD619E0BC9345D00C99357CBCFC7AF
                      SHA-256:A21D32DAF075BDF336C8D4D5D8C70F680EF6CA6D5A989A47024C3C2E360DE0C2
                      SHA-512:6DFD801E9B3F4A6CF5463D33888AFC2015C1A0AACB0DE6FB87F6890ED1B40C2D12B4B98C90414D9211423CB43C1FA1D9FFB14CF7CEB2014BC89FFA1D6CF6DC7A
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.G.u.i.d.a. .d.e.l.l.'.u.t.e.n.t.e. .d.e.g.l.i. .a.d.a.t.t.a.t.o.r.i. .d.i. .r.e.t.e. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4118
                      Entropy (8bit):3.6147771922271823
                      Encrypted:false
                      SSDEEP:96:7gaIpH7yT5MIHOB6VGM5NTS10X9aeMg5Bw+MxL:kkTuB6VFRE0X9aYBwx
                      MD5:6CF8642285D86F50801510DC1EF1AA1F
                      SHA1:7DDCA912A530F5E9C956061FA75EEFD964B52ADA
                      SHA-256:A86CEEE7EEBFA8A310CA671306EAE8E9CC89D45AEBA49042B3A3183A5B781081
                      SHA-512:6BD65CC576C36A290F965A8C72026372AC1FD84A663ECDD5C81D8F8FF45C4B20FFE15C3294F56FFDF79B3BC63838B9DE1507E2CA6B77A0B7296B34D1F41CCFEC
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.C.o.n.t.a.t.t.i.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.i.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.,.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1110
                      Entropy (8bit):3.4779361468540717
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TzulmwqakyHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxzpkAuk1Vu+rVuSPB
                      MD5:5A699442D83D78F9E27475C3CF4DD1FA
                      SHA1:D200C82E273659CC20E605BAA55F6346D80C2377
                      SHA-256:076E3F961DFD9455163A534DD096B42BE800FC09F6952D79B48515BC1C003028
                      SHA-512:B02A6E144A0D7D74BB0E05FD72F6B4A94E84CD72387BD2EA60666308E04FBCF78A1DC881050385372537B0FD7B2167DD8986793A4506F8777B780B360B072893
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.G.u.i.d.a. .d.e.l.l.'.u.t.e.n.t.e. .d.e.g.l.i. .a.d.a.t.t.a.t.o.r.i. .d.i. .r.e.t.e. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1066
                      Entropy (8bit):4.943495732374256
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GfpZ+QYSjy3p+ZvYSSXfDK+UYSzAT:cmsflMtEHLQW2l5GfyHLp3nQI
                      MD5:E7CA68BFF455DBEA15B7CA34D6AD599B
                      SHA1:D12E587132B16867BC98E562C6525757D151B518
                      SHA-256:1CC0C33B569CB141C66354463DA16207B1D3E407D7DFAB7B42BEBF42E9468E41
                      SHA-512:825BF8BB7FDE2CE4B998FA381794DB793ABAEE6FA9D9E90B326BD4E0C58ED87AC9FB67CC421ED2FB3ABAF4285CDB5BBE5539F9280814A251E316C14831A108D5
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>Sommario </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introduzione</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Installazione </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propriet&agrave; avanzate </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Risoluzione dei problemi </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rig
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (500), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2398
                      Entropy (8bit):4.891987253218311
                      Encrypted:false
                      SSDEEP:48:H3MDIIOyxrCiqlA0HoRLBveZOhSC9oqPlphyiNhA0OhEhVfN9zQ8d:+VqSBvesACPl/d0GVN9zQ8d
                      MD5:5DA0EFA87F9BB724018D5017BB43890A
                      SHA1:A2B518A806A10D2F08676F30A9AFD5D0199B8328
                      SHA-256:03B028B95F2A8F75AD5D9388C8CF59CA6031E5858FB65E7CF132A852EEE87059
                      SHA-512:1FC4A0A32B7FD88E4F36CD78936F88733D98976047F1AD4E9E7BFBB9BC24B72BADC6143E04CD7E3ADF13849084E2BB41AA90AF87FF5BFC0D592AEE2B64C12535
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Installazione del driver</H3>..Per installare il driver, procedere come segue:..<ol>..<li> Lanciare il file eseguibile &quot;setup.exe&quot;..<li> Seguire le istruzioni visualizzate dal programma setup.exe..</ol>..<p> ..<br>....NOTA:..<ul>...<li>.Su piattaforme Windows di tipo Plug&amp;Play, l'adattatore viene automaticamente riconosciuto e configurato. Interrompere l'installazione automatica da parte di Windows. .<li>.Per installare il driver &egrave; necessario disporre di privilegi di amministratore...</ul>....<P>..<BR>....<H3>Installazione manuale</H3>..L'installazione manuale consiste nell'installare il driver mediante il file di installazione (INF) anzich. usare "setup.exe" menzionato in precedenza. Per installare il driver manualmente, aprire la Gestione periferiche, espandere la struttura R
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):90
                      Entropy (8bit):4.570578717548253
                      Encrypted:false
                      SSDEEP:3:DeBEEHJCQRfYFGKv7ZXCs3fbmA8:MHJCQRfYFdDpCZH
                      MD5:A3EDDF1615B3E11825C835897D3A2E22
                      SHA1:D14E7BBDA376F25B5536486A683F78D2525329FA
                      SHA-256:2715DC85DCED91E5520C75715808CF94BF777065817DF0E04C36DB2F50F6057D
                      SHA-512:45A2306921DEC65547FFA266E4E3BC7D45AF2252021F2DF962F2723925F5AC4A533EEBBF62B7F7E0F9C666B5EE7EC8FB030048BB3316CE6FF942AAD8EEE320A9
                      Malicious:false
                      Preview:.ITN: "Guida delll'utente del dispositivo di controllo della famiglia Realtek FE/GbE" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):911
                      Entropy (8bit):4.926889280472371
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9G5jdQZ0GEPTyrQrKN/G:q0TqOEwG0Z/YRrcu
                      MD5:F028D632D4252036ADFC9F5F384D651F
                      SHA1:025DD850F3191CB2CBFDCB94C45C9D808871EB64
                      SHA-256:6BA2CC5F383A9AE5DCF309D1B5277A523AF54E9BB79E0173C5A3539D5C3AC1DE
                      SHA-512:C9E3952B1216C49C2701B51356D350E66E2AB0D06D321B9AA643400AA0B6F19C067755BA608EC2565BF26755ECCF293931EED52B127FA9BE5C4412FA2D549D24
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Guida delll'utente del dispositivo di controllo della famiglia Realtek FE/GbE</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Versione: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2278
                      Entropy (8bit):3.368639119987446
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOVsXNHgEBq+Gvrcn1bzfj4zzct9CqzEAH/kpNSILgP4zODeewkw9Q:zgaIpH3N4w1PFvzTMpBFzODRd
                      MD5:2325831197CDB80E537C392940C4C09A
                      SHA1:513B190A28907D4BC3F59CA91E366D1CC042C62B
                      SHA-256:19E123D5AD35AB5704C15961242ED6736364B7411F504C78F4780CCF294937F7
                      SHA-512:8C9265AE7116BC32759D4B82B262DAA752D7FB5F7BEB642E4B546742020681B05DF3C494F114C5AD558846894CD8265DCE2C0320DB23C7690AC96EFA033989D7
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.R.i.s.o.l.u.z.i.o.n.e. .d.e.i. .p.r.o.b.l.e.m.i.<./.h.3.>.....L.e.g.g.e.r.e. .l.e. .i.n.d.i.c.a.z.i.o.n.i. .s.e.g.u.e.n.t.i. .p.e.r. .f.a.c.i.l.i.t.a.r.e. .l.'.i.n.s.t.a.l.l.a.z.i.o.n.e. .d.e.l. .d.r.i.v.e.r... .S.e. .l.e. .i.n.d.i.c.a.z.i.o.n.i. .f.o.r.n.i.t.e. .n.o.n. .c.o.n.s.e.n.t.o.n.o. .d.i. .r.i.s.o.l.v.e.r.e. .i. .p.r.o.b.l.e.m.i. .r.i.s.c.o.n.t.r.a.t.i.,. .r.i.v.o.l.g.e.r.s.i. .a.l.l.'.a.s.s.i.s.t.e.n.z.a. .t.e.c.n.i.c.a... .V.i. .r.i.s.p.o.n.d.e.r.e.m.o. .a.p.p.e.n.a. .p.o.s.s.i.b.i.l.e...........<.p.>.....<.u.l.>.....<.l.i.>. .V.e.r.i.f.i.c.a.r.e. .n.e.l.l.e. .i.m.p.o.s.t.a.z.i.o.n.i. .d.e.l. .B.I.O.S. .d.e.l.l.a. .s.c.h.e.d.a. .m.a.d.r.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4204
                      Entropy (8bit):3.4903370646710603
                      Encrypted:false
                      SSDEEP:96:3HPpHCh/vxQajrcTVA73EQb9G/WTX1F8je8MN:3aETCV
                      MD5:56D59826736434CDE38A904659F71E44
                      SHA1:8F8CCA2906806A4D2E65DECA66E8EC4997031B44
                      SHA-256:A474664504014084D3D5E4C4E6BAA3618E0627B4F2AED10102206CBE5DE35A45
                      SHA-512:A83299D8937380477714CD759DEA8E7556595DACCAF8BC5F48FFA33CFE5FC0A7A96ABA4E1C672058C0C7A8FF95AA16B7CA93E2CDFAC3D9B200600B5122261F8B
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.B.e.n.v.e.n.u.t.o. .n.e.l. .m.o.n.d.o. .d.e.i. .d.i.s.p.o.s.i.t.i.v.i. .d.i. .c.o.n.t.r.o.l.l.o. .d.e.l.l.a. .f.a.m.i.g.l.i.a. .R.e.a.l.t.e.k. .F.E./.G.b.E.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.z.i.o.n.e.<./.h.3.>..... .....<.p.>. .L.a. .g.u.i.d.a. .d.e.l.l.'.u.t.e.n.t.e. .c.o.n.t.i.e.n.e. .l.e. .i.n.f.o.r.m.a.z.i.o.n.i. .s.u.l.l.'.i.n.s.t.a.l.l.a.z.i.o.n.e.....d.e.l. .D.i.s.p.o.s.i.t.i.v.o. .d.i. .c.o.n.t.r.o.l.l.o. .d.e.l.l.a. .f.a.m.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):16962
                      Entropy (8bit):5.763829572056178
                      Encrypted:false
                      SSDEEP:384:1RPiABdLyRllQ5hZJHc3ncUHmmH7cMXeB+J:7PiABdLyPEFjJB+J
                      MD5:94020C16299AFF9DCF71C881A9DDFBF6
                      SHA1:B6AA9829A50E587FA3D4DE196DD3F8B899646A9B
                      SHA-256:3EFF1FF3C1A141CA4D3BB7D8B377D18D596E1C6A88E75EC9902951066AE459C8
                      SHA-512:751192665829D054A2C504FF1A4B436D045E4640CCD3BCBCEE2A1A2937FA9DE2EB4D1EA501B6C110B9423F560676B6F74C3098AE0ADF5F4F9D27540DB5746DF5
                      Malicious:false
                      Preview:<html >..<head>..<title>.......</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>.......</h3>.............................................. ........................................................Realtek FE/GbE.........................................................Realtek FE/GbE................................................ <p>..<br>.........<ul>..<li> ................... .............
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):954
                      Entropy (8bit):3.689963913653083
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Te5S2WTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlTlAH1u+iluVJmeluPB
                      MD5:8ADDFCC9C25E22BC484C669DCD80E6F0
                      SHA1:D51FE9635DA633B13701863D80B43D1BAE02825F
                      SHA-256:AF26140882CC779F63131BBB20E20B7D70457B67D1D1CC96240151A71EB74668
                      SHA-512:BC486FBEF9B79C55C958A10AF4D61FEC402F9A0DB9788DDF2E8ECAFBECA8DF52D052B41184911BA57CC51964DFBD84FC3C95D0D48C3D79DC27E1C4C3A4DB94B0
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k..0.0.0.0.0.0.0.0.0.0 ..0.0.0.0.0.0.0.0<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):3922
                      Entropy (8bit):3.789427752825983
                      Encrypted:false
                      SSDEEP:96:7gaIpHzT5MvHOBHWGMgTS1i9ReMkaBn+MpF:k5TPBHW6Ei9R4aBnH
                      MD5:FF88EB5022D0C8F25F3D9ADE6EF4D9AF
                      SHA1:FA3A01C5FAAEE0D6194E76EFD910E51E909394F6
                      SHA-256:64643C342F93A01337DF4A827220C8C079076A4AACF18CB84E58DB4F5C03D986
                      SHA-512:442EF0A3954FD4475739CD76CAE2C4D872B8264323201DD179308561B68BDBF8F6BE0786B75293817BCD95A9B108CB6BD291A9D107D9674ACBFEF469C389ACFB
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.#.a}.`1X<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. ..S~n .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.,. .<.t.r.>.......
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1062
                      Entropy (8bit):3.664708248861525
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Te5S2WTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxTlAuk1Vu+rVuSPB
                      MD5:3BC664EE44F58BBE36B043105D7CAECC
                      SHA1:D35C3D7B257F078C2E407D1A5506060267DB1F4E
                      SHA-256:96719CB3B55B6C3B3A5D0F1226FC8B7C0DC2B0F9608E3AD94AF6CF0BE7DAAF3B
                      SHA-512:9216BF38A41D81B29C90ACF20524DFCF2435F326DB00AD9834049C156FF2A923114637AA7FF0B47C1B1580B64B2FCC807EB36D9D0CBCE8F793F5F5FC18C5D9C3
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k..0.0.0.0.0.0.0.0.0.0 ..0.0.0.0.0.0.0.0<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1072
                      Entropy (8bit):5.266135041509746
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GrX+5Z+QYSXU+ZvYSss+UYSk+E60e:cmsflMtEHLQW2l5GrXnT3CBd
                      MD5:1DD9761223DA077EF20C507CE20CA1BD
                      SHA1:10645C0F7FB1BE8CA32014137B9A912C1243C724
                      SHA-256:2B9A34B3AC8766BDBE02BED74BA76278214F5DA2EB2872BF31D45C0D7300557C
                      SHA-512:56167A861DBD0AEDD92CB5283CA13D0A8454E2F566BD6C9F97A90D2ECB6551E6F3DD914EDE6918CC6A1EFB88994D1EDF31C31E351F37C6ED6951DD4174A05494
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> ...... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ....... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">........... </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="r
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2801
                      Entropy (8bit):5.463228853008511
                      Encrypted:false
                      SSDEEP:48:H3vH2m+PELRgNLIMm2813wCrNB8qeh8JTnp7Tf1mNUpMvSIBqEAFh+:fWmEAgtID3D5TnRj1m6M6IAe
                      MD5:CB61C7AE500B7B94D6083685C102088E
                      SHA1:69094D04E75E4B3C0D8521B29D9939D15FB025C1
                      SHA-256:51B44DEF3A014E665DB258C2943944DB0552FD2EA9944827EEB26820A9DF9132
                      SHA-512:816442D76C93F60F9656DBDC5E6CD1F549DF97BB959B9BE1427F1F5568CC5534DA2FDB8EDEF82A20F3E2B6534B15703155F16461ACEDE4DA59CE57BEA1FB98EE
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>...........</H3>...............................:..<ol>..<li> .......setup.exe..........<li> setup.exe....................</ol>..<p> ..<br>......:..<ul>...<li>.Plug &amp; Play...Windows.............................. Windows............................ .<li>....................................</ul>....<P>..<BR>....<H3>........</H3>.................setup.exe.................INF.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.971254866759454
                      Encrypted:false
                      SSDEEP:3:OrfAqmAC8ImqBmBm0JZxGZD1NxDNi8:ObUNbcNJZk7LD88
                      MD5:6BB158D4E550686C812070E102CB575C
                      SHA1:79C0D3C1C2240A05D2FB1F33DBC018BB680BC91A
                      SHA-256:66B517C1D72A00147591CB2D35E644172FA12BF9B5D17006A69BA66A36295740
                      SHA-512:3ACA6439C01C85B85A22498FA0697B698D65B0DB1B9F592E4C3AB559EBBFA9F717686B7111A3099B2953669A4F5829DE0D63ED4C823128D389F8963A877200E7
                      Malicious:false
                      Preview:.JPN: "Realtek FE/GbE................." ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):906
                      Entropy (8bit):5.202646700787395
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWWJbGE+6LpTyrQrKN/G:q0TqOEwGWWUbeRrcu
                      MD5:CA9C10EDE33D67D726AA682CF31FBB7D
                      SHA1:DA3BDB25142C833B46B3BDD5D907009AE7A260BF
                      SHA-256:FEFB1DD0E3AADF5126FAD0EEF90A4B5386D907065257136118AA11E073747E19
                      SHA-512:B6AFF5489ED7E8037B997490C2E7AE9478D57021411A478E51CB45F12C5157F6946015939FB8BC7EA5B84DECC36A37472602E5FA03DEBD820F333C1CF83A4289
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE.................</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >.....: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1402
                      Entropy (8bit):4.914197501552454
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wffvILi4TkJih66Pj5ve78lKEIspW6S04pyVfF5hODH5bmgYb:zgaIXZHOZMihI2Is06S04pAODUb
                      MD5:6275BE1B31026B5D6373D8B07A3F5919
                      SHA1:5AB377576B5F61F38E9F5CC6DFBD05338CD796A1
                      SHA-256:6B583B966545CD2D5C49DB5A894C64724B3191729E913AE2104BBD613B779527
                      SHA-512:E5283B27EF0E420FD2D33DD3B5AB2DB457F32F6258B10A0CAB8AC3DF65AB179AC344169AE37246CD01B36AC012DF3E9BB570690B12B41A0AF23EB758F469F36B
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>..0.0.0.0.0.0.0.0.0.0.0<./.h.3.>......N.Nn0...v.0J0...0k0j0.0p0.0.0.0.0.0n0.0.0.0.0.0.0k0y_.za0~0Y0.0 ..N.Nn0...vL0OUL..zlk0y_.z_0j0D04X.To0.0R.e.a.l.t.e.k.n0.0.0.0.0.0.0.0.0.0..k0J0OUD0.T.0[0O0`0U0D0.0 .g0M0.0`0Q0...0K0k0.VT{D0_0W0~0Y0.0........<.p.>.....<.u.l.>.....<.l.i.>. ..0.0.0.0.0.0n0B.I.O.S.g0.Q5.L.A.N..0.0.0.0L0!q.Rk0-..[U0.0f0D0j0D0K0i0F0K0.0.x..W0f0O0`0U0D0.0 ..0.0.0.0.0.0n0.0.0.0.0.0.0.0.0.0.SgqW0f0B.I.O.S.-..[.0.Y.fW0f0O0`0U0D0.0 .<.p.>.....<.l.i.>. ..0.0.0.0L0.0.0.0.0k0W0c0K0.0.c.}U0.0f0J0.0.0.0.0.0.0.0.0.0.0.0.0n0.0.0.0.0.0.0L0.popW0f0D0.0S0h0.0.x..W0f0O0`0U0D0.0 .<.p.>.....<.l.i.>..0.0.0.0n0.0.0.0.0.0.0g0.0.0.0.0.0.0.0.0.0.0.0ckW0O0
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2219
                      Entropy (8bit):5.948775955020177
                      Encrypted:false
                      SSDEEP:48:XE1XfWCTW8OAIpW6G/GsZ6nkgWzNaMIFyFhvEmvM3eZRp:nFG/GsZ6apaMI+hveip
                      MD5:74AA9FF758099979CA98D10B24C13967
                      SHA1:5EBD4A1E7C05C781ECCAF472C1F20C2B939D8C2E
                      SHA-256:61452A78236CAEDAFF3EABFEB991B364381C6C0B163ED3AD15690090E7EDD87A
                      SHA-512:3E3F50E286057837CAA2F1DEA5D7BCA5644AFE70AF175866BADFE328ADCE8C5D7679E7BDA475CCC162385F175A47FC986120266AE81668AC15824F0E6133FB53
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE.............................</center>..</h3>....<br>........<h3> ..</h3>.. ..<p> .........Realtek FE/GbE........................................................................................ </p>......<br>......<h3> .......</h3>....<p>........Windows..............Realtek FE/GbE..................................</p>......Windows 8 ..<ul>.... <li>W
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):13502
                      Entropy (8bit):5.8511285809238895
                      Encrypted:false
                      SSDEEP:384:0XtXahvidRbmro4tXuhoWvTL8Duwme3OS32:8Ivix4tGAaYRm
                      MD5:DAC090DBF57632EBB90B7834DAA98A43
                      SHA1:999498732C0980D9E97C85FB1BBAF2ACFC94E717
                      SHA-256:FE663BC1878B30BC5F79F05C5B8D47ECC60166A72A101C34F440EDF421453456
                      SHA-512:FF1CF8B5C7CE83BEA8187A5BE2CE34716C470A23FA60803100AAA2D72BF4FD347E9B1DC9837CD3D50482F6A2302113D14798CBB301ED42EBDE79C75E21E3BAA6
                      Malicious:false
                      Preview:<html >..<head>..<title>.. ..</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>.. ..</h3>........ .. ... .. ... .. ..... .. ..... ... . ..... .... ... ... ....., [.. ...]. .. .... ... .. ... ... .. &quot;Realtek FE/GbE .. ....&quot;. .... .... ... ... ... .. [..]. .. ... ...... &quot;Realtek FE/GbE .. ....&quot; ... .... [..]. .. ... ...... <p>..<br>......:..<ul>..<li> .. .... .. .. .. ... ...... .. .... .. .. .. ..... .....<p>..<li> .. ... ..... ... .. .. .. ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):950
                      Entropy (8bit):3.6647798463909016
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Te5LTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlMAH1u+iluVJmeluPB
                      MD5:12D198603C28A4A52F3832D5CB5C284C
                      SHA1:94A3285395B8D74309B23F25C5955F5E1C16A963
                      SHA-256:63C80D1116B0F86A188DCE018B6CE4D7DD5152F667ED8F8AC32638E5CEF5648A
                      SHA-512:237738EFA059281E4BA9BB53BD17EB026BF59A39A2D3638BDDE6736D452BC83EC08170E02E4C5353993BB84507C6FB034BDBF2B178B6193351B483D24C1EC2FC
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .$.....l. .....0. ...... ...t..<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4026
                      Entropy (8bit):3.7677194965304692
                      Encrypted:false
                      SSDEEP:96:7gaIpHuT5MGHO4rOoGMoTS1rizeMqwGl+M4Z:kcTA4rOoCErizXGly
                      MD5:CF7A70C3E9DFF93C555051FCB3A45440
                      SHA1:920459DA1803A3611B01A51DE808328838622F2A
                      SHA-256:EF5D0FBD02D0D3ED11FA2A178741AD83B2833D839EC4426F4E25D27611DADD69
                      SHA-512:346510CBFA9ED7D25E9038E3BB55A41E45FD74CB0C7473F2A616CAAB7EC6E4125B70E96AAC074E1CE07CC0BEA506C8A5A290AFC159711EC8E3273EED490A6812
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>...}... .....<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .... .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.,. .<.t.r.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.013294219526394
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GHhle/R7k0RGAFeF/QIr/R7YoQd:86jHzR30C0CiQk/smY0lFGMoQmol
                      MD5:214094A5BC58CEE5B089897CA629DE6F
                      SHA1:B42151FC161D491201208E10359A72DF65BB9E85
                      SHA-256:78D4F858E1931FE3A68DD26D1842FAFAE1F4060C91F5B96D5CB7983638CC01B8
                      SHA-512:170A81F885A9B0264116DCC56FD3414191020B70B3B1A4B92BCEBE72B1D64DD4EB67BCD2CAECA67801AD6C435C96CFD308E796B91D413D16805286BFC3CEA300
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1058
                      Entropy (8bit):3.6402728017610175
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Te5LTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxMAuk1Vu+rVuSPB
                      MD5:5275799B4AD85CF993C2B6F842441837
                      SHA1:5E80CDA348668F9385DF625BCE6DAF34CE9F7993
                      SHA-256:46048887801BF9026CCEA8510A9E0FE6067EDE4E448078CBE73C2661D92978B7
                      SHA-512:DE44EE5A2403588D1D23CFDC2BEEE22DFB57B9B2FF43D3EC87839C4B7C6C1ED6D1CBD22A2685C803775143A0FF82A3F575113A7AD9141984F7B2DEF6B02C4C2E
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .$.....l. .....0. ...... ...t..<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1036
                      Entropy (8bit):5.164939601434973
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5G6LZ+QYSs+ZvYStz+UYSC+E60LYSc:cmsflMtEHLQW2l5GOq3alb
                      MD5:333BD54EF9F59F8BC0864B55C1BBF925
                      SHA1:1814413052E09D15901B8710F4F2B93C7488748A
                      SHA-256:C71C4201D684829E18D9F13EF31900C4EC20E845C9F82483B37F677226C7CABF
                      SHA-512:684568FFCC58B93D6EBB5B2A5B86B8657D7B3C0B2804D6C3A9A8D23BBC9446517D482D5279272AF07E1B43C8DB600B3F792CCE943240033BDF2661C389191F28
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .. </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > .. .. </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">.. .. </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">... .. </a> </td> <
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2420
                      Entropy (8bit):5.856814103383727
                      Encrypted:false
                      SSDEEP:48:H358p51JNE8RH/Xphs8M0B0zMFxTMQ4FOYnyqeEVbvnKU+:ebi8RHvpLM00GYQO/ny0pPw
                      MD5:BD7E4D81A2141BCBA9440934F2FD4821
                      SHA1:95D43B647E378D8B3D426E14A6C4CB8B148ED231
                      SHA-256:EBD100DDD1A20A6F00AFC41A4C5CB21E1297330DDCC013FEF631CB5E8C359FAE
                      SHA-512:2842DCE4B217DF67AD798A07937C615E4C1F48FBD5D35082B310E12F6D8C9B3E19BE47636A4EFE0A0A6E46187A127BA1D79ABEFD34A2D78D23C9EFE73E590597
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>.... ..</H3>....... ..... ... .. .........<ol>..<li> .. .. &quot;setup.exe&quot;. ........<li> setup.exe ..... .. ... ... .......</ol>..<p> ..<br>......:..<ul>...<li>.Plug &amp; Play Windows ..... .... .... .... ...... Windows .... .. .. .. ... .. ..... .<li>...... ..... ... ... ... ......</ul>....<P>..<BR>....<H3>.. ..</H3>.... ... ... ... "setup.exe" .. .. ..(INF). ... ..... .... ..... ..... .... ..... [.. ...]. .. .... ... .. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):67
                      Entropy (8bit):5.2315198328324914
                      Encrypted:false
                      SSDEEP:3:+NAEfAqmAcaJw11NJQSv:+NAUUN5/5
                      MD5:0B14765B626FBB75D350DF53D0871F4A
                      SHA1:5BB14C7694CBCDEDF0DF60C6A62EAAB0CED604AE
                      SHA-256:2152E2CE8C71C04C1013959E57C28A987581D70D22D4856C2FA4769BF7F7346A
                      SHA-512:52D62BEF4F27B01554F4D505E048CD950CC8925132D335DB5DBE94114DFD0E724C4903358F4C4FE4AB58336A7CEBB66F4B306C37BD170B90A31AF14BFDBF3901
                      Malicious:false
                      Preview:.KOR: "Realtek FE/GbE .. .... ... ..." ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):887
                      Entropy (8bit):5.153246636846479
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWniGEtTyrQrKN/G:q0TqOEwGWlSRrcu
                      MD5:569ED59F2329A070DB3C5BCC9618B62A
                      SHA1:547ECC678C76D8107C5FE55135606CBE91C7F70D
                      SHA-256:DC70F4F1994A78B99D5250E14D6389D14D676093CE0CCC1EBBED403F75AF5D34
                      SHA-512:F7651D732FBE9FF404B895452F15C1ABE13A533354CBCA310CBF02F24B3974753439BDCC145123188B4247DCB950639E65A5F1445684BCBD4D9FD9F0576724B0
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE .. .... ... ... </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >..: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1408
                      Entropy (8bit):5.074801458962545
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wffvrESGSJq224MnTKZLOLKeyNv5hODH57g1Yb:zgaIXZHOeFsPqFOmeyOD5
                      MD5:D6C6F835CCA51BCD3DCE3A20E2B49E06
                      SHA1:6CF1F833FE2CD11BC48087856AAF88486E862AAE
                      SHA-256:574324E8A59A8631681CBB26468AB851437FDFAE0BAA369D6C8837BECB028C41
                      SHA-512:20E41F163814DD7B7DD98EA5359C0B912F6166D5EE96332566710FED9F4A111E99B758C2C3C4A403CA0A0CB98CA10B9C9A4DA2E7059B20C070093B5027847216
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.8... .t..<./.h.3.>......L. .m..D. .}.. ..|.t... .$.X... ...\. ....D. ...<...0. ......... ..L. .m..t. .8... .t.... ....t. ..... .J.D. ..... .....X. .0. . ..... ....... ...}.t. .......$... .....\. .. ........................<.p.>.....<.u.l.>.....<.l.i.>. ..T....X. ...t.$.. .$....... ....... .L.A.N. ...D.X. .....D. .t...`. ... ...... ....|. .U.x.X.....$... ...t.$.. .$...D. .....X.$.t. ..T....X. ...... ...t..|. .8.p.X...0. ......... .<.p.>.....<.l.i.>. ...t...t. ...%.0... .... .B... ...... ... .$.....l. .....0.X. ...l. .|.t.... ...8. ...... .U.x.X.....$... .<.p.>.....<.l.i.>..|.t..|. .$.X.X.. ..H. .X..... ...X.|. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2051
                      Entropy (8bit):5.948146023639284
                      Encrypted:false
                      SSDEEP:24:Wcfs1XfvigVleDZqna7W0yRphWkFErCqAGtC5FpZSIbVLl0L3KFZnZi:XE1XfKilpnarKhDFICqAGtC5Z30L3eZU
                      MD5:D1CBCA5D62FFC870CFA5C89B3FC242B3
                      SHA1:9E05189BA3ADFACBE3AA4801D675DDE2F1ABD98F
                      SHA-256:138254423BB25F0406C5336430AFA56729BD8C853FC6D990923EDB65A9480D3C
                      SHA-512:ECB4EF8FCD181959215C2D5F482707A1DB566942E0D1AAFB0A23F71CC1BFD5E46BD5F32D626959BF357785FE543E32AFE52C6AEEE960DA9551EA8655ECD26E16
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE .. ..... ... ... ......</center>..</h3>....<br>........<h3> ..</h3>.. ..<p> ... ..... Realtek FE/GbE .. ..... .. .., .. .. .... .. .. . .. .. ... .... ..... .. .. .. ... .. ... .... ..... </p>......<br>......<h3> . .. ..</h3>....<p>. ... .. Windows .... .. "Realtek FE/GbE .. ....". .. ... ... .....</p>......Windows 8..<ul>.... <li>NDIS 6.30 .... .... Windows 8 (32..).. </li>.. <li>NDIS 6.30 .... .... Windows 8 (64..).. </li>..</ul>....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (369), with CRLF line terminators
                      Category:dropped
                      Size (bytes):18326
                      Entropy (8bit):4.928049763400576
                      Encrypted:false
                      SSDEEP:384:HglgC66y55SpIxITlKMd5x1EpV1GQBdcdPdU:Hgyky55OIxITlKMd5xipVcQj
                      MD5:B92309E9C360280E8975B0C997EDA33D
                      SHA1:6DDAFDA0031AFDB4F3D8ECA0CAD92636B5EEF3F5
                      SHA-256:4028B37BED10A59455BD0C2027CE84F30EF387F19D251E3847508AF5C78DB979
                      SHA-512:7AD78C6395B560164FA3BD975FC08C8F84E098CC7ED04D34F519EA032F4A51D2F05EBBE43445BB198964A1ED990BBE54917801F277B2C5929DA3804189A292D7
                      Malicious:false
                      Preview:<html >..<head>..<title>Propriedades avan&ccedil;adas</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propriedades avan&ccedil;adas</h3>....Os utilizadores podem ajustar de forma din&acirc;mica as propriedades avan&ccedil;adas de acordo com o sistema operativo e o desempenho pretendido. ..Para ajustar as propriedades avan&ccedil;adas, abra o Gestor de dispositivos, expanda a lista de Placas de rede, seleccione &quot;Realtek s&eacute;rie FE/GbE&quot;, clique com o bot&atilde;o direito do rato e abra o item Propriedades. Ser&atilde;o mostradas as propriedades da placa &quot;Realtek s&eacute;rie FE/GbE&quot; e seleccione o separador Avan&ccedil;adas. <p>..<br>....NOTA...<ul>..<li> As propriedades avan&ccedil;adas apenas devem ser definidas pelos utilizadores mais experientes. Os outros utilizadores devem usar os valores predefinidos.<p>..<li> Uma incorrecta defini&ccedil;&atild
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1002
                      Entropy (8bit):3.487020117473438
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TMNbYulQyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHlywkAH1u+iluVJmeluPB
                      MD5:838C168D198C11D7AB8A9026702C4A8F
                      SHA1:396BCDE6E38F75A15D0FCFF66B16D85EF1BA7E90
                      SHA-256:061630DE3CF2E9F0096E4FA8C58215909AA8C7EB97936A8571036E362D25F396
                      SHA-512:DA7D3DA796A786E22E93A7163B199F6A8D447E6F0A9E9105799AFFFBB9E8C83DCC90D44D1B9BBEACCFA8AA77EC6F82B13B99013F408161A4E4809DE8B1922176
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.G.u.i.a. .d.o. .u.t.i.l.i.z.a.d.o.r. .p.a.r.a. .a. .p.l.a.c.a. .d.e. .r.e.d.e. .d.a. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4288
                      Entropy (8bit):3.622942359522933
                      Encrypted:false
                      SSDEEP:96:7gaIpH7cT5MIHORryI/GM7TS1i92IYeMrtB0IM+MIIIG:kqTuRrd7Ei9S1BoZ
                      MD5:93F2CCFC70D7885AD98219B64609EACF
                      SHA1:175FB75D3FF0BA37E0B1C2887F7DCC430F32F779
                      SHA-256:660302D4BD3F63A283D4D3A3DCB2CB93D156FF4EAD4AAB0CAF1455C5AC01A268
                      SHA-512:EAD5F0F8F6FE0E9AF7AA725712A496B63B683CBFF5CDB40083AB998912F541C4695C5B162658CF4934D2938E0634DE444E45777324A5F019D2687FA970D600E9
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.C.o.n.t.a.c.t.o.s.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.i.w.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.i.n.c.h.u. .3.0.0.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1110
                      Entropy (8bit):3.479000581389771
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TMNbYulQyHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxywkAuk1Vu+rVuSPB
                      MD5:F3B198720E8BDAACCED6D95BE795C092
                      SHA1:7E075545AB41927EADCD51332956E917086F426E
                      SHA-256:7DDA26B1E3002B9DF5CCB0D700ABAA5C554E99CFE2F88D31C786285D61CF4E92
                      SHA-512:C566E51E4C75EE50E8C11EC6B5344293534A940937D76AFEF1D6E96947605D722FE81893C96FA5CBC7B27E2D0EC36718F8C15DFE33CE5249216F8C2605E0C043
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.G.u.i.a. .d.o. .u.t.i.l.i.z.a.d.o.r. .p.a.r.a. .a. .p.l.a.c.a. .d.e. .r.e.d.e. .d.a. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1111
                      Entropy (8bit):4.9640237744441436
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5Gll5Z+QYSj7+ZvYSSR+UYSD8+E60Q:cmsflMtEHLQW2l5GDG3ZRo
                      MD5:FFC8A51D8D68AD08CB0ABC8BEAE4696A
                      SHA1:CEDB67127707ED66E1EA8EE701A49ABDDAF3C39E
                      SHA-256:25827EB97318DBE84C3CAEF5812251F84C826005A334D3590C3D6C7759FA95C8
                      SHA-512:F2DE9F184B0B362F2D267C6B8B4FEF71E088FB7883D52C923D71E359314134D63A7B5512C2EFE90630ED5A1FDCFF5FC309D5049EF9D380A73A798BFE223EC117
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>&Iacute;ndice </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introdu&ccedil;&atilde;o</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Instala&ccedil;&atilde;o </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propriedades avan&ccedil;adas </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Resolu&ccedil;&atilde;o de problemas </a> </td> <tr>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (397), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2564
                      Entropy (8bit):4.904541433700004
                      Encrypted:false
                      SSDEEP:48:H3udGUPES7313/q2qn8vJG0NdUxdhxd7OgZc:eFEW3W8Q0fUxdH6
                      MD5:739ADF40709028828303E65CEAFA096A
                      SHA1:33512FBD46F5B246D0BC650ABA9F564EDB1F38A8
                      SHA-256:99C97F733B86C761541F04F680A10D2DDB13D0D788F7406A14ADA116E1A9910D
                      SHA-512:6B6EA2C6A5095A069AAA3A224DF1903E258CE914715CD8C3099E4672433B992C7B1EA666D67593EB3362A3C75467F8515819709B134ECBDAC3B5EB6870D33CDD
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Instala&ccedil;&atilde;o do controlador</H3>..Para instalar o controlador, fa&ccedil;a o seguinte..<ol>..<li> Abra o ficheiro execut&aacute;vel &quot;setup.exe&quot;..<li> Siga as instru&ccedil;&otilde;es mostradas pelo programa setup.exe..</ol>..<p> ..<br>....NOTA:..<ul>...<li>.Nas plataformas Windows Plug and Play, o controlador &eacute; identificado e configurado automaticamente. P&aacute;re a instala&ccedil;&atilde;o autom&aacute;tica por parte do sistema operativo Windows. .<li>.Para instalar o controlador, tem de ter privil&eacute;gios de administrador...</ul>....<P>..<BR>....<H3>Instala&ccedil;&atilde;o manual</H3>..A instala..o manual permite-lhe instalar o controlador atrav.s do ficheiro INF em vez de usar o ficheiro "setup.exe" mencionado acima. Para instalar o controlador manualmente,
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):70
                      Entropy (8bit):4.526529969910284
                      Encrypted:false
                      SSDEEP:3:UVCZEueoKVBEa5ByhfRUMg8:UVC6ueoKQmod
                      MD5:0FEA083D09B639498A61FAB8F9B57740
                      SHA1:3E029884A4566E073A910CC3F2582327E4C883CD
                      SHA-256:671882B64541C88BD199641AC09F83C03AD4F35D6ED0A9C08A4115576C04AC30
                      SHA-512:71D17E9C0EA3064BCF97EB30DF90C42C78B21CC42BC5BFE41B0F157DB1A3871F3F8473B530EE552B84AF04B934D80BAC3A2C77DED378134F4FCA8D2CDF9037BF
                      Malicious:false
                      Preview:.BRZ: "Guia do utilizador da placa de rede Realtek s.rie FE/GbE" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):897
                      Entropy (8bit):4.940577804194156
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9G6H4GEHTyrQrKN/G:q0TqOEwG2L2Rrcu
                      MD5:1764B4F1F9856B710FB21F8161D9F036
                      SHA1:63EFD468F872B2F5E7FC42B2D722293240675EAE
                      SHA-256:C14E0BF3EF751A6B90E6D862899F234EB84EDBE8140207654FB1AC028568FEE9
                      SHA-512:77C6AED7437C49FFDF9D696D0D8419C8D10F6231D5891CDA9E6DA93C7D17E17E2A6B5B624CA0DCE679701394953AEFBB712D082C1311B1A6A3358ECE6298099C
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Guia do utilizador da placa de rede Realtek s.rie FE/GbE </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Vers&atilde;o: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (318), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2576
                      Entropy (8bit):3.374652435987209
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOT7Od0J0h10EXVGsg71g7nRVUFvt0nPbMmDkcFymb6OD4hiN:zgaIpHvOJ0hWEXMs8g7nRGF10nPgokcP
                      MD5:1A9FBC6C5D517789FD244B47C61325BA
                      SHA1:FBE956C701D745EC648D1EA33C21E44833E5DA5C
                      SHA-256:76479423CA8595F8770ECCCCEFF0275CABF1A37843F817842D8A38C62A9A7313
                      SHA-512:591EAF621D91B1CA415551675442D0D06CADFB343060A37CAB93C11FF316AEA67C92BF0DC7670FC463D9CCA042906D0BB9D2F878ECE629EA4F4B6C9285DEDFF9
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.R.e.s.o.l.u.&.c.c.e.d.i.l.;.&.a.t.i.l.d.e.;.o. .d.e. .p.r.o.b.l.e.m.a.s.<./.h.3.>.....L.e.i.a. .a.s. .i.n.s.t.r.u.&.c.c.e.d.i.l.;.&.o.t.i.l.d.e.;.e.s. .s.e.g.u.i.n.t.e.s. .s.e. .n.e.c.e.s.s.i.t.a.r. .d.e. .a.j.u.d.a. .p.a.r.a. .i.n.s.t.a.l.a.r. .o. .c.o.n.t.r.o.l.a.d.o.r... .S.e. .e.s.t.a.s. .i.n.s.t.r.u.&.c.c.e.d.i.l.;.&.o.t.i.l.d.e.;.e.s. .n.&.a.t.i.l.d.e.;.o. .o. .a.j.u.d.a.r.e.m. .a. .r.e.s.o.l.v.e.r. .o. .p.r.o.b.l.e.m.a.,. .c.o.n.t.a.c.t.e. .o. .n.o.s.s.o. .d.e.p.a.r.t.a.m.e.n.t.o. .d.e. .a.s.s.i.s.t.&.e.c.i.r.c.;.n.c.i.a. .t.&.e.a.c.u.t.e.;.c.n.i.c.a... .T.e.n.t.a.r.e.m.o.s. .r.e.s.p.o.n.d.e.r. .&.a.g.r.a.v.e.;. .s.u.a. .p.e.r.g.u.n.t.a. .o. .
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4590
                      Entropy (8bit):3.4779625627451995
                      Encrypted:false
                      SSDEEP:96:3HPpHCkpCbp4ynQPDzExYJuPNyPm9FEST6FA5AGR9SrJ8je8NN:3n1qgSzlmY
                      MD5:AB973982F07C2AEA888CA4E16E6BF03E
                      SHA1:7B6ECE884C90A1178B7BA8E2255A5862C4618E4C
                      SHA-256:EDEC9946047B4B58FEEC2C9A8D50B19D0DC1A36DD85455C3C062428D7EBAC1CA
                      SHA-512:935B626756A62DB7F6B90E45B6C09BEAC04AC013AD4A532F32D4A5D7EAE45C6CBED5F632A306D7286120947D92AEB715786F3DAEE74BFD55CD66B29B83334396
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.B.e.m.-.v.i.n.d.o... .A.g.r.a.d.e.c.e.m.o.s. .a. .p.r.e.f.e.r.&.e.c.i.r.c.;.n.c.i.a. .p.e.l.a. .p.l.a.c.a. .d.e. .r.e.d.e. .R.e.a.l.t.e.k. .s.&.e.a.c.u.t.e.;.r.i.e. .F.E./.G.b.E.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.&.c.c.e.d.i.l.;.&.a.t.i.l.d.e.;.o.<./.h.3.>..... .....<.p.>. .O. .g.u.i.a. .d.o. .u.t.i.l.i.z.a.d.o.r. .i.n.c.l.u.i. .i.n.f.o.r.m.a.&.c.c.e.d.i.l.;.&.a.t.i.l.d.e.;.o. .s.o.b.r.e. .a.....i.n.s.t.a.l.a.&.c.c.e.d.i.l.;.&.a.t.i.l.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):37079
                      Entropy (8bit):6.0361968160399195
                      Encrypted:false
                      SSDEEP:768:Npkg7n+uT2yv4gG0vbUDba84s4Kgx4GmxXWMGQ/07aT5:Xkgjv2yv4gzbUK84s4Kg8EMGp7aT5
                      MD5:EC48EAEDE9E8E52A1DD9F3D9E716F922
                      SHA1:2D1E0051BC32B938011C90162738CCFED6FF9C61
                      SHA-256:46993B0BC163F89B6F9A80EF791FB5AE9C541D7C0DCE63F8C6F1E922A26745EA
                      SHA-512:087874166805C2619F576BC73F2C23A4781A6BDD51C0E52E1DFB6FF008C4076DBFC5A35E95A92AB23BBC5D7FBF616E600A2F44D4E48A7F701D5F6B15E186B151
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>Advance Property</title>........<meta http-equiv="content-type" content="text/html; charset=gb18030">..<link rel="stylesheet" type="text/css" href="format.css"></head><body>..<h3>..........</h3>........................................................................Realtek RTL81XX..................................RTL81XX..........................................<p>..<br>.........</p><ul>..<li>..............................................<p>..</p></li><li> ......................................................................................................</li></ul>..<p> <br> ..</p><h4> <a href="#xp"> Windows XP </a></h4> <h4> <a href="#vista"> Windows Vista</a></h4>..<h4><a href="AdvProperties.html#win7"> Windows 7<br>..</a></h4>......<br>....<hr>..<h3> <a name="xp"> Windows XP </a></h3> ..<h4> 802.1Q/1p ..........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):970
                      Entropy (8bit):3.5194983353770124
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwt4Te5vRSL+TD1jcMbhbB1uMbBiluVJmeluPlPb:zgaIXZHhM2LJjH1u+iluVJmeluPB
                      MD5:DD23540E20383BAC9D725EBD8C1041F5
                      SHA1:2E3703478FCD73DC085B47C7E6AB7359EA46BE7F
                      SHA-256:A20B2AB8428D1F57999CC31AEB7F7C2FA2D401AABFC315386B803A9A35C2B252
                      SHA-512:90D36157997B81EDB31A0538CE9BCBA04D0E7C124E72909B2EB575E2C86F739D9EB393A8FC40F33FE5F297E0B4E02270F910CBDBF7D1E29B4E0AFDBFDDD81375
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".1.5.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2442
                      Entropy (8bit):5.389767887976303
                      Encrypted:false
                      SSDEEP:48:AEBBMVkYjtgRVFYkVyQtZNldYC+/4t2Ay8VtYY1GWpD93lto:okyg/FVyeZN7/uGtHTplo
                      MD5:83AD2CB82931232984D64F59557CCDFC
                      SHA1:B283B862A7C48951208812C3D58BBADD35621139
                      SHA-256:A15D4923A3ABE63003696BC7E4797D025FEC2316D065032CC0F8F8FC6ADEBDFB
                      SHA-512:EC1EDA637B9D3E425F2E6F8725669A20EC00A3B7CEA77BC21217144E21B0B2C96B1B992C0B1A7C2A3FF8EF96659E89AD8381FBB376C4281E64FF4F43F61D1E96
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=gb18030"><title>ContactInfo</title></head><body>..<table cellspace="15" border="1" cellpadding="15" height="480" width="800">.. <tbody><tr><td valign="top"> <table> .....<tbody><tr><td> <font color="#336fe0" size="5"> <b> Taiwan </b> </font> </td></tr><tr> ....<td> <a href="http://www.realtek.com.tw" target="_new"> ............... </a> </td></tr><tr>....<td> 300...............2.. </td></tr><tr>....<td> Tel: +886-3-578-0211 Ext: 3858 or 3096 </td></tr><tr>....<td> Fax: +886-3-577-6598 </td></tr><tr>....<td> Email: <a href="mailto:%20nicfae@realtek.com.tw%20%20"> nicfae@realtek.com </a>.. </td></tr></tbody></table> ... </td><td valign="top"> <table> ....<tbody><tr><td> <font color="#336fe0" size="5"> <b> China </b> </font></td></tr><tr>....<td> .........(....)...... </td></tr><tr> ....<td> .............450.. </td></tr>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1078
                      Entropy (8bit):3.502700687146107
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwlwfF4Te5vRSL+TD0uWcmVu+lJqSVuyqSPlPb:zgaIXZHhlx2LAuW1Vu+rVuSPB
                      MD5:E470F50237CFEE795E4B2EDDDB2CD760
                      SHA1:992FB0A52FF242B59F10EAD3F92A7C7A18FB7A5D
                      SHA-256:75E006573598521263D1B99D7FF0431B72EA8A19AC00B000591213AF043C7C96
                      SHA-512:171F62AB06E3355F7E2DB73C7637045EDD4EFC5284C9B4CE43D7EFC2DE02B2ED383F651B03E83EBF0778F0922FF5EF8F8F3AAA1527BFE903641FD144BB53B953
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.6.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1039
                      Entropy (8bit):5.2096779574057885
                      Encrypted:false
                      SSDEEP:12:tk96QclfheaHVTMtU533153x53QWtyh7Lxz5G2a5Z+QYSlfl+ZvYS3+UYSiz+E6N:tmsp9lMtEHLQW2l5G2A1h3UulI
                      MD5:E6F798932983682C2554274D8C395E0B
                      SHA1:9CC2378134D666D17A27174B825B4F73C688F7C1
                      SHA-256:079DADC28052984E266602AA27B3CC7B62B52555C426E7D2D756C75FCBA97EBD
                      SHA-512:5068A292D4DDBF7E2DDE0606005B4AA4669438A13CDF7EB34A44F6FAC78E853E765B0F4F110D86BD09BD8A46524A12F04439392FB727790485153654F1A2D33C
                      Malicious:false
                      Preview:.<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > .... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">.... </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">.... </a> </td
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2443
                      Entropy (8bit):6.277032053779832
                      Encrypted:false
                      SSDEEP:48:IrqpWXwZS/cUw0dQG5nBha4SRRjIdPdoOConeKEuRmwCnSVgq6j3C7qr4ZSSNFj:9pWXSQq0dbnBVSRRjXO7neVuRV2SVgr4
                      MD5:53896D8A66B1637FFB75115F2D547D22
                      SHA1:71CB7C231E4C9EA7F2D7B6FFB156BFF5FD6A4D2B
                      SHA-256:5FF721D5A7990D1086AD89480668EDA85976204316D767BF65CFB8225BB5EFB3
                      SHA-512:D2708100BA4E600366599CEBF77CE3AF136186AA924F307EAB367CC5680254347E4FE099541DBD5F596789493F9F74ADF414D6DEACB5AB512CF53080ED97F258
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>setup.html</title>........<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css"></head><body><h3>......</h3>....................<ol>..<li>........ "setup.exe"..</li>.. <li>.................. .. </li>..</ol>..<p> ..<br>........:</p>..<ul>..<li>.........Windows............................................<br>..</li><li>......................</li><li>..../...............AutoInst.exe..../......<br>...."AutoInst.exe"......"setup.exe"...</li>..</ul>..<br>..<ul></ul>....<p>..<br>....</p><h3>........ </h3>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                      Category:dropped
                      Size (bytes):49
                      Entropy (8bit):4.890020558312617
                      Encrypted:false
                      SSDEEP:3:RIHBz0FyBCZCmWVCx1GpHF:eh4OXmWox1+l
                      MD5:DCD1395FE93F76FCA53422EC6ADC2980
                      SHA1:71E60DFBDE88D8132A23F83B01A813C02E7145DD
                      SHA-256:AE85B4FDBB5ECCA287B4147C1A3E234E812DBE3FDC0FD327AA8658D744802428
                      SHA-512:B5FFB6D1E7441E15A4D444F2FE26A4C2627AF3D5FDD5368CB19ADB86C37C45CA43B25F8A3400486AFF18BE3F926782494B88B0ABDF6DAE53C3FF094F80764C74
                      Malicious:false
                      Preview:.CHS: "RTL81XX .........."
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):1066
                      Entropy (8bit):5.150661774537103
                      Encrypted:false
                      SSDEEP:24:WT4sE4BcO39hrrvO39Nw3mO39mT5G4b+G5G666HrPGHB:AE4Bc4CwWZTYvGY69iHB
                      MD5:343A9D53FBAE7D7DCEF2757AB56A0663
                      SHA1:4E5CB4EBD1909A1385AD85DBE1FE481AE6E01247
                      SHA-256:688346D12F6D3F66EAC7E64070182D908DAB7E054D26817A4D7CA7D47E9A71B7
                      SHA-512:B586DD3BCC6B05CA6E94A1EDBDA4B4C037F942CAF92001DD7D721F2D3A9223BB650A1C5A25F85B88895E771E43801B50A24FA16B1A743FE79CE7CA9309616140
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=gb18030"><title>7</title></head><body>..<table border="0" cellpadding="0" cellspacing="0" height="140" width="1000">.. <tbody><tr><td height="20">&nbsp;</td> . </tr><tr> .. <td height="110"> ...<table border="0" cellpadding="0" cellspacing="0" height="110" width="1000">....<tbody><tr><td align="center" width="200"><img src="images/logo.gif" height="60" width="160"> </td>.. ..<td width="800">.....<table border="0" cellpadding="0" cellspacing="0" height="50" width="760">.. ....<tbody><tr><td> <font color="#2222aa" face="Arial" size="5"> <b> RTL81XX ....W......... </b> </font> </td> </tr><tr>......<td align="right"> <font color="#0222a0" size="2">Version: 1.1 </font> </td>........</tr></tbody></table></td>...</tr></tbody></table></td> </tr><tr> .. <td height="10"><hr align="left" color="#2222cc" noshade="noshade" siz
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):857
                      Entropy (8bit):6.48893117163895
                      Encrypted:false
                      SSDEEP:12:BMQbwNxO6Qclf9r6+8CWTI8SfuYqeCmh0eqZUyC2s+b2uZBXcmIPKTbwkKNJhXZB:WT4sFjm8Gmh8Tb2ytcmnw9LhJs/iXOM
                      MD5:DB1F6A6FF925DCFA42D5957B66F24BF9
                      SHA1:60424742CDA9F515852810B4C15A4C27EBA296D1
                      SHA-256:DD75F6A45551AED19000FCEFD529FEB73724D96DB7902527F92906FD32E03423
                      SHA-512:439600F8DE408FB718CC7C5798DDD22F417FFEB53E3FBCE5B083E9251CDC80D2676B9D1615E3DC518E321A9CFC32B009CD05D8ED70DE34D0C9660A1B7C8C65DB
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=gb18030">..<link rel="stylesheet" type="text/css" href="format.css">.. <title>6</title>..</head><body>..<h3>.......</h3>..........................................................................................................<p>..</p><ul>..<li>........BIOS.............................................................<p>..</p></li><li>.........................................................<p>..</p></li><li>...b.....r...._.J.....x...b......._...<p>..</p></li><li> ....Realtek........(<a href="http://www.realtek.com.tw/downloads" target="new">http://www.realtek.com/downloads</a>)..................... <p> ..</p></li></ul>..</body></html>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2081
                      Entropy (8bit):5.9003331854126975
                      Encrypted:false
                      SSDEEP:48:Xt6ZV62cwWzI/suBHToCCqRbX5rF00jEvW:Q4zIxsCCqRd/kW
                      MD5:D560334632D6AF73561CD8ACA3B5C273
                      SHA1:494FD4C1E4C607DCC99129D29EA3AF38CBE2DD7C
                      SHA-256:DBE95BE671D72627DBB49F06CE115592940B046B19499A63AA633C29F821BFA0
                      SHA-512:AB5099E9D01784953B5FA17E32D481C11E08B568F5E291823C4A4E0C4CFE115CC99341C1E681387ED6FB6DA897CD60A6946183B2A8B74CC4357A48F1449A34A9
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>............ .. <meta http-equiv="Content-Type" content="text/html; charset=gb18030">...... .. <link rel="stylesheet" type="text/css" href="format.css">.... .. <title>4</title>..</head>......<body>......<h3>..<center>......Realtek RTL81XX....Fast/Gigabit Network Adapter</center>....</h3>......<br>..........<h3> ...</h3>.... ..<p> ..............b Realtek RTL81XX....Fast/Gigabit Network Adapter .............................................</p>........<br>........<h3> ....... </h3>......<p>................ Realtek RTL81XX... Fast/Gigabit Network Adapter...... Windows ........</p>..<p>....Windows 8<br>........</p>........<ul>.. <li>NDIS 6.30 Miniport driver Windows 8(32-bit).. </li>.. <li>NDIS 6.30 Miniport driver Windows 8(64-bit)</li>..</ul>....<br>............Windows 7..<ul>...... <li>NDIS 6.20 Miniport driver Windows 7(32-bit).. </li>.... <li>NDIS 6.20 Miniport driver
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (506), with CRLF line terminators
                      Category:dropped
                      Size (bytes):15911
                      Entropy (8bit):4.933578693270687
                      Encrypted:false
                      SSDEEP:96:r1pMi3WA463/qkcNLA7YjAl/AVei2Mte+O8xALa8fMvQYKNVRaE+vTu3LU3r5f5X:r1pMiGu487Rl/qXKylVDeo
                      MD5:35369E01F5CB6AEAB4B146753F24FB1F
                      SHA1:2D58683F459ED49F6A43545135912687658390EC
                      SHA-256:4D7CD7379D6B84B2295A7988EBA125B18B403EF8C8DD4D71FC70E3834BEA386D
                      SHA-512:E18B9C6F8151A074878350BBD114B82B4032C19A12325DD2C440292A554534D9D67701890423FB00EED1A90811A9D8174C7AE13E31EB98EBA9CBFD1892BF8B08
                      Malicious:false
                      Preview:<html >..<head>..<title>Propiedades avanzadas</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Propiedades avanzadas</h3>....Los usuarios pueden ajustar de forma din&aacute;mica las propiedades avanzadas seg&uacute;n su entorno operativo y sus consideraciones de rendimiento. ..Para ajustar la configuraci&oacute;n de las propiedades avanzadas, abra el Administrador de dispositivos, expanda la lista de adaptadores de red, seleccione el &quot;Controlador de la familia FE/GbE de Realtek&quot;, haga clic en &eacute;l con el bot&oacute;n secundario del rat&oacute;n y abra la opci&oacute;n &quot;Propiedades...&quot;. Aparecer&aacute; la ventana de propiedades del &quot;Controlador de la familia FE/GbE de Realtek&quot;. Seleccione la ficha de propiedades &quot;Avanzadas&quot;. <p>..<br>....NOTA:..<ul>..<li> La configuraci&oacute;n de propiedades avanzadas est&aacute; destinada a usuar
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):996
                      Entropy (8bit):3.4860103050380054
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Ttkk1o4yHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHltvkAH1u+iluVJmeluPB
                      MD5:3462A3F3CDB6116BF1D4E5E86BEFBDCA
                      SHA1:3B7A9E37FC0370AA97390C03DE67AF27EDA041E3
                      SHA-256:A6779AEDA19692EB80A4784EE63AC05C066E27AFE7BE38D02D6966C247EF9074
                      SHA-512:199BFB11039DDC4FC2C1430B571F8B4D6D10A5336CD0A034B3C19EBDCC7B7EB941E99207D2B644777DEA4A2663E7AC13AD7318D4B9DBBC032D2477C89842FE5D
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.M.a.n.u.a.l. .d.e.l. .u.s.u.a.r.i.o. .d.e.l. .a.d.a.p.t.a.d.o.r. .d.e. .r.e.d. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4196
                      Entropy (8bit):3.6312682268018555
                      Encrypted:false
                      SSDEEP:96:7gaIpHaXFT5MhnHOTof981GMrESE696eMvqxABQ+MQwuk:k8TdU81cV696lBQ0Dk
                      MD5:D92E693C8B64A9576736E54164B95768
                      SHA1:31591B3BAFF0DF96A59BB98E5D1E8F759F148177
                      SHA-256:45376EE168F6C5BAB36824D789767579C1FE2AA3F252D31E4429439A0E2AC274
                      SHA-512:98D9AA9FAEB748B2B47992ED5526CA86FDB42A0B07CB3DDFB77EDD9CDC3C6A8A0FACF792066394BFAC86386AEB679463FACF0E428C63130C238C6C97592919F5
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.I.n.f.o.r.m.a.c.i.&.o.a.c.u.t.e.;.n. .d.e. .c.o.n.t.a.c.t.o.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>.T.a.i.w.&.a.a.c.u.t.e.;.n. .<./.b.>. .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.P.a.r.q.u.e. .C.i.e.n.t.&.i.a.c.u.t.e.;.f.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1104
                      Entropy (8bit):3.4781513364636583
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Ttkk1o4yHTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxtvkAuk1Vu+rVuSPB
                      MD5:F47AF151BBFCA8CD14E98754E0B45E21
                      SHA1:96EC39A8DCB1590749C8B98BA3294C12EB698089
                      SHA-256:E97433BAFF646F0F00370F964965B6CE3F624E6010BEF0557E2DF74E45C1386A
                      SHA-512:4228DE1CE4B005D0F890FB17182366671B4E17E357F824806A3640168CA630FF50B47AA3D3893DE953D4D3BF9E5D8AA35A70D6898918EA8F403258D4E870F680
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.M.a.n.u.a.l. .d.e.l. .u.s.u.a.r.i.o. .d.e.l. .a.d.a.p.t.a.d.o.r. .d.e. .r.e.d. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1105
                      Entropy (8bit):4.956904980764403
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5Gll5Z+QYSjC+ZvYSSR+UYSbJz+E6O:cmsflMtEHLQW2l5Gov3wJk
                      MD5:3E6ABB1D593CF4E71195EEC5D0542B4E
                      SHA1:563C6468573B0F92AB277002C2CAECB4BEBDBB81
                      SHA-256:6901C1879B042AFC98DA9EC8DC609F7C2E68B090F1FD3DF321CDFC2D67AAF89E
                      SHA-512:0A9CEB11C7FDF1AD52F4C4DD14FA1F1F3B885FABD5A7E944C45CFC6399D924C0502827E12E3071C70E029908AB7B863C41D5D2B8A6B8670A3EADD9B670A09589
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>&Iacute;ndice </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Introducci&oacute;n</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Instalaci&oacute;n </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Propiedades avanzadas </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Soluci&oacute;n de problemas </a> </td> <tr>.. <td> <a href="contactInfo.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (506), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2567
                      Entropy (8bit):4.868073360794818
                      Encrypted:false
                      SSDEEP:48:H3THe4PqiRwms2oZLvlALtS/kX27sw0DKRTzES3YRXwhaFjmjX:jHbSn26Kx4k+s3gNhoFjWX
                      MD5:BB4296BCFB8B64110B7AF973ACDA391A
                      SHA1:F7683B46EFB20EC28E20B562A4E7DBD2D7DDAF07
                      SHA-256:AE5584C50999C9A8D6A182ABFFD19178A28792C2B3F2B3AFE23341F76220B829
                      SHA-512:8DD68AF30AE811974F4630033934F145D4A78AD2458721A414A2906B031311E8BEA07FF153F90AC231AB5F72FD46E0EAE63871BB460ABB17282B08DD95D7DF51
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>Instalaci&oacute;n de los controladores</H3>..Para instalar el controlador, haga lo siguiente: ..<ol>..<li> Abra el archivo ejecutable &quot;setup.exe&quot;...<li> Siga las instrucciones que se muestran en el programa setup.exe. ..</ol>..<p> ..<br>....NOTA:..<ul>...<li>.En plataformas Windows Plug and Play, el adaptador se identificar&aacute; y configurar&aacute; autom&aacute;ticamente. Detenga la instalaci&oacute;n autom&aacute;tica del sistema Windows. .<li>.Para instalar el controlador deber&aacute; tener privilegios de administrador...</ul>....<P>..<BR>....<H3>Instalaci&oacute;n manual </H3>..La instalaci.n manual del controlador puede realizarse utilizando el archivo (INF) en lugar del archivo "setup.exe" mencionado anteriormente. Para instalar el controlador manualmente, abra el Administrador
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.502205933674202
                      Encrypted:false
                      SSDEEP:3:Zk1DuiyBvQ0EzE5COAEPTyn:adWEudpPm
                      MD5:71D5BECBDC2106E0CD035BFD27981C28
                      SHA1:E3D1E3213C3A1A73063F85045E4FB7A692BB4DC9
                      SHA-256:4B4A1A3B4BC7D0BD396204954BBD83DBECC2C5E5763D1516C20F6C4E7F7826B3
                      SHA-512:9A7D623B4B88F6653A5324DAEF8EE6F761711390C08C39B10F8991A919A6821531443DEA9017E088116BBF3F6F5BC90317DDD30855EACE5BADCEE518A28ED98C
                      Malicious:false
                      Preview:.SPA: "Manual del usuario del Controlador de la familia FE/GbE de Realtek"..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):905
                      Entropy (8bit):4.941506361575539
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GpSdGEjTyrQrKN/G:q0TqOEwGEEMRrcu
                      MD5:055C9B2968C6667690A1F92869822609
                      SHA1:B309A967536E27350098171C2649AEEA565DBDDC
                      SHA-256:829132A986DC72B406B1853148C41FF4072ED0537504BCAF336203223FEB93E0
                      SHA-512:9721C6CB3888EEFE8298666CAE90EA46F340EC2A8F285771258C0EC89C6AD89FC0082ED0CA33F9019C17CB8725E68D8ED914DEDD8AAEC9BB8EC77DE4D3AE4430
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b>Manual del usuario del Controlador de la familia FE/GbE de Realtek</b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >Versi&oacute;n: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2414
                      Entropy (8bit):3.3700030296230263
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOPC/cT9JynsLDe75bREETfuwStcwikYUergLQvK6OD9HqLj:zgaIpHGYq9Mn0GuemwSmjTXgLQpO5uj
                      MD5:F77F39D06CDC3EE91ED10A1397D1938B
                      SHA1:5507DFACFFE8B9A1C73B511F4A85F397565B21B8
                      SHA-256:13F9BFDA8FC263FA4BC900A62CA8D0E1B76BC75A861836A03565C5818E3D3DAB
                      SHA-512:96698EB38E6D20D42EE38E9D3E5B8E6AEFB603012CA19784409D487B1ED27F7D08615E88B34283ADD11D1D578082A685A75FCF8AE41C330DACB15FAC3B6F4E1A
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.S.o.l.u.c.i.&.o.a.c.u.t.e.;.n. .d.e. .p.r.o.b.l.e.m.a.s.<./.h.3.>.....P.o.r. .f.a.v.o.r.,. .l.e.a. .l.o.s. .s.i.g.u.i.e.n.t.e.s. .p.u.n.t.o.s. .a.n.t.e.s. .d.e. .i.n.s.t.a.l.a.r. .e.l. .c.o.n.t.r.o.l.a.d.o.r... .S.i. .l.o.s. .p.u.n.t.o.s. .s.i.g.u.i.e.n.t.e.s. .n.o. .l.e. .a.y.u.d.a.n. .a. .r.e.s.o.l.v.e.r. .e.l. .p.r.o.b.l.e.m.a.,. .p.&.o.a.c.u.t.e.;.n.g.a.s.e. .e.n. .c.o.n.t.a.c.t.o. .c.o.n. .n.u.e.s.t.r.o. .d.e.p.a.r.t.a.m.e.n.t.o. .d.e. .a.s.i.s.t.e.n.c.i.a. .t.&.e.a.c.u.t.e.;.c.n.i.c.a... .L.e. .r.e.s.p.o.n.d.e.r.e.m.o.s. .a. .l.a. .m.a.y.o.r. .b.r.e.v.e.d.a.d. .p.o.s.i.b.l.e...........<.p.>.....<.u.l.>.....<.l.i.>. .C.o.m.p.r.u.e.b.e. .s.i. .h.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4484
                      Entropy (8bit):3.4654346972760166
                      Encrypted:false
                      SSDEEP:96:3HPpHCEXOeA/ngrxQUgAGcc5vfgWlg9RRCMyqHN5jrmwPgrSFKtobZJuKUB8Le8J:3SnXl+j
                      MD5:841CB0E168AB82BF4459F940A3B808D6
                      SHA1:15DF46677A171231C1A187440DDE3C722CCD57D4
                      SHA-256:481B25DD4AC52668DA6497EDE5D159AFDD29B689EDCC23642316267CB34844FC
                      SHA-512:FAE36D902817ACB3C1E50307ACC8310A75B638DCED7328D59D1A002301358670C8D254D03E8D3FB8819C4045C7C30D8A9397D83539C1871343DF01C570B7D465
                      Malicious:false
                      Preview:<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l.>.....<.h.e.a.d.>......... . .<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>......... . .<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.........<.b.o.d.y.>.........<.h.3.>.....<.c.e.n.t.e.r.>.C.o.m.i.e.n.c.e. .y.a. .a. .u.t.i.l.i.z.a.r. .e.l. .C.o.n.t.r.o.l.a.d.o.r. .d.e. .l.a. .f.a.m.i.l.i.a. .F.E./.G.b.E. .d.e. .R.e.a.l.t.e.k.<./.c.e.n.t.e.r.>.....<./.h.3.>.........<.b.r.>.................<.h.3.>. .I.n.t.r.o.d.u.c.c.i.&.o.a.c.u.t.e.;.n.<./.h.3.>..... .....<.p.>. .E.l. .m.a.n.u.a.l. .d.e.l. .u.s.u.a.r.i.o. .c.o.n.t.i.e.n.e. .i.n.f.o.r.m.a.c.i.&.o.a.c.u.t.e.;.n. .s.o.b.r.e. .l.a.....i.n.s.t.a.l.a.c.i.&.o.a.c.u.t.e.;.n. .d.e.l. .C.o.n.t.r.o.l.a.d.o.r. .d.e. .l.a. .f.a.m.i.l.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):37322
                      Entropy (8bit):6.005702233265351
                      Encrypted:false
                      SSDEEP:384:EI2RM+lc1JByFcBJ1fBJu+0lYRSm2RVM+dc1JBsS8BJ1fBnu6fNGAUr91WNBC9+n:7Ybv+06RSm2RNQ6fNG62QZ1Ot4hJuQb
                      MD5:7C3B4CE0C362DEA5F697650A1FBED391
                      SHA1:D6D47AE10DC56CA9D8795B0458DFFAC4AFA2570D
                      SHA-256:6166497FD2DC097EE57F16356BBE6E929A57AF82287C0DB0AD0F56DFCF1E81E3
                      SHA-512:5FB52476C096073CA5CA6CA8B64E822F99E8C93BFA45E31BC5B86E9603867FEB3B6F33D4B734EFA112DFD4A349B10FEACE1982E2F93B0B3744A307B1480D7A5F
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>Advance Property</title>........<meta http-equiv="content-type" content="text/html; charset=Big5">..<link rel="stylesheet" type="text/css" href="format.css"></head><body>..<h3>.i.....].w</h3>......i...@........q.i..].w.i.....A...i..i.....].w.i.}...m..z...A.....Realtek RTL81XX.........d.A...U.k......e...A.X.{RTL81XX .....d....m...A.......A.....i.......A.Y.i.].w.i.....C<p>..<br>.....`.N.G..</p><ul>..<li>.i.......i........A....@.......w.]...].w..C<p>..</p></li><li> .....].w.i.....A.i..|..P.......s.u.......I..A.Y.o..W.z...p.A....\......`.A...X.A...].w....^._...w.]..C..</li></ul>..<p> <br> ..</p><h4> <a href="#xp"> Windows XP </a></h4> <h4> <a href="#vista"> Windows Vista</a></h4>..<h4><a href="AdvProperties.html#win7"> Windows 7<br>..</a></h4>..<br>....<hr>..<h3> <a name="xp"> Windows XP </a></h3> ..<h4> 802.1Q/p ............</h4>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):970
                      Entropy (8bit):3.5194983353770124
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwt4Te5vRSL+TD1jcMbhbB1uMbBiluVJmeluPlPb:zgaIXZHhM2LJjH1u+iluVJmeluPB
                      MD5:DD23540E20383BAC9D725EBD8C1041F5
                      SHA1:2E3703478FCD73DC085B47C7E6AB7359EA46BE7F
                      SHA-256:A20B2AB8428D1F57999CC31AEB7F7C2FA2D401AABFC315386B803A9A35C2B252
                      SHA-512:90D36157997B81EDB31A0538CE9BCBA04D0E7C124E72909B2EB575E2C86F739D9EB393A8FC40F33FE5F297E0B4E02270F910CBDBF7D1E29B4E0AFDBFDDD81375
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".1.5.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2480
                      Entropy (8bit):5.283747007234184
                      Encrypted:false
                      SSDEEP:48:AgBMVkYV///tgRVFYMltZNldYC+/4t2Ay8VtYY1GWpD93lto:GkG9g/Fj/ZN7/uGtHTplo
                      MD5:CA7F7187E2096211DE8AFEA397F93594
                      SHA1:DD508E0F518DEE0A39DF4B54411A44724C638A3E
                      SHA-256:6AA44FEBDE36FF816D91CED9DE43DFE4EA6B1E0FB4DD72DAA94F497ED9EDFFE1
                      SHA-512:6CA9730BEAAE450C7E00155B6FF6F440F73484A22AD098110B6D40A55D27E691F21C299F560DC33CBAD574EE05ED10C3D9F59BCF73BFD17AF1DA48973015A4D3
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=Big5"><title>ContactInfo</title></head><body>..<table cellspace="15" border="1" cellpadding="15" height="480" width="800">.. <tbody><tr><td valign="top"> <table> .....<tbody><tr><td> <font color="#336fe0" size="5"> <b> Taiwan </b> </font> </td></tr><tr> ....<td> <a href="http://www.realtek.com.tw" target="_new"> ..R.b.............q </a> </td></tr><tr>....<td> 300.s.......s.G..2.. </td></tr><tr>....<td> Tel: +886-3-578-0211 Ext: 3858 or 3096 </td></tr><tr>....<td> Fax: +886-3-577-6598 </td></tr><tr>....<td> Email: <a href="mailto:%20nicfae@realtek.com.tw%20%20"> nicfae@realtek.com </a>.. </td></tr></tbody></table> ... </td><td valign="top"> <table> ....<tbody><tr><td> <font color="#336fe0" size="5"> <b> China </b> </font></td></tr><tr>....<td> Realsil Microelectronics Inc. </td></tr><tr> ....<td> No. 450, Shenhu Road, Suzhou Ind
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):179
                      Entropy (8bit):5.016032906653059
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/dcF/D8S5QM/TRmhle/R7k0RGAFeF/QIr/R7Yo8:86jHzR30C0McdQk9RqmY0lFGMoQmol
                      MD5:9009687F4C7F9F22E6DD6D01007EFB37
                      SHA1:8C1D9B00088A7E000D1F8BFCBE5A94F91991480C
                      SHA-256:DCE8525DF17268973C38D6ADA87867346E7E9EB57B868251DD8BD654EE030776
                      SHA-512:3B8DBE2F48776B0E9A50F41282508FCDE48931DCFA12867EB618BD8E2E92B3242F4398E97CE170CE9BD69072C1317A23A9B1D307BB184BA836398C9556E256B8
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:18pt} ...h4 {color:#2288aa; font-size:16pt}...body {font-size:14pt; }...table { font-size:14pt; } ....-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1078
                      Entropy (8bit):3.502700687146107
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWwlwfF4Te5vRSL+TD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHhlx2LAuk1Vu+rVuSPB
                      MD5:411D42CEADECAE0A7FAACFB9CE89009A
                      SHA1:867BE12CB506E763AEA423CE4C266C2E86CCBCE9
                      SHA-256:6CF067A0CAFD80EDD352A9E4024D620E248BD7D827E7349EE1DCF16414471807
                      SHA-512:1517EF008C5625E481DB2A28874EEA68E624A0564B7F2E04F5EACE98071A2D63030505E6B93C521B2D871A4CE38D047C768CA67B020F59463B30E584A008D074
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.8.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .N.e.t.w.o.r.k. .A.d.a.p.t.e.r. .U.s.e.r.'.s. .G.u.i.d.e.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1039
                      Entropy (8bit):5.2191439852822255
                      Encrypted:false
                      SSDEEP:12:tk96QclfheaHVTMtU533153x53QWtyh7Lxz5G2AZ+QYSjU+ZvYSS+UYSG+E60LYn:tmsp9lMtEHLQW2l5G2YH3UV
                      MD5:812751794A0503B1E1E41502BE992BB9
                      SHA1:7B424D09F8972B8A3BABAFF38551FB9DAD55FA9E
                      SHA-256:6A68472DC602DBB1073400E2C761E0FFE7781A926DE22362BA1B131C1FC21568
                      SHA-512:76B60703035568826007AED72D896071B47123D9F32979357A72B09904BDF3EA124D46CCC164CC3BAA40E9F8C1A2B8946CDAABFE851352853A9E5F646A3701DC
                      Malicious:false
                      Preview:.<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.. </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">..</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > .... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">.... </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">.... </a> </td
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):2422
                      Entropy (8bit):6.290640266272928
                      Encrypted:false
                      SSDEEP:48:IrMgIMLuz2XdfM5d4UfDQwKdafyo7iYQO+bfBj:zbp2XdfC+20w8aKoZQOSfR
                      MD5:9CAD7F61680626E1A33B077A5BB345C6
                      SHA1:A602BA07C60A2A301684451C69D5E2E8FD987759
                      SHA-256:43BC555DCA7945ABE9393ADD13B0A1A99AFBBD9F0FB960D69A7F5338D9876A26
                      SHA-512:9FCB4E4035EBCA77BC6D38813465B1BEDFBECEEA7D71C78A3A1A553E31766C7A2767C2727FC12B4CBB5A4F0DAEF2B764F15BC297389D67A79AC8445BD56B74DA
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head><title>setup.html</title>........<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css"></head><body><h3>......</h3>.....................<ol>..<li>....... "setup.exe"..</li><li>.................. ..</li></ol>..<p> ..<br>......:..</p><ul>...<li>....... Windows ..............................................</li><li>.......................</li>.. <li>..../...............AutoInst.exe..../......<br>.."AutoInst.exe"......"setup.exe"...<br>.. </li>..</ul>....<p>..<br>....</p><h3>........ </h3>..........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                      Category:dropped
                      Size (bytes):49
                      Entropy (8bit):5.012469537904455
                      Encrypted:false
                      SSDEEP:3:R7Xxpd0FyBCbAKhx1GvHF:96Oohx14l
                      MD5:5A40A0AD6F76689436EF8A68C01D9A2E
                      SHA1:B4591A4C39A326CD524E274A124FE900A24AB571
                      SHA-256:BF89E1428D74427512DEFB87394655F7001D42D67D69BAA24400DFE44FB19708
                      SHA-512:C4B0D0650D5647179B8F07B58D7109B46566FB664579FF08AA1ABEAE4D15482B3FD771C2A5F4BC9DD1823D236AA2438B036997A7ABB52849CF7A15F65612A9BB
                      Malicious:false
                      Preview:.CHT: "RTL81XX .........."
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):1005
                      Entropy (8bit):5.135225332700854
                      Encrypted:false
                      SSDEEP:24:WT4s5BcO39fvO39Nw3mO39mT5G4Qub5G666HrPGHB:A5BcyCwWZTYRYY69iHB
                      MD5:17F69C740D41E66864D1113345AB9DE6
                      SHA1:F1192BB7D4A036A006E16E5782D75CDBA13B1799
                      SHA-256:2398E5982FACD6BAA3014B07A131108BADEE7A4C815BB754D029A94735D85C51
                      SHA-512:3FB1816C906AC11F42BEBDD255E1537E5DF748A953F1A7624CD221771ED84B4F9671C4FE86241C60E957625D7F38586805A19629704E84816F7801E439ABF9C6
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=Big5"><title>3</title></head><body>..<table border="0" cellpadding="0" cellspacing="0" height="120" width="1000">.. <tbody><tr><td height="110"> ...<table border="0" cellpadding="0" cellspacing="0" height="110" width="1000">....<tbody><tr><td align="center" width="200"><img src="images/logo.gif" height="60" width="160"> </td>.. ..<td width="800">.....<table border="0" cellpadding="0" cellspacing="0" height="50" width="760">.. ....<tbody><tr><td> <font color="#2222aa" face="Arial" size="5"> <b> RTL81XX ...t.C.....d....U </b> </font> </td> </tr><tr>......<td> <font color="#0222a0" size="2">Version: 1.1 </font> </td>........</tr></tbody></table></td>...</tr></tbody></table></td> </tr><tr> .. <td height="10"><hr align="left" color="#2222cc" noshade="noshade" size="10" width="100%"> </td>..</tr></tbody></table>..</body></
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):867
                      Entropy (8bit):6.3364581945457
                      Encrypted:false
                      SSDEEP:12:BMQbwNxO6QclfmMBw+8WWTJFQ6UGAKeUyOr5XxDhnN7+cABO+TCLiAyXuEzs:WT4sRvfQFqZUZ5p+dBTCiXub
                      MD5:063D218F689D62EFF9DB7F34D10C2CF3
                      SHA1:D8850E1F0865C5EEA160336212D9B4BA4196CDE2
                      SHA-256:6027BB18527B52AB21D9C8D6F4A73F4EEA6A47B731A4D4EA8C3024FED2E487EA
                      SHA-512:9871CD613AD94FFCA85C93C34EB2A665A6DA1350F00C7824588B2E114B45B3F04B4C67510644D52E1C8CAC4C29466CFD73A16A5D6031F0CDB70D737EB977CF6B
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=Big5">..<link rel="stylesheet" type="text/css" href="format.css">.. <title>2</title>..</head><body>..<h3>.G....</h3>......H.U.....H..U.z....w...X..{...W.....D.C.Y.H.U.......L.k..M.z.....D.A....P.....q..N.A......p..A...N......z.^..C..<p>..</p><ul>..<li>......D...OBIOS.].w.O._...............m.A....p..].w.D...O.......d..m.A....D...O......U.C<p>..</p></li><li>..T.{.....u.O._...T.a...J.b.......Y .A..........d.W...s.u....O...O._.G._.C<p>..</p></li><li>.w...X..{....A..T.{.z.....m.O...T...C<p>..</p></li><li> ...Realtek...q......(<a href="http://www.realtek.com.tw/downloads" target="new">http://www.realtek.com/downloads</a>)...U....s.....X..{...w.. <p> ..</p></li></ul>..</body></html>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ISO-8859 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1986
                      Entropy (8bit):5.9086028370325945
                      Encrypted:false
                      SSDEEP:48:Xd+S7C3GHEQ4sXvAHOo8CdRdZMNmKIauI3SEnp:XHPgt8CdRguWNp
                      MD5:43449332F9815C2E993E511EC209F327
                      SHA1:7F265A1A990B5EBD8194C629EFB272C88CCED201
                      SHA-256:F2F86A51CF606884099F8C4EA33976208C577E9AD3934FA4223AEC9D2FC5B9CE
                      SHA-512:C7222767C272AA19C3F9DEA7333CAA0399CEAFE14D75298C1B1B9228DB12CA25EA3C484ADA24C76454D6250C445943B3FA36506ADA33B837531B4BF5ABEF480A
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.............. <meta http-equiv="Content-Type" content="text/html; charset=Big5">.... <link rel="stylesheet" type="text/css" href="format.css">.. <title>1</title>..</head>....<body>....<h3>..<center>.w....Realtek RTL81XX...t.CFast/Gigabit Network Adapter</center>..</h3>....<br>........<h3> ...</h3>.. ..<p> .........].t.F.w.. Realtek RTL81XX...t.CFast/Gigabit Network Adapter ...n....T....O..w...A.i..J.....D..G.....C</p>......<br>......<h3> ....... </h3>....<p>......U.A...w.. Realtek RTL81XX.t.C Fast/Gigabit Network Adapter..U.C Windows .@.~.t..G</p>..<p>....Windows 8<br>......</p>....<ul>.. <li>NDIS 6.30 Miniport driver Windows 8(32-bit).. </li>.. <li>NDIS 6.30 Miniport driver Windows 8(64-bit)</li>..</ul>..<br>..........Windows 7..<ul>.... <li>NDIS 6.20 Miniport driver Windows 7(32-bit).. </li>.. <li>NDIS 6.20 Miniport driver Windows 7(64-bit)</li>....</ul>..<br>.........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (425), with CRLF line terminators
                      Category:dropped
                      Size (bytes):15882
                      Entropy (8bit):5.225408310023515
                      Encrypted:false
                      SSDEEP:384:C8T6oAkhxgQn+nzl9apcLKLK1K+d7tRsJlJ/8DE0ae0htmvLvLAR55VO7TDTUpea:C8T6oAkcQn+nzl9apcLKLK1K+d7tRsJv
                      MD5:4A0A15BB71E6BC34BB960ED296325D51
                      SHA1:18057845F369F2FF605733727FF192DF6E5570DD
                      SHA-256:A9B1EE0DE1D811697D302518D867F148E36411A0C322ECF11A35B8488B26B69D
                      SHA-512:1ABA34B328CBEBE52C6A248C095F049F8067DF2847A7895DACFA4DE84ADF62DC62EACF16AADE283C33B175299EA82D23F3F131318CBF839DFFDBA7025A92CF00
                      Malicious:false
                      Preview:<html >..<head>..<title>Geli.mi. &Ouml;zellikler</title>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</head>..<body>..<h3>Geli.mi. &Ouml;zellikler</h3>....Kullan.c.lar geli.mi. &ouml;zellikleri &ccedil;al..ma ortam.na ve performans fakt&ouml;r&uuml;ne g&ouml;re dinamik olarak ayarlayabilirler. ..Geli.mi. &ouml;zellikleri ayarlamak i&ccedil;in, L&uuml;tfen Ayg.t Y&ouml;neticisini a&ccedil;.n, A. Adapt&ouml;rleri a.ac. listesini geni.letin, &quot;Realtek FE/GbE Aile Kumandas.&quot;.n. se&ccedil;in, mouse&rsquo;un sa. d&uuml;.mesine t.klay.n ve &Ouml;zellikler menu &ouml;.esini ba.lat.n., &quot;Realtek FE/GbE Aile Kumandas.&quot;. &ouml;zellikleri a&ccedil;.lacakt.r, Geli.mi. &ouml;zellikler sayfas.n. se&ccedil;in. ..<p>..<br>....NOT...<ul>..<li> Geli.mi. &ouml;zellik ayarlar. ileri d&uuml;zey kullan.c.lar i&ccedil;in kullan.lmaktad.r. Genel kullan.c.la
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):988
                      Entropy (8bit):3.6121359296776796
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4Te51vuTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHl04AH1u+iluVJmeluPB
                      MD5:D4C9C199D6C7DA1166A942084BDBB744
                      SHA1:F413828675C8860B0A4D4180E279D319A383FABF
                      SHA-256:68E09776E28AB5B2AE53F4664A07D7D238B0AF644B51394B88ACC2E9841B84FD
                      SHA-512:62F6915F69355793EB0ED5DE802C4CF6A66C03BD45F5A89F777EB1C4812BEB691DB9C781B0B2FE279CDECDD18BAF89760307F4B57941A1391799A52419856726
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .A... .B.a...d.a._.t.1.r.1.c.1.s.1. .K.u.l.l.a.n.1.m. .K.1.l.a.v.u.z.u.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4150
                      Entropy (8bit):3.632911102408562
                      Encrypted:false
                      SSDEEP:96:7gaIpH4T5MTHOB6lGMmTS1iFKeMp5pQ+Mge:kaT/B6lQEiFK7pQh
                      MD5:019391EB35D8C14C0A003CEEF116B175
                      SHA1:BC2100EA4F6B8CA31FCD5465AB6AADF06720A3CC
                      SHA-256:5408D5A0FBCF2BEB39FD888EBCE66E88C262F550033BC42E2A84644D4107EABE
                      SHA-512:9958E276916160609077B9DF6FE76B983DFBF24D04E2BFBED8677DD87D6DD6625A656A5B8788E4EAF00D2BA2B51DA8E575E6293B21751EF6345C1A47DA399125
                      Malicious:false
                      Preview:..<.h.t.m.l. .>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>.0.l.e.t.i._.i.m. .B.i.l.g.i.l.e.r.i.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.b.o.d.y.>.....<.t.a.b.l.e. .w.i.d.t.h.=.".8.0.0.". .h.e.i.g.h.t.=.".4.8.0.". .c.e.l.l.s.p.a.c.e.=.".1.5.". .b.o.r.d.e.r.=.1. .c.e.l.l.p.a.d.d.i.n.g.=.1.5.>..... . .<.t.d. .v.a.l.i.g.n.=.t.o.p.>. .<.t.a.b.l.e.>. ...........<.t.d. .>. .<.f.o.n.t. .c.o.l.o.r.=.".#.3.3.6.6.f.f.e.". .s.i.z.e.=.".5.".>. .<.b.>. .T.a.y.v.a.n. .<./.b.>. . .<./.f.o.n.t.>. .<.t.r.>. .........<.t.d.>. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...r.e.a.l.t.e.k...c.o.m...t.w.". .t.a.r.g.e.t.=._.n.e.w.>. .R.e.a.l.t.e.k. .S.e.m.i.c.o.n.d.u.c.t.o.r. .C.o.r.p... .<./.a.>. .<.t.r.>.........<.t.d.>. .N.o... .2.,. .I.n.n.o.v.a.t.i.o.n. .R.o.a.d. .I.I.,. .<.t.r.>. .........<.t.d.>.H.s.i.n.c.h.u. .S.c.i.e.n.c.e. .P.a.r.k.,. .<.t.r.>. .........<.t.d.>. .H.s.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):153
                      Entropy (8bit):5.08837587629738
                      Encrypted:false
                      SSDEEP:3:Lg6qYHRAdnWAbyZEi0CZ5M0MM/TiD8S5QM/R7GH0bUe/R7kQIbV8:86jHzR30C0CiQk/RYQIi
                      MD5:F3D5887CBC5FAA88ACAF7B5D31B06DAA
                      SHA1:4FEFA8281714EBA25338AE0548D2C0540455A9FD
                      SHA-256:0747275765A0D7758F3119A3BA7B86FBD0E5E3FD9389C618A63A0EA7B7092952
                      SHA-512:B85484C1AA93E3295B7D13930017B540FFA99FA300B6B9438A51A584843C66538684985B686A0C4283510BB1CD12799EB62FB2ED3B28C93DCF18E05EF09AD5BB
                      Malicious:false
                      Preview:<style type="text/css">.. ...h3 {color:#2222AA; font-size:16pt} ...h4 {color:#2288aa; font-size:14pt}...body, table {font-size:14pt; }..-->..</style>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1096
                      Entropy (8bit):3.591294149548133
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4Te51vuTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOx04Auk1Vu+rVuSPB
                      MD5:0CB78796A9999DCD523D4292E25BA9B8
                      SHA1:4EE513A97036F531D0C078C878F7004C56D85BA3
                      SHA-256:737373329D30704CEAE3A6B008741236A869151F93BB118316BF3A61D8AC5A90
                      SHA-512:F89A2C84D471C72F61050CEE9AF2ED5BC0BAB401B7CDFF8E9C35B7F4D84D4C776A822B513562D8A9DE4529F00926888AEC80CF8862D9C3744B82A2493DC14F7E
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>.R.e.a.l.t.e.k. .A... .B.a...d.a._.t.1.r.1.c.1.s.1. .K.u.l.l.a.n.1.m. .K.1.l.a.v.u.z.u.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1067
                      Entropy (8bit):5.003901406051291
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53QWtyh7Lxz5GyKgZ+QYSGI+ZvYSLl+UYSwC2yp+G:cmsflMtEHLQW2l5GyKVtpP3Xx
                      MD5:786206B4A03BA637308EAA6CBAABC32F
                      SHA1:3ED6F756B555E68E7F0C80677894BA54FF9799FC
                      SHA-256:6EB978A5C4D58146A9E12F16288148348BDE135FA3E7A5C97B8F832E75581700
                      SHA-512:2CAF281090C66C139BB35414F277A65927D7A235F82E01D4E6EA97CBDA7751BF8726F8D0836406ED5B55D6127322B0D7B0091CCCA81B2D6DAF2F5E8ABBCEB332
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 16pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>.&ccedil;indekiler </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">Giri.</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> Kurulum </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > Geli.mi. &ouml;zellikler </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">Sorun giderme </a> </td> <tr>.. <td> <a href="contactInfo.html" Target="rightFrame">.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (364), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2627
                      Entropy (8bit):5.259405189076759
                      Encrypted:false
                      SSDEEP:48:H3D6UUo5clCFWGjqLlHsD/SAwaRwt337gphEluXo6G7:z6Zo5qkWTLHR3kpmuXob
                      MD5:85C0380013BD04B1690646ECB1236331
                      SHA1:0B49906707FF3611CD1CB269CF081D881CD45043
                      SHA-256:DA78C9AC8972F137653B376F88DB45729043B96BAD8DDCF8BCAFD338668FD622
                      SHA-512:2141D2CDEB8572AB5D03BC238401D7CE3A9F636D6F50BC7421E36DAD4F91D2F758078442753373116598FDB438477CE19DB75B14BA377703377653C91465894D
                      Malicious:false
                      Preview:<HTML>..<HEAD>..<TITLE>setup.html</TITLE>..<meta http-equiv="content-type" content="text-html; charset=UTF-8">..<link rel="stylesheet" type="text/css" href="format.css">..</HEAD>....<H3>S&uuml;r&uuml;c&uuml; Kurulumu</H3>..S&uuml;r&uuml;c&uuml;y&uuml; kurmak i&ccedil;in, a.a..daki ad.mlar. izleyin ..<ol>..<li> Y&uuml;r&uuml;t&uuml;c&uuml; dosya &quot;setup.exe&quot;.yi &ccedil;al..t.r.n..<li> setup.exe program. taraf.ndan g&ouml;sterilen talimatlar. izleyin ..</ol>..<p> ..<br>....NOT:..<ul>...<li>.Tak-&Ccedil;al..t.r Windows platformalar.nda, ba.da.t.r.c. otomatik olarak tan.nacak ve yap.land.r.lacakt.r. L&uuml;tfen Windows sistemi taraf.ndan yap.lan t&uuml;m otomatik kurulumlar. durdurun. .<li>.S&uuml;r&uuml;c&uuml;y&uuml; kurmak i&ccedil;in, y&ouml;netici yetkiniz bulunmal.d.r...</ul>....<P>..<BR>....<H3>Man&uuml;el Kurulum </H3>..Man.el kurulum, yukar.da s.z edilen "setup.exe".yi kullanmak yerine kurulum dosyas. (INF) ile s.r.c.y. kurma
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):63
                      Entropy (8bit):4.657669956678213
                      Encrypted:false
                      SSDEEP:3:B9hfAqmAFrQIihQHE12uPvn:BfUC3uPvn
                      MD5:D2D6AB3D8C343853DF9E070C78B8F13E
                      SHA1:466B7CD59E2CC4BC0C5372B0C5C670BDDE183B4E
                      SHA-256:E0D5CF09F1436F1FC95E12AC509E02A1B11AE7D445FCF382FF74342DE7F9CAF6
                      SHA-512:1CC5D6C3B0120A639EFAE93A3CC3986475DCACD3DD35C05EB82971D9CD3B8A12E5E151C6912E5DFB82DF69F257906A6F953999E439CF7F5BB957AEA82133DED9
                      Malicious:false
                      Preview:.TRK: "Realtek FE/GbE Aile Kumandas. Kullan.m K.lavuzu" ..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):892
                      Entropy (8bit):5.022489944831781
                      Encrypted:false
                      SSDEEP:24:5s0TI1v3gNvI33a1NX3f9GWGGENs/TyrQrKN/G:q0TqOEwGWRxRrcu
                      MD5:6378B9FF9F4149D5E5862A38B2620F4C
                      SHA1:5554081D50FFC484376AB710086FF6CE49456DC8
                      SHA-256:7B5A4743DF574399997409D541811CB706819DE8F038FEB3E6EA79F09F2D3715
                      SHA-512:A91E7622BC510801DD4AB50D5D00403927FEBD66F67C61946285277D2C70809142A36B7818A14A04085BA4C7958E302AF8FCE4D175E1F37CF2C95B1D98FF1E84
                      Malicious:false
                      Preview:<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..</head>....<body>..<table height="120" width="1000" border="0" cellpadding="0" cellspacing="0">.. <td height="110"> ...<table width="1000" height="110" border="0" cellpadding="0" cellspacing="0">....<td width="200" align=center><img src="images/logo.gif" width="160" height="60" /> </td>.. ..<td width="800">.....<table width="760" height="50" border="0" cellpadding="0" cellspacing="0">.. ....<td> <font size="5" face="Arial" color="#2222aa"> <b> Realtek FE/GbE Aile Kumandas. Kullan.m K.lavuzu </b> </font> </td> <tr>......<td> <font size="2" color="##2222aa" >S&uuml;r&uuml;m: 1.0 </font> </td>........</table></td>...</table></td> <tr> .. <td height="10"><hr size="10" align="left" noshade width="100%" color="2222CC"> </td>..</table>..</body>..</html>..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2332
                      Entropy (8bit):3.6807433589758864
                      Encrypted:false
                      SSDEEP:48:zgaIXZHOzwF2hgksrdp5BmsHI1siODB59:zgaIpHvGgNdptoNO9j
                      MD5:BABE55ED000FDF553975E61D75310EBD
                      SHA1:B416534935DF2F5B51272E74A63A31FC077BFD11
                      SHA-256:492DDE40C939CA5FF5CF6E03AE707B499A832B83523CD58AD0648E662BC6E432
                      SHA-512:65872A09EB5A01FB6535A228826D8965132493245466A9388306CE6CBB93B6CCB3EB133BEE6520740430EB2CAB61BFF8B3F8B33DDFD27887DADC47E1C22F1B5C
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<./.h.e.a.d.>.....<.b.o.d.y. .>.....<.h.3.>.S.o.r.u.n. .g.i.d.e.r.m.e.<./.h.3.>.....S.&.u.u.m.l.;.r.&.u.u.m.l.;.c.&.u.u.m.l.;.y.&.u.u.m.l.;. .k.u.r.m.a.d.a. .s.i.z.e. .y.a.r.d.1.m.c.1. .o.l.m.a.s.1. .i.&.c.c.e.d.i.l.;.i.n. .l.&.u.u.m.l.;.t.f.e.n. .a._.a...1.d.a.k.i. .m.a.d.d.e.l.e.r.i. .o.k.u.y.u.n... .A._.a...1.d.a.k.i. .m.a.d.d.e.l.e.r. .s.o.r.u.n.l.a.r.1. .&.c.c.e.d.i.l.;.&.o.u.m.l.;.z.m.e.n.i.z.d.e. .s.i.z.e. .y.a.r.d.1.m.c.1. .o.l.a.m.a.z.s.a.,. .l.&.u.u.m.l.;.t.f.e.n. .t.e.k.n.i.k. .d.e.s.t.e.k. .d.e.p.a.r.t.m.a.n.1.m.1.z.l.a. .t.e.m.a.s.a. .g.e.&.c.c.e.d.i.l.;.i.n... .S.i.z.e. .h.e.m.e.n. .y.a.n.1.t. .v.e.r.e.c.e...i.z...........<.p.>.....<.u.l.>.....<.l.i.>. .L.&.u.u.m.l.;.t.f.e.n. .a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2028
                      Entropy (8bit):5.272388394618172
                      Encrypted:false
                      SSDEEP:48:XE1Xfjm14QaXnzR2VAs41VlDpgQMaFBEQbE1QMG8iO1N3j3:I2OsaVlDpgIoD1Xi4j
                      MD5:50831F08EF39173A22C1B53E2A4C0775
                      SHA1:BD083191F4213CC5E80FCD3E285D4A43F415345B
                      SHA-256:3FC97B6F3DCC44542CF0E6BF0A14DB065623C2627E12A24469BDC2B16D4021FD
                      SHA-512:EE20E309CBEB03B14F15C5210A26CB50B55890265E28A92941BF127114A187338C99F3FFB25D865EA0D44BC23AA82C4672DAA472290B59372E04D99923CE709B
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE Aile Kumandas. Kullanmaya Ho.geldiniz</center>..</h3>....<br>........<h3> Giri.</h3>.. ..<p> Kullanma k.lavuzu Realtek FE/GbE Aile Kumandas. kurulum bilgileri,..kurulum ve sorun giderme s.ras.nda kar..la.aca..n.z sorunlar...i&ccedil;ermektedir. Ayr.ca geli.mi. ayarlara da yer vermektedir.</p>......<br>......<h3> Bu dok&uuml;man. kullanma </h3>....<p>Bu belge takip eden Windows i.letim sistemlerine "Realtek FE/GbE..Aile Kumandas."&rsquo;na kurulum bilgisini vermek i&ccedil;indir.</p>......Windows 8..<ul>.... <li>NDIS 6.30 Miniport s&uuml;r&uuml;c&uuml; Windows 8 (32-bit).. </li>.. <li>NDIS 6.30 Miniport s&uuml;r&uuml;c&uuml; Windows 8 (64-bit).. </li>..</ul>....<br>....<h3>Telif Hakk.</h3>..Bu dok&
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (1005), with CRLF line terminators
                      Category:dropped
                      Size (bytes):99338
                      Entropy (8bit):4.089722279382875
                      Encrypted:false
                      SSDEEP:384:aZ9JZTeiBqXBe6v671rn4j4Yp464/4km4GagA88Ut7sMHrTZXmxV:adBqXBjS7xn4j4k464/4N4Ga+sMHrm
                      MD5:032F9B551C4C7936F47E54B4A4AA5CC6
                      SHA1:2145CEE4497622EC3E97A7F773959BC310184963
                      SHA-256:F5122E7D9832FBBC847F7600BBC6E95C9D131C9CACB0DC5E06491A8B204BF1AA
                      SHA-512:D71F48A92C8EBB70FD63703CB351326FEA16BFF86DB1190DA5217EDEC16024E1E7144664D2357B928868F44DFE3CB621D989CC07ACB88872CD7D91212A99474A
                      Malicious:false
                      Preview:..<.!.D.O.C.T.Y.P.E. .H.T.M.L. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .H.T.M.L. .4...0.1. .T.r.a.n.s.i.t.i.o.n.a.l././.E.N.".>.....<.h.t.m.l. .x.m.l.n.s.:.v.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.v.m.l.". .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.". .x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.". .x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.<.h.e.a.d.>.....................<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.".P.r.o.g.I.d.". .c.o.n.t.e.n.t.=.".W.o.r.d...D.o.c.u.m.e.n.t.".>.....<.m.e.t.a. .n.a.m.e.=.".G.e.n.e.r.a.t.o.r.". .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.".O.r.i.g.i.n.a.t.o.r.". .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.".F.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):998
                      Entropy (8bit):3.7935152728719426
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHWH4TemvCyHTD8cMbhbB1uMbBiluVJmeluPlPb:zgaIXZHleECkAH1u+iluVJmeluPB
                      MD5:3A059A52C71E7B87E4BB68F92ED5180E
                      SHA1:24CB5825AFB6479A0A89A515CB757985ACD803D0
                      SHA-256:BA7DAA732E601B86E917411B4875121234290A1E784C9DDE8B91C929461D45A5
                      SHA-512:848EE8BF12F4EA37EFB2E95D9EDDCAAADDEF4A928C6D6E8D6E8D43136CED32936AAAC4BC5E4DC0D28C3F80D49CCC77A76B53932EB2AA34292AD327B0C6DB204D
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.t.i.t.l.e.>...>.A.V.1.=.8.:. .:.>.@.8.A.B.C.2.0.G.0. .<.5.@.5.6.5.2.>.3.>. .0.4.0.?.B.5.@.0. .R.e.a.l.t.e.k.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .c.o.l.s.=.".2.3.0.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".y.e.s.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".2.".>..... . .<.f.r.a.m.e. .s.r.c.=.".l.e.f.t...h.t.m.l.". .n.a.m.e.=.".l.e.f.t.F.r.a.m.e.". . .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".l.e.f.t.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".w.e.l.c.o.m.e...h.t.m.l.". . .n.a.m.e.=.".r.i.g.h.t.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".y.e.s.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".r.i.g.h.t.F.r.a.m.e.". ./.>.....<./.f.r.a.m.e.s.e.t.>.....<.n.o.f.r.a.m.e.s.>.<.b.o.d.y.>.....<./.b.o.d.y.>.....<./.n.o.f.r.a.m.e.s.>.....<./.h.t.m.l.>.....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (708), with CRLF line terminators
                      Category:dropped
                      Size (bytes):19610
                      Entropy (8bit):3.694626431359649
                      Encrypted:false
                      SSDEEP:192:Rt5RxQpcTPpjqqXBe6T1agKkGlQPxlkOMfN+kFhYky:Rt5Rxe+AqXBe6T1aKUkupNy
                      MD5:D6F3770D49882998727F8233BCD7ABDB
                      SHA1:4652F15F6723D4D9CA04B8052C7DE8766B6814A5
                      SHA-256:54DC68007915C8C6683D7EBE7398A45C2B9B79ED23DD674727014910B5047550
                      SHA-512:A8045ED67CD680A5A250403EE514EA3881FDE1B0BB4E7AF9C6631AA7DF41B88ABC39F194FE499F504E79145809F427A9221F1779E9D105776C0216559D6CFC52
                      Malicious:false
                      Preview:..<.h.t.m.l. .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.".....x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.".....x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.........<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.C.o.n.t.e.n.t.-.T.y.p.e. .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.P.r.o.g.I.d. .c.o.n.t.e.n.t.=.W.o.r.d...D.o.c.u.m.e.n.t.>.....<.m.e.t.a. .n.a.m.e.=.G.e.n.e.r.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.O.r.i.g.i.n.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.F.i.l.e.-.L.i.s.t. .h.r.e.f.=.".../.c.o.n.t.a.c.t.I.n.f.o...f.i.l.e.s./.f.i.l.e.l.i.s.t...x.m.l.".>.....<.t.i.t.l.e.>...>.=.B.0.:.B.=.0. .V.=.D.>.@.<.0.F.V.O.<./.t.i.t.l.e.>.....<.!.-.-.[.i.f. .g.t.e. .m.s.o. .9.].>.<.x.m.l.>. . .<.o.:.D.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:GIF image data, version 89a, 159 x 50
                      Category:dropped
                      Size (bytes):2883
                      Entropy (8bit):7.890295348656054
                      Encrypted:false
                      SSDEEP:48:RIfy1Rjr+Yg9WIRDU/RMtnMg+AIeScj4+H1rX8trsvwEYY955ult+pKWC03Qor1n:RD1R+kQwJMnMMScjh9X8IwEYE5Ylt+pB
                      MD5:0DDF450AE2836F06668924CFAD5A0440
                      SHA1:6304AF32EC8A2CD6FC3BD026C5AD8B1C1D754761
                      SHA-256:26708A9139D9D323A6DB34524ABB1FEAFE408C9A5CB3A13EA7F0D46BA3C805E8
                      SHA-512:FDEF617B02A80363881A2B9CC8DDBB39A69348DC2A13F3C3BB79AB36865AE371F1BCF5003F633B67E66367112D36528B115922191E355437AD93C8D49CE6EAE3
                      Malicious:false
                      Preview:GIF89a..2....=..#d.~..5t....(k./m.]..9z./r.I..E..E.....N........`.H..(o..Y.B..n.........b.Q..@..m..o..-q.'n."h............................y..~..............................................................t....m...Z.o..i..6u.W..;w.k..j..g..Y...Z.8v.S..[..q..c..]..e..U..f..0r.g.........._...Y....|..3t. c........,l.U..:v.j..p....9v.4t.s..2s.1s........a..k.......<x.q..!c......z..P..L..%n............:w.M........b../n....d....@}.w..._....w..C~.t......R..Y.....A..}..,q.....X.........].."c.S..[..n..e..=x.j..D.....Z..z..\......p.....z..|..o..>x....T...........M..~........w..G..0n.....Z.o..z..P....5}.]....*p....+l.I..r....a..7z.g....e..)k.|.....O....8v.N.....@~.h....'j.X...a..a..b.b..t......l..R..V..{..C..`..h.....Q....w..!.......,......2.@......H......*\....#J.H....%...#.E..............J..D../..8s...g..@....../@i.3..H,D...i...c$8..E&T.7...&..P,^.....kZ.].....,Q"x...w....2...6...~..6.../.$|...{i..E..D$s.&M . .....%{.-.s..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1120
                      Entropy (8bit):3.7565180890119465
                      Encrypted:false
                      SSDEEP:24:QsgaVjSpXZHW3wfF4TemLyACTD0ukcmVu+lJqSVuyqSPlPb:zgaIXZHOxeCVEAuk1Vu+rVuSPB
                      MD5:24228BD9331CE2EA1A294D4D1C458204
                      SHA1:A6E589525D08E9EF54F6913206664C53F56B723A
                      SHA-256:1AF0ECB9EBB5F2937657C86F7E94940144CB3C6D51630ECF48A0927AB1D71116
                      SHA-512:CA69E0190AE4D944B4D597B23416729246C371F09E40DB5B1063D4FAD38AF27ECF364A648847B8A5EADCEE7C4FFD2F0209AFE40BD797678BB244985E12E8F1B7
                      Malicious:false
                      Preview:..<.h.t.m.l.>.....<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.". ./.>.....<.l.i.n.k. .r.e.l.=.".s.t.y.l.e.s.h.e.e.t.". .t.y.p.e.=.".t.e.x.t./.c.s.s.". .h.r.e.f.=.".f.o.r.m.a.t...c.s.s.".>.....<.t.i.t.l.e.>...>.A.V.1.=.8.:. .:.>.@.8.A.B.C.2.0.G.0. .:.>.=.B.@.>.;.5.@.0. .R.e.a.l.t.e.k. .:.0.=.0.;.V.2. .F.E.C./.G.E.C.<./.t.i.t.l.e.>.....<./.h.e.a.d.>.........<.f.r.a.m.e.s.e.t. .r.o.w.s.=.".1.4.8.,.*.". .f.r.a.m.e.b.o.r.d.e.r.=.".n.o.". .b.o.r.d.e.r.=.".0.". .f.r.a.m.e.s.p.a.c.i.n.g.=.".0.".>..... . .<.f.r.a.m.e. .s.r.c.=.".t.o.p...h.t.m.l.". .n.a.m.e.=.".t.o.p.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".t.o.p.F.r.a.m.e.". ./.>..... . .<.f.r.a.m.e. .s.r.c.=.".b.o.t.t.o.m...h.t.m.l.". . .n.a.m.e.=.".b.o.t.t.o.m.F.r.a.m.e.". .s.c.r.o.l.l.i.n.g.=.".n.o.". .n.o.r.e.s.i.z.e.=.".N.O.R.E.S.I.Z.E.". .i.d.=.".b.o.t.t.o.m.F.r.a.m.e.". ./.>.....<./.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1137
                      Entropy (8bit):5.2833396187196175
                      Encrypted:false
                      SSDEEP:12:ck96QclfAaHVTMtU533153x53Qdutyh7Lxz5GFYZ+QYSs91+ZvYS6Lml+UYS9apM:cmsflMtEHLQdu2l5GxmZk3FsC/JNw
                      MD5:47E372DCE9276E385B54F385E2A22F5A
                      SHA1:8C7E5C7B2382DC8B5F446D3DF79391D5FB44252E
                      SHA-256:7B33E54FDE6068026B99F162616BF548CC1A5AFDACC4E57824CFFC670040F5ED
                      SHA-512:B9A719BA7F7C58E263A7F7EA072762A1D9822B28E4BC255DB12E17E044666C149A39BD653E1B2E0C1571D75C95AD4DDEBBF027097CC202534E696A65E2C66A7B
                      Malicious:false
                      Preview:<html >..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title></title>..<style type="text/css">.. ..A{font-size : 14pt ; text-decoration:none;margin:10px}..A:link{color : #cc9900;margin:10px} ..A:visited{color : #cc9900;margin:10px} ..A:active{color : #cc9900;margin:10px} ..A:hover{font-size : 14pt;cursor:pointer;color : "#3366ff" ;font-weight:bold;margin:10px}..-->..</style>..</head>..<body>..<h3><font color="#666666"> <b>..... </b> </h3>..<table>.. <td> <a href="welcome.html" Target="rightFrame">.....</a> </td> <tr>.. <td> <a href="setup.html" Target="rightFrame"> .......... </a> </td> <tr>.. <td> <a href="AdvProperties.html" Target="rightFrame" > ......... ........... </a> </td> <tr>.. <td> <a href="troubleshooting.html" Target="rightFrame">........... ......... </a> </td> <tr>.. <td>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (791), with CRLF line terminators
                      Category:dropped
                      Size (bytes):10466
                      Entropy (8bit):5.868004600111246
                      Encrypted:false
                      SSDEEP:192:TBup6io4Y5uLuSqwKaUbnJhJ2hfsJPunH8uaizYugAMyx31z5S/9WH:81Y5u4wKaUrJhJQfsJPuH8uaisudMu1z
                      MD5:974CAF53B723258F585E29E4638E4A95
                      SHA1:4179932A9FD103F925E3024FEEB4A19EA47F6BF5
                      SHA-256:2B1197C9F2B60B984FD9234E14DFE992EF26DEB9C66AE723E5F119703B65E046
                      SHA-512:6141D49D8E9BAA571EC6432B3D3B0166E5B66B14DDCC3A08E9342D69EC9A48B375DD009282518C0FE399B0878D7FFFE14710C0234DEF56932713D00146D0C656
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns="http://www.w3.org/TR/REC-html40"><head>..........<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">..<meta name="ProgId" content="Word.Document">..<meta name="Generator" content="Microsoft Word 9">..<meta name="Originator" content="Microsoft Word 9">..<link rel="File-List" href="./setup.files/filelist.xml"><title>setup.html</title> [if gte mso 9]><xml> <o:DocumentProperties> <o:Author>hau</o:Author> <o:LastAuthor>hau</o:LastAuthor> <o:Revision>2</o:Revision> <o:TotalTime>0</o:TotalTime> <o:Created>2011-02-17T07:24:00Z</o:Created> <o:LastSaved>2011-02-17T07:24:00Z</o:LastSaved> <o:Pages>1</o:Pages> <o:Words>233</o:Words> <o:Characters>1329</o:Characters> <o:Company>rtk.</o:Company> <o:Lines>11</o:Lines> <o:Paragraphs>2</o:Paragraphs> <o:CharactersWithSpaces>1632</o:Ch
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (892), with CRLF line terminators
                      Category:dropped
                      Size (bytes):4535
                      Entropy (8bit):5.503733069930954
                      Encrypted:false
                      SSDEEP:96:+JiiYZqsdwHurSWymv9uciY5uh6wYKj8dCYJH47x2j86nYj1aW1s0DWRzmd:v6g8Y5uMwcadhaIF
                      MD5:EFA35B1FB3C4AB94E4D7533468C86E0F
                      SHA1:A6E96224AAD861F2C4960106FE7141B0455A52A2
                      SHA-256:E8716DF0112513C9D4D85B3E49FB50B697A0DC8272FFBA16BE914502AE54682D
                      SHA-512:3D7923BA751CA6DB0ABDEFC06E88D2B8E95B96C6E38625678FD4D7D3E12323D4E05C2DCEA16E8F59E1A640803C2F1A6CC0B482BBF95BCC40BD0F5B20AEDD94FD
                      Malicious:false
                      Preview:..<html xmlns:v="urn:schemas-microsoft-com:vml"..xmlns:o="urn:schemas-microsoft-com:office:office"..xmlns:w="urn:schemas-microsoft-com:office:word"..xmlns="http://www.w3.org/TR/REC-html40">....<head>..<meta http-equiv=Content-Type content="text/html; charset=UTF-8">..<meta name=ProgId content=Word.Document>..<meta name=Generator content="Microsoft Word 9">..<meta name=Originator content="Microsoft Word 9">..<link rel=File-List href="./top.files/filelist.xml">..<link rel=Edit-Time-Data href="./top.files/editdata.mso">.. [if !mso]> <style> v\:* {behavior:url(#default#VML);} o\:* {behavior:url(#default#VML);} w\:* {behavior:url(#default#VML);} .shape {behavior:url(#default#VML);} </style> <![endif]--> [if gte mso 9]><xml> <o:DocumentProperties> <o:Author>hau</o:Author> <o:LastAuthor>hau</o:LastAuthor> <o:Revision>2</o:Revision> <o:TotalTime>0</o:TotalTime> <o:Created>2011-02-17T07:12:00Z</o:Created> <o:LastSaved>2011-02-17T07:12:00Z</o:LastSaved> <o:Pages>1</o:Pages>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (707), with CRLF line terminators
                      Category:dropped
                      Size (bytes):10528
                      Entropy (8bit):4.072283111254186
                      Encrypted:false
                      SSDEEP:192:Rt5RvQpvwpEqd5XBe6vT1r94Gs8WJzJXJqCm:Rt5Rveqd5XBe6vT1r94Gs8WJzJXJqV
                      MD5:090B074D8CF5B7975CE7C67A07DF7953
                      SHA1:76002598D36D5FDACA89CE4EDB6383228365314F
                      SHA-256:4810E42DCB6D03D62A7F3F3821705D3CA6BF7EEB02787C2A9F6818EC2E9CDE73
                      SHA-512:9BFF0C1F228460655470D64AE2ADCE3BF965C06156C29D23C7B950C926F428CEA22EC7AC0299887483D562C971B004515654C91D0CB97C4F31A4F6FA0AE318C3
                      Malicious:false
                      Preview:..<.h.t.m.l. .x.m.l.n.s.:.o.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.o.f.f.i.c.e.".....x.m.l.n.s.:.w.=.".u.r.n.:.s.c.h.e.m.a.s.-.m.i.c.r.o.s.o.f.t.-.c.o.m.:.o.f.f.i.c.e.:.w.o.r.d.".....x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.R.E.C.-.h.t.m.l.4.0.".>.........<.h.e.a.d.>.....<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.C.o.n.t.e.n.t.-.T.y.p.e. .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.U.n.i.c.o.d.e.".>.....<.m.e.t.a. .n.a.m.e.=.P.r.o.g.I.d. .c.o.n.t.e.n.t.=.W.o.r.d...D.o.c.u.m.e.n.t.>.....<.m.e.t.a. .n.a.m.e.=.G.e.n.e.r.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.m.e.t.a. .n.a.m.e.=.O.r.i.g.i.n.a.t.o.r. .c.o.n.t.e.n.t.=.".M.i.c.r.o.s.o.f.t. .W.o.r.d. .9.".>.....<.l.i.n.k. .r.e.l.=.F.i.l.e.-.L.i.s.t. .h.r.e.f.=.".../.t.r.o.u.b.l.e.s.h.o.o.t.i.n.g...f.i.l.e.s./.f.i.l.e.l.i.s.t...x.m.l.".>.....<.!.-.-.[.i.f. .g.t.e. .m.s.o. .9.].>.<.x.m.l.>. . .<.o.:.D.o.c.u.m.e.n.t.P.r.o.p.e.r.t.i.e.s.>. . . .<.o.:.A.u.t.h.o.r.>.h.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (350), with CRLF line terminators
                      Category:dropped
                      Size (bytes):2904
                      Entropy (8bit):5.218618505475359
                      Encrypted:false
                      SSDEEP:48:XE1Xf3QL7vTA4gcf5p2QL79cfbAU3pOlcODb7Q9rkVE/W8He9Hw63egEM:bT/gcfn1hcfsU3pC/7Q9rkVEO8HAwsT
                      MD5:62FD55A7A966C689905911CA0056D5D4
                      SHA1:D954B7A1D8E9ACBB448D409F028277C345BD8681
                      SHA-256:95F32337FB87C6D6E6D83E99961BBE9AD87AE5C34DD7EDBAADD9855E58CC8C11
                      SHA-512:C40036B132AA8AF2280D33C77E2B23E1D5AED89F6BFE276059530A8F3FF1E05B36F221547F16DA20D0B48CC5F12754B960F9EBC338ED56E3AF0D1B55C667F844
                      Malicious:false
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <link rel="stylesheet" type="text/css" href="format.css">..</head>....<body>....<h3>..<center>Realtek FE/GbE Family Controller .. ..... ......</center>..</h3>....<br>........<h3> .....</h3>.. ..<p> . ......... ........... ......... .......... .... .......... Realtek FE/GbE Family Controller, . ..... .... ......., .. ..... .. ...... .......... ... ... .......... .. ........... .......... ..... . ..... ......... ......... .......... ............. </p>......<br>......<h3> ............ ..... ......... </h3>....<p>... ........ ......... .. .......... .... ..........
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):12
                      Entropy (8bit):3.084962500721156
                      Encrypted:false
                      SSDEEP:3:Hvy:Ha
                      MD5:C47899326A92A043CF51E33CCB8BB7BC
                      SHA1:ECAE44ECAE1712F15142538336C61ECBEEE48595
                      SHA-256:022E1FC4579BFE447A64CDE13554673CA54E3AAAD2C8FD3853A6AACE90F81D40
                      SHA-512:61E794EAC321D010BE627011F6552D018E9433E6699290415E5C7043D37C026366F0B29CAE57EE551F0C75E560301674D2C67F1369C8D2D02DE847AB990BEF8D
                      Malicious:false
                      Preview:setup -s....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):34
                      Entropy (8bit):4.35937791471612
                      Encrypted:false
                      SSDEEP:3:vpd8VLfvn:hd8hHn
                      MD5:BA5A6D653D212FE313CACFC2BEC5B0E3
                      SHA1:7DF88139E398F7FB9D55FD7078CE6CFB10A12A40
                      SHA-256:4CEB65795A8D5CF4941AFE2859B824C9ABC75E8C41CA62D788728261DABE7444
                      SHA-512:32F980CB88D75FEE31E8FFA68324DC3ABDF08FE0E1A454816D6C4E7A294E3DD77003E09916F224D481248F40C24BECBD7ABE6918484EB7A5745C66082CD588EF
                      Malicious:false
                      Preview:setup -s -f2"%TEMP%\setup.log"....
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):31
                      Entropy (8bit):3.9990466176631068
                      Encrypted:false
                      SSDEEP:3:veNeM7Nn:GxZn
                      MD5:339D4A9F69191D64ACC89FA4CB4D1802
                      SHA1:3997D56439AC2F58DDF7FD7131BD18A46DEAAD0D
                      SHA-256:9A24001E4FE6A14496D1E0630666C37660C2CA6F53652B166AC4F32A6ACD2371
                      SHA-512:FD915C43223B5AD2F10A9595E84D070E3682E8901F06B85F464C8C751B6A5CCBB2DCCDBAEADA961D284448E8B6656A09344AD1C4593EE0C63762AB795B46E33C
                      Malicious:false
                      Preview:setup -s -f1".\uninstall.iss"..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):53
                      Entropy (8bit):4.4818996995196585
                      Encrypted:false
                      SSDEEP:3:veNeM7dLHAmd8VLm:GxpLHAmd8hm
                      MD5:FE16967D7A97D813EC9D5CE4CC9C2F86
                      SHA1:CEF034E6C60C6239B68637F23381B000143BB9C8
                      SHA-256:AE4DD4B5A38663018904DB4D1EEB59133C67CDE8C37BA81986349B5AA873E076
                      SHA-512:BD91412749D5B686E509F6D1CCAB07C5D405C2BBB9B395DB63CF8F23DF8F489D476A77429E0232DCC891E8ABBB746885B888C5C80F431DD6D77ECDFB05739D4D
                      Malicious:false
                      Preview:setup -s -f1".\uninstall.iss" -f2"%TEMP%\setup.log"..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):300920
                      Entropy (8bit):6.42039711269332
                      Encrypted:false
                      SSDEEP:6144:SOh1Zfu6vlq0+8vCgWSZQ5vIbIwZ46+8YSsfDXpnaVS4Lc7t:9g6vlVRqfSCIbXZ4bXkQSc7t
                      MD5:CD13143475527156B8781772B8A8D537
                      SHA1:BD4CD3A280B96C41C3893F7F6A882BC3D1304A4F
                      SHA-256:8673E75F64DE4D40BFF2D1C6623684E6E141E4B0D97B0DF900457DB0F00DB662
                      SHA-512:F3BD18F75D4C850F3B3347E1B310BE9B9355390D1C4F565288F7FB3929AA19B70067313199EC7AFBEB29DB5E5EBA36E43E48A03C9EC8458DC0C71183E3B63F23
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........./.A...A...A.Q.B...A.Q.D.#.A.Q.E...A...E...A...B...A...D...A.Q.@...A...@...A.[.H...A.[...A......A.[.C...A.Rich..A.........................PE..L....3.e............................._.......0....@..........................`............@................................. (..........@............r..x%... ...0......................................@............0..<............................text...`........................... ..`.rdata.......0......................@..@.data...D....@....... ..............@....rsrc...@............8..............@..@.reloc...0... ...2...@..............@..B........................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):368504
                      Entropy (8bit):6.238531757675707
                      Encrypted:false
                      SSDEEP:6144:SwFW1aCAtMCrnlnkmWMuUZ/XE2yuAqSbEWANbYfNQrSKdy9ZNhfiq:SwFW1aCAtM0ldWpUNE2yufSbENKf4SrR
                      MD5:AFFB55347583700C3D7C29D8F1633812
                      SHA1:B5EB5EB53B7689FD0BBCD8735789E206824AD6B2
                      SHA-256:7F92D0D0FEF270F1A9B84F287483707F180D7B130C69C7FEC5B536376075163C
                      SHA-512:3137941A343DE4E5307218429296E0A66E116876D58C92B119BDB7EEF18A51CCB39867028DD39CEC13DEFD42DEDEC5516DD9A1473B7C2A4FD89BAAA9BC68607E
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*`..K..K..K..D9..K..D9...K..D9..K...?..K...?..K...?..K..D9..K..K..4K..N?..K..N?..K..K..K..N?..K..Rich.K..........................PE..d.../3.e.........."..........d.................@....................................A.....`.................................................\1.......`..@.... ... ...z..x%...p..h...................................`...8............................................text...0........................... ..`.rdata...a.......b..................@..@.data........P.......*..............@....pdata... ... ..."...D..............@..@_RDATA.......P.......f..............@..@.rsrc...@....`.......h..............@..@.reloc..h....p.......p..............@..B........................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):726
                      Entropy (8bit):4.939313606326041
                      Encrypted:false
                      SSDEEP:12:tygzEoyaWeHLAAmFwLHgZpnBsm2Cpp3HaK6jYcuqWSDzWSDtOzSG+nssSwW+5:looyaWGLAAmF0gXBsUpa70cWSOSJiN+b
                      MD5:EBB1F23CD4D01D68CA7931F3D4B6A8E1
                      SHA1:0FBE2C1FDA30FB04409CF1646DDBBF2B7C6AAE82
                      SHA-256:3B8A40C5D88AE44799FFDB530010D9B50557E15684025030FE8C1893E14674DD
                      SHA-512:CD15634B51758D64A7FBD423CBC46DA0993BE78CB2B247D26E97859F8DD22A058FBA626CC4802485677E8A03513970E4B203CD7D02AFBE0CA507DD706A18280E
                      Malicious:false
                      Preview:As Fast File Sync for NB and Desktop....<br>..<br>......One NIC for internet connection.....<br>....One NIC for private LAN for file sync.....<br>....Most NB has wireless LAN and ethernet LAN.....If you always use wireless LAN for internet connection, you could use ethernet LAN for file sync.....<br>..<br>....Install Procedure:....<br>....a. WIN + R | ncpa.cpl (Network connection)....<br>....b. Choose the NIC which want to use for file sync with NB.......<br>..<br>....<img src="As_File_Sync_NB_Desktop_01.jpg">......<br>..<br>....<img src="As_File_Sync_NB_Desktop_02.jpg">....<br>..<br>....c. You also need to modify file sync setting on Windows Vista....<br>..<br>..<br>..<br>......Windows Vista is Microsoft Trade Mark.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 367x461, components 3
                      Category:dropped
                      Size (bytes):42066
                      Entropy (8bit):7.86807511479787
                      Encrypted:false
                      SSDEEP:768:D9vDNNs9w6swSt4kd3DA9gG+jJyn848ar94CHU2Xb:D9vDNq9UM+DsgrjJ6j8ar9uSb
                      MD5:EA0A0F1D1A4BB77390FAD410033AA00F
                      SHA1:A9595222572AD108DF9991852C01963BAF23FFBD
                      SHA-256:33EE67DA057342D60B3EE6B4DF2FBE649A64B9C13F62C02A5A309EBA3B1DD169
                      SHA-512:375B1389F1D56E8BC8ECFD01CFCC1EB34DF17EB8C4A24EE54A22815630FA43D387B8EA7EC84B87464F2F49BFF00BCE896CDE6F8AA0A4F67BDBA9B69377C6766B
                      Malicious:false
                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........o.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......V.m....s..q.L.nm. .....N..MSD]@...4k$...`..[v..#.N3\'..........z.<5...xkI..B.... {........lWw....%.9..;M.........k%..^..6+j.$..|......3...:?....*.twY>+....\..).#.....M..o.>..\.e....y..[.U.U\a..m.C..8..N.w.K..7.!..|D...G...S...S..?...r.?.....U.q....u..4..k.i67#D.%o*i_...._.v..8...a...=.....g..\.F.k......9..6yUtrx..k...Gz.....U.]....+N..K..d..F\.T.#..|_.....-'
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 404x448, components 3
                      Category:dropped
                      Size (bytes):44045
                      Entropy (8bit):7.907539063745287
                      Encrypted:false
                      SSDEEP:768:57lAy+f6OScJc378ucjT9RL3T6r07Mf47bFhuUsVv1xpR7oj5aRLkOn38E2zc03/:57lAFdC3wuSRL3T604AvmVtx3oA2On3S
                      MD5:D90A710CC659ACC3E4455309323F02A4
                      SHA1:35CEE5B4540A542EDECEEA802AD4230345B239C7
                      SHA-256:16BD514B27185FDA22ABCCFB7B7B206DB8466757AD37088C23FCA4C374E9572C
                      SHA-512:69AE0510BF6F0E34D5FA22300F656B11565EA7E2EE564B147EC1435C885D77CA080C2829A7D4DC3FE4F600C0B247DD42B9538A01B291CE2B9B142B93BC0B1798
                      Malicious:false
                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......V.m....{..q.L.nm. ....T|g..........O...].j.....}...?.<.........:..\..]/RO.[k.c...6.....L..H.`.[h`z.S.r:.IRP\.....s...30|e.....-....O...N...D...H...S...V..f...[....h.L.].2j(.T...~.\..~I......;<..q.^...-...RZ$.F.U..$.pV ....i.C.........O..i......p.............U...o.z.xZ?.T.u..L...ZKu...!....e9.#.T...m..[.t.R.I.ru.8^D..$.y...T.V_/ s.4r.......w ...@...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):489
                      Entropy (8bit):4.669920781052682
                      Encrypted:false
                      SSDEEP:12:tsRpGI+siS52RaiJww0jrE52RCteWgStkBC1NqD3hn:THs1s10jwbqC1NqD3hn
                      MD5:5D02B7BC85D221D1E3B8B25A938A83C4
                      SHA1:668BECE0B4A6AA61374C050FFE560DFB08BD6FA2
                      SHA-256:F346F7D4024DD041A09E957340291ECBBFFEF871C71EF6FFB56A5EC3FA33DB4A
                      SHA-512:026E866657CBB51A732EA1AFE895758F2DBA3274D42E742C4488A388AA78A4D95D4BF396968331232099F469393371025F2199DE2B0401306018E5A37504A790
                      Malicious:false
                      Preview:As One Teaming NIC for fail-over....<br>..<br>....You could use Realtek teaming utilize to create one teaming NIC.....<br>..<br>....Teaming NIC that has fail-over mechanism could keep connection when one NIC lost its connection.....<br>..<br>....Teaming NIC that has double bandwidth actually is a little help for normal user and sometimes bandwidth double need specific switch/hub.....<br>..<br>....It is recommended that normal user only uses fail-over for generic purpose.....<br>..<br>
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):584
                      Entropy (8bit):4.830323363055476
                      Encrypted:false
                      SSDEEP:12:tclvcSWeHLAECqlfqDSPBMG4mLWK6p+EcKlTbfnaSCLVTW5tssBk+5:QvTWGLA3mJMgy7pJcdSCLV6nssO+5
                      MD5:615176E9BC4216B118334D453FB2864E
                      SHA1:B212D09489BE4B9D47479B1CAF0067899C2F3AE7
                      SHA-256:26AF2ADCE2C38F5DE26FEDA43990905C9B0EF8420DAA1EC38F2FD396F5E7A2CC
                      SHA-512:76A1A891BB5C5E7238234B6AD067BAA41F0F5E6F83A6EE5D8EF078D064616CDBB8B62EE2AED4D85087CA3B94F6541EDB0F7FBC10A4D20108A8268904B857029E
                      Malicious:false
                      Preview:As Virtual Machine Dedicate Virtual NIC....<br>..<br>......One NIC for internet connection.....<br>....One NIC for dedicated virtual NIC for virtual machine.....<br>....This could reduce CPU utilization a little for NIC.....<br>..<br>....Install Procedure:....<br>....a. Install Virtual PC.....<br>....b. WIN + R | ncpa.cpl (Network connection)....<br>....c. Choose the NIC which dedicated NIC for virtual machine......<br>..<br>....<img src="Utilize_Dual_NIC_For_VM_Machine.jpg">......<br>..<br>....d. Run Virtual PC....<br>..<br>..<br>..<br>......Virtual PC is Microsoft Trade Mark.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 367x461, components 3
                      Category:dropped
                      Size (bytes):40870
                      Entropy (8bit):7.856218137443949
                      Encrypted:false
                      SSDEEP:768:D9vDNNs9w6swS23PJxvfBYURgMXvkVye7NB/l/lLBQBr77/iBD:D9vDNq9UwxDXvkce7NB/b1QBzi9
                      MD5:FB01ED6A74DA4981CD8DF9E999141FAD
                      SHA1:D4C07811153DCE49380521BB8EA4B5BA3687D871
                      SHA-256:D8951F4C5EE6AF5B055B634EE10740975B54A0D555BE77FC2E64239902D5E08B
                      SHA-512:8BB187FECF1FE100638DA1346DE9BAD0861602A76FEE754BF1F2ABF45546ED9D4AE300E99039E530DA353C7257F0D23C4CD8DF46260ED555B3919947C5D45B35
                      Malicious:false
                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........o.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......V.m....s..q.L.nm. .....N..MSD]@...4k$...`..[v..#.N3\'..........z.<5...xkI..B.... {........lWw....%.9..;M.........k%..^..6+j.$..|......3...:?....*.twY>+....\..).#.....M..o.>..\.e....y..[.U.U\a..m.C..8..N.w.K..7.!..|D...G...S...S..?...r.?.....U.q....u..4..k.i67#D.%o*i_...._.v..8...a...=.....g..\.F.k......9..6yUtrx..k...Gz.....U.]....+N..K..d..F\.T.#..|_.....-'
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):84990
                      Entropy (8bit):4.785005978649345
                      Encrypted:false
                      SSDEEP:192:zhYgpmE6elyIJCmjOqRsXmhWGS8bDaFtYVnUBgsaHHZP07kthcgfhHHkufsEuvXr:1BnUBgsAHZPwQdYW6hswFRaSR9z1Zn
                      MD5:6CA236518DD7E89B1C1582F14152C6C7
                      SHA1:FDEABEF9824BF76D080D6BD2E08A336BA9B9331E
                      SHA-256:0536AA7EACD6793F044EF4EBA2671CC99A91FA1894F82E34DFE4B5DF1194A086
                      SHA-512:E420905B9BA8C96DCC1EA6E796206B0CBDB61F68F4682BB5E050F96CFF674E147416832E32CECC7298CAD4C3DC1ABDA3B0485A16344B9B3C630916052C66A82B
                      Malicious:false
                      Preview:0..K...*.H.........K.0..K....1.0...`.H.e......0..&...+.....7.....%.0..%.0...+.....7.........+.J.Q......241219112325Z0...+.....7.....0..00.... J..;o..y..W..E*.V...#~.......1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0H..+.....7...1:08...F.i.l.e.......&r.t.2.5.c.x.2.1.x.6.4.s.t.a...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... J..;o..y..W..E*.V...#~.......0.... V6k/[.C...A.W:..*..I.{.5u.J(K..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.2.5.c.x.2.1.x.6.4...s.y.s...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... V6k/[.C...A.W:..*..I.{.5u.J(K..0.... [k...IZ..[i..:|.U>|2dI.a..j...1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.2.5.c.x.2.1.x.6.4...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... [k...IZ..[i..:|.U>|2dI.a..j...0....iZ.U;.........@.O..1..0...+.....7...1
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32+ executable (native) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):887768
                      Entropy (8bit):6.42199696465152
                      Encrypted:false
                      SSDEEP:24576:zdKj7jVtjzg/GLhOwwttwCqthTc02SWLG:zdKjFlKGLhOw60o
                      MD5:24A528E7A5715F370627294C59A95A8A
                      SHA1:75F847B5C9A842FE32FF249310A5D583DC96139F
                      SHA-256:B83E477C6AC3957710CD3F57E6A2EB5AEF2960A6B749401C8DF6A4508DCED957
                      SHA-512:772F08DE07FB00E560310C7846AAF554E4D9C50699E3E539D63A6FD6BB470EEAD418A782A81CF3E2064F646AAFCE2C52F13963D01F6D20D0D4CCEFF29171026A
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..q9mf"9mf"9mf"..a#:mf"..g#0mf"9mg".mf"..`#8mf"..e#<mf"..b#1mf"..c##mf"..."8mf"..d#8mf"Rich9mf"........................PE..d...().f.........."..................S.........@..........................................`A................................................0V..d....`..P............<...O...p..@...|...8...............................8............................................text...A........................... ..h.rdata..(1.......2..................@..H.data... ...........................@....pdata...........0..................@..HPAGE....<....@...................... ..`INIT.........P...................... ..b.rsrc...P....`......."..............@..H.reloc.......p.......,..............@..B........................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Windows setup INFormation
                      Category:dropped
                      Size (bytes):650264
                      Entropy (8bit):3.740969594337298
                      Encrypted:false
                      SSDEEP:3072:HWz7YHCCzIlmYQbuzGQvCRZejBB7jLbBql9wm8bvsTb+4ibBSt1Am8L9Oh5caQLu:itY6I
                      MD5:AE2B6E2695A17653D709158E7CBAD4FC
                      SHA1:6E050016B7F0DACC61F4AF6ED7B6D6BB6D20E038
                      SHA-256:4A8F9C3B6FC88D0B79CDEE57D280E5452AC0560EAFE7237E9F90DBE5BAF3C18A
                      SHA-512:C7F4CA3AC2C5EA7608D689BDC16821C24E66B4C1270245AA00886A836158C759A988FF44B86CFDE9E4B4388BE4D7CC197CAD11E64CD18D248EA5A6CE16A342D4
                      Malicious:false
                      Preview:..;. .*.*. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.0.7.-.2.0.2.4. .R.e.a.l.t.e.k. .C.o.r.p.o.r.a.t.i.o.n... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d.......;.....;. .R.e.a.l.t.e.k. .P.C.I.e. .2...5.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.....;.........;.....;. .T.h.i.s. .p.r.o.d.u.c.t. .i.s. .c.o.v.e.r.e.d. .b.y. .o.n.e. .o.r. .m.o.r.e. .o.f. .t.h.e. .f.o.l.l.o.w.i.n.g. .p.a.t.e.n.t.s.:.....;. .U.S.6.,.5.7.0.,.8.8.4.,. .U.S.6.,.1.1.5.,.7.7.6.,. .a.n.d. .U.S.6.,.3.2.7.,.6.2.5.......;.........;.....;. .T.h.i.s. .f.i.l.e. .r.e.g.i.s.t.e.r.s. .y.o.u.r. .d.r.i.v.e.r.,. .s.e.r.v.i.c.e.,. .a.n.d. .n.e.t.w.o.r.k. .i.n.t.e.r.f.a.c.e. .w.i.t.h. .t.h.e.....;. .o.p.e.r.a.t.i.n.g. .s.y.s.t.e.m... . .S.e.a.r.c.h. .t.h.i.s. .f.i.l.e. .f.o.r. .".T.O.D.O.". .t.o. .s.e.e. .s.e.c.t.i.o.n.s. .y.o.u. .s.h.o.u.l.d.....;. .c.u.s.t.o.m.i.z.e. .t.o. .f.i.t. .y.o.u.r. .d.r.i.v.e.r... . .Y.o.u. .c.a.n. .d.e.l.e.t.e. .t.h.e. .T.O.D.O. .c.o.m.m.e.n.t.s. .i.f. .y.o.u. .l.i.k.e.......;.........[.v.e.r.s.i.o.n.].....S.i.g.n.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):12959
                      Entropy (8bit):7.123951287053089
                      Encrypted:false
                      SSDEEP:192:sr3Jx0+ypJCYdhLxyKR/2FWQFQdyoWXYz1X01k9z3ABv8A:d3eFRWdyroJR9zsD
                      MD5:BFC94B1DA3E713A6614A68835F9690E5
                      SHA1:49DDB37482ECB03578096E1978E1BC77187E476D
                      SHA-256:6A34B182363E972B7EFF180C253374B3128B68F216366E7F3AEDA949C843DB2E
                      SHA-512:893DF5FFF498A729FA738385050D3708460EF0B37D45FEE5673C0043C23B655FF0CAEDBDD5FC82BFF91C874B7222ABA612AD023719AE65A04F9A7FBE40E2D71D
                      Malicious:false
                      Preview:0.2...*.H........2.0.2....1.0...`.H.e......0.....+.....7......0...0...+.....7......!.. .D....P|T...241219111855Z0...+.....7.....0..<0.... .).IR.g.X.@...&.D.tt..c.&2..Y..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0J..+.....7...1<0:...F.i.l.e.......(r.t.2.5.d.c.x.2.1.x.6.4.s.t.a...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .).IR.g.X.@...&.D.tt..c.&2..Y..0......z.N.~..0i.....*.1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0D..+.....7...1604...F.i.l.e......."r.t.2.5.d.c.x.2.1.x.6.4...i.n.f...0....{.3..=.Q....06s..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0D..+.....7...1604...F.i.l.e......."r.t.2.5.d.c.x.2.1.x.6.4...s.y.s...0.... ..x'.:.....e......]T.h...r..qN..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0D..+.....7...1604...F.i.l.e......."r.t.2.5.d.c.x.2.1.x.6.4...s.y.s...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... ..x'.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32+ executable (native) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):887752
                      Entropy (8bit):6.422119249094808
                      Encrypted:false
                      SSDEEP:24576:RdKj7jVtjzg/GLhOwwttwCqthTc02SWLiJ:RdKjFlKGLhOw60oY
                      MD5:15066743E92F8165C19716845D0A2555
                      SHA1:572F62D81F9AA94A3EB006D5472F9AA567CC697C
                      SHA-256:F32002F24DE29EB529926C8562DF3437F32DD1D8D757580D6A51DC7A709EF087
                      SHA-512:64F26AC65845720727ED540DF98A1F919FCE9B755B4CF93FA5B323B823186E8B4F5DFB1D692437F786CFC895050459DB34C70541C4F728EF97B4765E6EF8EC56
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..q9mf"9mf"9mf"..a#:mf"..g#0mf"9mg".mf"..`#8mf"..e#<mf"..b#1mf"..c##mf"..."8mf"..d#8mf"Rich9mf"........................PE..d...r).f.........."..................S.........@.....................................[....`A................................................0V..d....`..X............<...O...p..@...|...8...............................8............................................text...A........................... ..h.rdata..(1.......2..................@..H.data... ...........................@....pdata...........0..................@..HPAGE....<....@...................... ..`INIT.........P...................... ..b.rsrc...X....`......."..............@..H.reloc.......p.......,..............@..B........................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Windows setup INFormation
                      Category:dropped
                      Size (bytes):389774
                      Entropy (8bit):3.7108324604247973
                      Encrypted:false
                      SSDEEP:3072:HcWLbBql9wm8bvsTb+4ibBSt1Am8L9Oh5caQLzQf3CkstYZT/tXHvlHleowWIltG:xtYWs
                      MD5:BC3CEF492D26065F22BAE2B3A9DFDFD2
                      SHA1:A7F96FD6151FFB6F36235B3C9A428FD64663A519
                      SHA-256:07291A4952CC67A058A94091D2ADF226BD44827474F4F463EF2632F99059AFE3
                      SHA-512:B274E7048646335A997BC43FDCB9DE92492023E765AC73BE97124810BA27B37934C1CC4757B2E3002E6E8797EA7AF8039380F8BD16B2B4E444E5FCEF0F1C34D4
                      Malicious:false
                      Preview:..;. .*.*. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.0.7.-.2.0.2.4. .R.e.a.l.t.e.k. .C.o.r.p.o.r.a.t.i.o.n... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d.......;.....;. .R.e.a.l.t.e.k. .P.C.I.e. .2...5.G.b.E. .F.a.m.i.l.y. .R.e.a.l.M.a.n.a.g.e.r. .C.o.n.t.r.o.l.l.e.r.....;.........;.....;. .T.h.i.s. .p.r.o.d.u.c.t. .i.s. .c.o.v.e.r.e.d. .b.y. .o.n.e. .o.r. .m.o.r.e. .o.f. .t.h.e. .f.o.l.l.o.w.i.n.g. .p.a.t.e.n.t.s.:.....;. .U.S.6.,.5.7.0.,.8.8.4.,. .U.S.6.,.1.1.5.,.7.7.6.,. .a.n.d. .U.S.6.,.3.2.7.,.6.2.5.......;.........;.....;. .T.h.i.s. .f.i.l.e. .r.e.g.i.s.t.e.r.s. .y.o.u.r. .d.r.i.v.e.r.,. .s.e.r.v.i.c.e.,. .a.n.d. .n.e.t.w.o.r.k. .i.n.t.e.r.f.a.c.e. .w.i.t.h. .t.h.e.....;. .o.p.e.r.a.t.i.n.g. .s.y.s.t.e.m... . .S.e.a.r.c.h. .t.h.i.s. .f.i.l.e. .f.o.r. .".T.O.D.O.". .t.o. .s.e.e. .s.e.c.t.i.o.n.s. .y.o.u. .s.h.o.u.l.d.....;. .c.u.s.t.o.m.i.z.e. .t.o. .f.i.t. .y.o.u.r. .d.r.i.v.e.r... . .Y.o.u. .c.a.n. .d.e.l.e.t.e. .t.h.e. .T.O.D.O. .c.o.m.m.e.n.t.s. .i.f. .y.o.u. .l.i.k.e.......;.........[.v.e.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):18939
                      Entropy (8bit):6.446898169243978
                      Encrypted:false
                      SSDEEP:192:pctkx1ajYLyYc5JCUJ0HOVEI1YhLxyKR/2FWQFOrNklYDDj9BtaFFX01k9z3Anxi:V0v5QeFRcpklYD9WR9z+C1
                      MD5:7DB4DC06F7D071395A83BA9774A3A797
                      SHA1:A1CEF1AA6B904F0120575862B3995C74F06028CE
                      SHA-256:90F64E931FA30ECA46FEC968586B96407D28F28818A99A2B2A682F9E31D55EF8
                      SHA-512:6BE134E5F8574BD7D52AF227D14C53000C5D7241DDBF670184C8A7958CDFF722BFA18DEA01E36FCAA28ED1A6F33A19DD9A04C99B417566BF4C6A00F7309EE42E
                      Malicious:false
                      Preview:0.I...*.H........I.0.I....1.0...`.H.e......0.$...+.....7....#.0.#.0...+.....7......j..b$.E.7..=J....241219112613Z0...+.....7.....0..00.... .H..S.o.-2..*r...C.B...I"..-G..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.2.6.c.x.2.1.x.6.4...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .H..S.o.-2..*r...C.B...I"..-G..0....H.j.V...j.[..k.7..r(1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0H..+.....7...1:08...F.i.l.e.......&r.t.2.6.c.x.2.1.x.6.4.s.t.a...i.n.f...0....[]#..r.x.9?q$...._-=1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.2.6.c.x.2.1.x.6.4...s.y.s...0.... u..T.9..D*2...."P7...Le....{.1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.2.6.c.x.2.1.x.6.4...s.y.s...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... u..T.9..D*2.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32+ executable (native) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):887776
                      Entropy (8bit):6.4221848584352035
                      Encrypted:false
                      SSDEEP:24576:OdKj7jVtjzg/GLhOwwttwCqthTc02SWLYu:OdKjFlKGLhOw60oF
                      MD5:E90E753957D49FD0A722233168F0AE5C
                      SHA1:3C5CA2429E0BCBB404269A6C8C7682ABF7BE9D40
                      SHA-256:FDB7E290B7E81889D0ADE482395DA544CAF6A78ED04E861507D604C7EA4EC1F2
                      SHA-512:8B69C749A19876830EC9E024429CED33A2A39F2B2838815D8A0A59EA234631146F410B34A9229DE3854E9F5AF2AB47C15ECC62A5610F1752051D430AD88A2CF0
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..q9mf"9mf"9mf"..a#:mf"..g#0mf"9mg".mf"..`#8mf"..e#<mf"..b#1mf"..c##mf"..."8mf"..d#8mf"Rich9mf"........................PE..d....).f.........."..................S.........@..........................................`A................................................0V..d....`..P............<...O...p..@...|...8...............................8............................................text...A........................... ..h.rdata..(1.......2..................@..H.data... ...........................@....pdata...........0..................@..HPAGE....<....@...................... ..`INIT.........P...................... ..b.rsrc...P....`......."..............@..H.reloc.......p.......,..............@..B........................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Windows setup INFormation
                      Category:dropped
                      Size (bytes):417372
                      Entropy (8bit):3.716980169194244
                      Encrypted:false
                      SSDEEP:3072:p+l35cLbBql9wm8bvsTb+4ibBSt1Am8L9Oh5caQLzQf3CkstYZT/tXHvlHle8rWg:DtYJF
                      MD5:FE9434865E073415F1394A7CDC91FA03
                      SHA1:48D36A86561BDB036AE65BE1C56B8137BADA7228
                      SHA-256:A640FD84406DA044986784BDEAE0F53288897E83EEFF93B7A097BCCF659C910E
                      SHA-512:19CD82B78B0BBF823A0D1042BCC68A744D0357C4BAF47D8F059C6A880AD12C0AB06D4AB6048028BC836BC61387F6305C0686ECD3C4C52C3155DD97B0A826779B
                      Malicious:false
                      Preview:..;. .*.*. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.0.7.-.2.0.2.4. .R.e.a.l.t.e.k. .C.o.r.p.o.r.a.t.i.o.n... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d.......;.....;. .R.e.a.l.t.e.k. .P.C.I.e. .5.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.....;.........;.....;. .T.h.i.s. .p.r.o.d.u.c.t. .i.s. .c.o.v.e.r.e.d. .b.y. .o.n.e. .o.r. .m.o.r.e. .o.f. .t.h.e. .f.o.l.l.o.w.i.n.g. .p.a.t.e.n.t.s.:.....;. .U.S.6.,.5.7.0.,.8.8.4.,. .U.S.6.,.1.1.5.,.7.7.6.,. .a.n.d. .U.S.6.,.3.2.7.,.6.2.5.......;.........;.....;. .T.h.i.s. .f.i.l.e. .r.e.g.i.s.t.e.r.s. .y.o.u.r. .d.r.i.v.e.r.,. .s.e.r.v.i.c.e.,. .a.n.d. .n.e.t.w.o.r.k. .i.n.t.e.r.f.a.c.e. .w.i.t.h. .t.h.e.....;. .o.p.e.r.a.t.i.n.g. .s.y.s.t.e.m... . .S.e.a.r.c.h. .t.h.i.s. .f.i.l.e. .f.o.r. .".T.O.D.O.". .t.o. .s.e.e. .s.e.c.t.i.o.n.s. .y.o.u. .s.h.o.u.l.d.....;. .c.u.s.t.o.m.i.z.e. .t.o. .f.i.t. .y.o.u.r. .d.r.i.v.e.r... . .Y.o.u. .c.a.n. .d.e.l.e.t.e. .t.h.e. .T.O.D.O. .c.o.m.m.e.n.t.s. .i.f. .y.o.u. .l.i.k.e.......;.........[.v.e.r.s.i.o.n.].....S.i.g.n.a.t.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):546326
                      Entropy (8bit):4.1943647717654615
                      Encrypted:false
                      SSDEEP:768:b01J8sVnx6dwv87mrgowMprVXOHMJ2+gILZTrXo0K3LSn0DYUvUvpRxw9zcPk:Yf7n0avxUvMprks/dF/oz3LtDNUhIzl
                      MD5:FC981D110FAC0B3F574DBBABF776EA78
                      SHA1:2125BD4ED9FDC69A38C8E227A23DBEEE9762BEEE
                      SHA-256:E60599F73029088D207851181A070DBE0710B65B491C183CBD20D567E1B3F1A6
                      SHA-512:DE20B6FB6B0B91DB2AABA73F3D0E9A6E9B4E543ED0616BCF19B8F6CC1E7D0597FC0923B978E3E69B80B461F5C4F2A89B9E03AC8A151281B0C7C2592ED7E13BD9
                      Malicious:false
                      Preview:0..V...*.H.........V.0..U....1.0...`.H.e......0..0(..+.....7.....0.0..0.0...+.....7......}F4.20M....*....241219114917Z0...+.....7.....0..00......Y.|$,.. ...5..YI1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0H..+.....7...1:08...F.i.l.e.......&r.t.6.8.c.x.2.1.x.6.4.s.t.a...i.n.f...0.... .......?'dp.<y...ea.....h0q..P..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.6.8.c.x.2.1.x.6.4...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .......?'dp.<y...ea.....h0q..P..0....7OY....#..t..U..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.6.8.c.x.2.1.x.6.4...s.y.s...0....G....j.=....W.c6zu(v1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.6.8.c.x.2.1.x.6.4...i.n.f...0.... b-jx07c.:........Y.....{VE*...1..0...+.....7...1...04..+.....7...1&0$...O.S
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32+ executable (native) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):887768
                      Entropy (8bit):6.421981845564976
                      Encrypted:false
                      SSDEEP:24576:DdKj7jVtjzg/GLhOwwttwCqthTc02SWLwfN:DdKjFlKGLhOw60oW
                      MD5:FB48B7FA68DD517B069FD2670534D334
                      SHA1:6103331B88E2176B710509EEA8E94A820D557363
                      SHA-256:C3E5990C7B75EC35E8B552795962CAE38AAD632C6E4D415EFBB24EAE9B1AFD9D
                      SHA-512:CD26E588AF91204DAF60F0D57C0D53F02A9DF5538CAF86C4CF131D9ACBB7C12B979A00001E4452BCF1267FE97968704CCD699113BD8C852E7E9CC75CD866D4E7
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..q9mf"9mf"9mf"..a#:mf"..g#0mf"9mg".mf"..`#8mf"..e#<mf"..b#1mf"..c##mf"..."8mf"..d#8mf"Rich9mf"........................PE..d....(.f.........."..................S.........@....................................K.....`A................................................0V..d....`..P............<...O...p..@...|...8...............................8............................................text...A........................... ..h.rdata..(1.......2..................@..H.data... ...........................@....pdata...........0..................@..HPAGE....<....@...................... ..`INIT.........P...................... ..b.rsrc...P....`......."..............@..H.reloc.......p.......,..............@..B........................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Windows setup INFormation
                      Category:dropped
                      Size (bytes):1256548
                      Entropy (8bit):3.808373347491703
                      Encrypted:false
                      SSDEEP:3072:GP1Lt7tvkoXD254PiWFQP6VuxzU3KWBeLbBql9wm8bvsTb+4ibBSt1Am8L9Oh5cU:7tYzP
                      MD5:3B04013D3E884E767F249A6F60E73794
                      SHA1:03F259B77C242CB3D7B620BDEDDE35CB9C055949
                      SHA-256:776580C3E66B95E0D66C3541DECABEEAFE0663CA676692535903F442AAFB4797
                      SHA-512:0479B86F5F3B2F4518D11E8B093D12A0E73F8BF5380C8AAE5F88742DABE0329737A091C628456656280B23758273FE903A81C02AA9332EE6D22F3B0CB93DEC6B
                      Malicious:false
                      Preview:..;. .*.*. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.0.7.-.2.0.2.4. .R.e.a.l.t.e.k. .C.o.r.p.o.r.a.t.i.o.n... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d.......;.....;. .R.e.a.l.t.e.k. .P.C.I.e. .G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.....;.........;.....;. .T.h.i.s. .p.r.o.d.u.c.t. .i.s. .c.o.v.e.r.e.d. .b.y. .o.n.e. .o.r. .m.o.r.e. .o.f. .t.h.e. .f.o.l.l.o.w.i.n.g. .p.a.t.e.n.t.s.:.....;. .U.S.6.,.5.7.0.,.8.8.4.,. .U.S.6.,.1.1.5.,.7.7.6.,. .a.n.d. .U.S.6.,.3.2.7.,.6.2.5.......;.........;.....;. .T.h.i.s. .f.i.l.e. .r.e.g.i.s.t.e.r.s. .y.o.u.r. .d.r.i.v.e.r.,. .s.e.r.v.i.c.e.,. .a.n.d. .n.e.t.w.o.r.k. .i.n.t.e.r.f.a.c.e. .w.i.t.h. .t.h.e.....;. .o.p.e.r.a.t.i.n.g. .s.y.s.t.e.m... . .S.e.a.r.c.h. .t.h.i.s. .f.i.l.e. .f.o.r. .".T.O.D.O.". .t.o. .s.e.e. .s.e.c.t.i.o.n.s. .y.o.u. .s.h.o.u.l.d.....;. .c.u.s.t.o.m.i.z.e. .t.o. .f.i.t. .y.o.u.r. .d.r.i.v.e.r... . .Y.o.u. .c.a.n. .d.e.l.e.t.e. .t.h.e. .T.O.D.O. .c.o.m.m.e.n.t.s. .i.f. .y.o.u. .l.i.k.e.......;.........[.v.e.r.s.i.o.n.].....S.i.g.n.a.t.u.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):51411
                      Entropy (8bit):5.149655609319754
                      Encrypted:false
                      SSDEEP:192:MECWOfHyk+yxJCHSLrmxo7288dNe9J9TrFQIOsS4TjPcWQM4KkjHsVO8qaqf21Yu:XcjuleeFRWNbZR9z4cKyXr
                      MD5:DA70B41362EF842219FC18A0DC5551A1
                      SHA1:B49BE4E246584A123F113CD8033A77479D428F2A
                      SHA-256:780784407DB2569D9C554B9ED1BBE4A4C013E63FE27067616FDDE3C7C61F40FD
                      SHA-512:61CFD88CB2B9B1ACF8965E749E697ED6DB25828194DD706D1236F764DE38BA367CEB59319A027D49123B46AA8A2131532A8A1FE5C8EDB3EA3A32839256B61167
                      Malicious:false
                      Preview:0.....*.H..........0.....1.0...`.H.e......0.....+.....7......0...0...+.....7....../$9G..L.c....nC..241219112826Z0...+.....7.....0..<0....!..M.ci...f.../.U..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0D..+.....7...1604...F.i.l.e......."r.t.6.8.d.c.x.2.1.x.6.4...i.n.f...0....FA.4\H5..{].F..E.u9.1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0D..+.....7...1604...F.i.l.e......."r.t.6.8.d.c.x.2.1.x.6.4...s.y.s...0.... w..Ur.=..Y.M...A.).......'.o.1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0D..+.....7...1604...F.i.l.e......."r.t.6.8.d.c.x.2.1.x.6.4...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... w..Ur.=..Y.M...A.).......'.o.0.... zB.F....*{..o.*..>....._.}:..*A.1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0J..+.....7...1<0:...F.i.l.e.......(r.t.6.8.d.c.x.2.1.x.6.4.s.t.a...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... zB.F....*{..o
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32+ executable (native) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):887752
                      Entropy (8bit):6.4222786293590595
                      Encrypted:false
                      SSDEEP:24576:+dKj7jVtjzg/GLhOwwttwCqthTc02SWLm/:+dKjFlKGLhOw60o6
                      MD5:1A2D3CBB5B3D0A59EEE4078D35759192
                      SHA1:51C5711DBFB3A388A02193371F0947B651A87BEA
                      SHA-256:53DADD5D8D5A2575E64AA612773715FACB7ACAF1F0E1D9A69C7C4D43766C1C57
                      SHA-512:21D0EAF8E77CAF3F72039B59F6E71040CCBAFE1FE751EDB762DC304EDCC43D032CB32BD66C4B1603C1E41024893ACFD68EA0BCF73658D0DB9D6AE11C42873197
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..q9mf"9mf"9mf"..a#:mf"..g#0mf"9mg".mf"..`#8mf"..e#<mf"..b#1mf"..c##mf"..."8mf"..d#8mf"Rich9mf"........................PE..d....(.f.........."..................S.........@....................................\.....`A................................................0V..d....`..X............<...O...p..@...|...8...............................8............................................text...A........................... ..h.rdata..(1.......2..................@..H.data... ...........................@....pdata...........0..................@..HPAGE....<....@...................... ..`INIT.........P...................... ..b.rsrc...X....`......."..............@..H.reloc.......p.......,..............@..B........................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Windows setup INFormation
                      Category:dropped
                      Size (bytes):473466
                      Entropy (8bit):3.7643953711182583
                      Encrypted:false
                      SSDEEP:3072:Bc6Dt5CJLbBql9wm8bvsTb+4ibBSt1Am8L9Oh5caQLzQf3CkstYZT/tXHvlHlecl:wtYHz
                      MD5:B6334868FD83250804ACF573F71E8896
                      SHA1:91DB30D1E23768884DEB8C23E88762E4A1984D69
                      SHA-256:7A42EA46F9B881BD2A7B10826FAE2ADDF73E16D9E918955FFD7D3A7FC62A41AF
                      SHA-512:124FA0E68003322EE79030DA3C2432B721029CAC47EB2D52BC99197A43B29EFB9D9767DFA747CEE6E1F363278AD810D3E670473A8FE36EDE55CD05B66EF0D50A
                      Malicious:false
                      Preview:..;. .*.*. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.0.7.-.2.0.2.4. .R.e.a.l.t.e.k. .C.o.r.p.o.r.a.t.i.o.n... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d.......;.....;. .R.e.a.l.t.e.k. .P.C.I.e. .G.b.E. .F.a.m.i.l.y. .R.e.a.l.M.a.n.a.g.e.r. .C.o.n.t.r.o.l.l.e.r.....;.........;.....;. .T.h.i.s. .p.r.o.d.u.c.t. .i.s. .c.o.v.e.r.e.d. .b.y. .o.n.e. .o.r. .m.o.r.e. .o.f. .t.h.e. .f.o.l.l.o.w.i.n.g. .p.a.t.e.n.t.s.:.....;. .U.S.6.,.5.7.0.,.8.8.4.,. .U.S.6.,.1.1.5.,.7.7.6.,. .a.n.d. .U.S.6.,.3.2.7.,.6.2.5.......;.........;.....;. .T.h.i.s. .f.i.l.e. .r.e.g.i.s.t.e.r.s. .y.o.u.r. .d.r.i.v.e.r.,. .s.e.r.v.i.c.e.,. .a.n.d. .n.e.t.w.o.r.k. .i.n.t.e.r.f.a.c.e. .w.i.t.h. .t.h.e.....;. .o.p.e.r.a.t.i.n.g. .s.y.s.t.e.m... . .S.e.a.r.c.h. .t.h.i.s. .f.i.l.e. .f.o.r. .".T.O.D.O.". .t.o. .s.e.e. .s.e.c.t.i.o.n.s. .y.o.u. .s.h.o.u.l.d.....;. .c.u.s.t.o.m.i.z.e. .t.o. .f.i.t. .y.o.u.r. .d.r.i.v.e.r... . .Y.o.u. .c.a.n. .d.e.l.e.t.e. .t.h.e. .T.O.D.O. .c.o.m.m.e.n.t.s. .i.f. .y.o.u. .l.i.k.e.......;.........[.v.e.r.s.i.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):1619396
                      Entropy (8bit):4.122508051419716
                      Encrypted:false
                      SSDEEP:3072:mbaCIofiMJgiZZvWE0XJbc0UCh+i1gKIciU2e3IhKV:N
                      MD5:D153028570F56457DD2F22A31BBDC9C8
                      SHA1:78B7F0AA060A77EE5D82F065DBDD194111622723
                      SHA-256:50B8B9D6E17DAF5C9A710E279434A452780A1B815A50F88B1DB8F46461A04D0C
                      SHA-512:E11914FA311BB025AD3512367980644106804F51C9020483077FA4A4F3D35BB3873934D110111D7692F039AB29B76DA150075AA62BA777DF00BDB3051E0BDFD9
                      Malicious:false
                      Preview:0......*.H...........0.......1.0...`.H.e......0......+.....7.......0....0...+.....7.....g...%..I..../.c...241219112105Z0...+.....7.....0..00....;B.t.....}S-@r..~xu41..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0H..+.....7...1:08...F.i.l.e.......&r.t.o.t.s.6.4.0.x.6.4.s.t.a...i.n.f...0.... mQ.....gq...R}X..;T.P......Z..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0H..+.....7...1:08...F.i.l.e.......&r.t.o.t.s.6.4.0.x.6.4.s.t.a...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... mQ.....gq...R}X..;T.P......Z..0....rV.,.....k\ j..vv.Y1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.o.t.s.6.4.0.x.6.4...i.n.f...0.... r...2.(..R..C.mw..b..[x[.....1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... r.t.o.t.s.6.4.0.x.6.4...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... r...2.(
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32+ executable (native) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):1406944
                      Entropy (8bit):6.361743489558662
                      Encrypted:false
                      SSDEEP:24576:RrI6OyOA3nV+5Ix6HA5rCswRQZU7WGY23VbTW8Qu1:JI6OyOA3Vd5rZMQZUaGY23Vb3h1
                      MD5:06C68100354183241CC4891A93206C77
                      SHA1:FAD18634D60FFC0499E2E9258BE95DC6BF253069
                      SHA-256:2D44D2D7A712A93AF8D0665931013EEBE9F32D81843CFE34D31EDAEC530FFA93
                      SHA-512:6989CB9AA2C041EEB99A3AE91C5C5FA715EEEF22EE4D7F158141B39CB66BB50147EE3889A2F4D5BB418E6FB3DE931D1E529C93A118DA5B95FEAEFC6B3F5E93B2
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......LS.J.2...2...2...@...2...@...2...@...2...2...2...@...2...@...2...F...2...FB..2...F...2..Rich.2..........PE..d.....f.........."......<.....................@.............................`......B.....`A....................................................d.... ..`........6...(...O...0..x...hf..T............................f..8............0..@............................text...d........................... ..h.rdata..,\...0...^... ..............@..H.data................~..............@....pdata...6.......8..................@..HPAGE....,........................... ..`INIT....B........................... ..b.rsrc...`.... ......................@..B.reloc...,...0......................@..B........................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Windows setup INFormation
                      Category:dropped
                      Size (bytes):2185724
                      Entropy (8bit):3.8547300470844106
                      Encrypted:false
                      SSDEEP:3072:PYapqc5DebjRKkYxyZuSkIRipj1MbSqh43FFcV2a3lRxSsopQfql1Ody29kn1jYf:aUpMqabkabZa4/aFiab0tX
                      MD5:2AE21CAA1BC232F43A724F23C59A65C6
                      SHA1:3B42DF74B3CEC10EF97D532D407282B07E787534
                      SHA-256:6D5101CE11C1E5A96771F5AB97527D58D2FF3B54FD50B8ACDEDACF8E1D5A879E
                      SHA-512:F832C440CD276B90DF57203B036B8433B706A76A38F5C94193E7B0C4552880FEF90153F72D00649F715F5D28C9667A4FB9FDAEBDFF943FD8E4725C65FDB074D7
                      Malicious:false
                      Preview:..;. .*.*. .C.O.P.Y.R.I.G.H.T. .(.C.). .2.0.0.7.-.2.0.2.4. .R.e.a.l.t.e.k. .C.O.R.P.O.R.A.T.I.O.N.....;.....;. .R.e.a.l.t.e.k. .P.C.I.e. .F.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.....;. .R.e.a.l.t.e.k. .P.C.I. .G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.....;. .R.e.a.l.t.e.k. .P.C.I.e. .G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.....;. .R.e.a.l.t.e.k. .P.C.I.e. .2...5.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.....;. .R.e.a.l.t.e.k. .P.C.I.e. .5.G.b.E. .F.a.m.i.l.y. .C.o.n.t.r.o.l.l.e.r.....;.....;. .T.h.i.s. .p.r.o.d.u.c.t. .i.s. .c.o.v.e.r.e.d. .b.y. .o.n.e. .o.r. .m.o.r.e. .o.f. .t.h.e. .f.o.l.l.o.w.i.n.g. .p.a.t.e.n.t.s.:.....;. .U.S.6.,.5.7.0.,.8.8.4.,. .U.S.6.,.1.1.5.,.7.7.6.,. .a.n.d. .U.S.6.,.3.2.7.,.6.2.5.......;.........[.v.e.r.s.i.o.n.].....S.i.g.n.a.t.u.r.e. . . .=. .".$.W.i.n.d.o.w.s. .N.T.$.".....C.l.a.s.s. . . . . . . .=. .N.e.t.....C.l.a.s.s.G.U.I.D. . . .=. .{.4.d.3.6.e.9.7.2.-.e.3.2.5.-.1.1.c.e.-.b.f.c.1.-.0.8.0.0.2.b.e.1.0.3.1.8.}.....P.r.o.v.i.d.e.r. . . . .=. .%.R.e.a.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):8418
                      Entropy (8bit):4.795116218444748
                      Encrypted:false
                      SSDEEP:96:fDAyWKhoW4TO7xahACHsEGCH73CH46ZCHkkpQ9/WlhAb6tXfllcbVrhUWk2:fEMhbp9W3sEJ7O46kkkCJGtl4j
                      MD5:5AFDBFF3135412BEFBAA9032DF9F4826
                      SHA1:D5C945DDDD3856E60136C27B956B8933DA4BD030
                      SHA-256:8A2A7452AFC086299B69002D7B54D44D1AF1F6BDFCF27441A3644D814A7260FA
                      SHA-512:BD81D242E83B018B0AE6A9892C51349F5748BAD4DA1BDBA5F761FD0B660D4C2A31B9D32665BB4B78C6864D9BBEF7F41402E87A19E795303E64DDF7F6AC174C45
                      Malicious:false
                      Preview:/* --- Normal Realtek_PCIE_Ethernet_Controller_11.21.0903.2024_20240903 --- */..Installshield version : 1.0.0.38..RTInstaller version : 1.0.0.94..NIC Driver version :..Win11..i. rt68<>.sys : 1168.021.0903.2024..ii. rt68d<>.sys : 1166.021.0903.2024..iii. rt25<>.sys : 1125.021.0903.2024..iv. rt25d<>.sys : 1124.021.0903.2024..v. rtots640<>.sys: 10.073.0815.2024..vi. rt26<>.sys : 1126.021.0903.2024..../* --- Normal Realtek_PCIE_Ethernet_Controller_11.20.0729.2024_20240729 --- */..Installshield version : 1.0.0.38..RTInstaller version : 1.0.0.94..NIC Driver version :..Win11..i. rt68<>.sys : 1168.020.0729.2024..ii. rt68d<>.sys : 1166.020.0729.2024..iii. rt25<>.sys : 1125.020.0729.2024..iv. rt25d<>.sys : 1124.020.0729.2024..v. rtots640<>.sys: 10.072.0524.2024..vi. rt26<>.sys : 1126.020.0729.2024..../* --- Normal Realtek_PCIE_Ethernet_Controller_11.19.0704.2024_20240704 --- */..Installshield version : 1.0.0.38..RTInstaller version : 1.0.0.94..NIC Driver v
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):91
                      Entropy (8bit):4.622051532213588
                      Encrypted:false
                      SSDEEP:3:1yWeQEnAgyK8eklrPJtUUTMTDWRLq2Y:QWungdtJjTyq2
                      MD5:7DA719CA4BD446E45EA7E1A23FDF6B2A
                      SHA1:984D6A57E8E511643FE388B0B353C08E0184DCB9
                      SHA-256:33BC08C21F7792CFD65CDCE00A18320240E6981CB30E17A57A0F9C50AD3488E9
                      SHA-512:F05B7CD0DD0CAED01B5DC59A7A70B7838CEF99B07A5C2FE9AF24FA5F1733337F315247EAAD72F06598DF8DB950AAE024ACC5018F0059145D5651AF7469B445EE
                      Malicious:false
                      Preview:---WINPE INSTRUCTION---..On winpe environment, use the normal win11 driver as winpe driver.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:InstallShield CAB
                      Category:dropped
                      Size (bytes):6985161
                      Entropy (8bit):7.994847822225619
                      Encrypted:true
                      SSDEEP:196608:EQ5pjzY0ia9I2uJfhDKlP4aJaQElKVgVvoWMJTTe50tplQYtSSO:V5pjzY0iwZuJfhDKlP4aJaQElKVywWUA
                      MD5:B8EF902F89FCD1897560858C3806F447
                      SHA1:15C54805CE36B16C6CFC067DF46ABCAF1C213397
                      SHA-256:5617F7265B408281693123BCD99F5329CD1EAFB8F2FE666BE3FFF87FB920EAA9
                      SHA-512:E64A489D97149DC1848B806892FC48AB480BB0D5073A33F59D47698E0D8AE31DAF610E9688A5814F283BCD5F0925BBCBC26A53AA726E074E015CF08CD4255A6A
                      Malicious:false
                      Preview:ISc(T...........................p........................................................................................................................................................................................................................................................................................................................o.....................................3..[dG......v.................]..J[E...c6'.......L...%.E......9*.H..g..e-....................................................+.....6.=U....q%..IQR.ag.c7UY..z.~..H."l.`.hdeJ.......sx.r.2...`w.otS.D.......b..YL...}e.....l2.Q.!...h.."O.....dV6.%.......E-\.0........ ..k*H..Tif`.V...KRS!5CA..$..Y....P...k....E.......An}.j...`.I..\.i.)0..&......=p......f..@..9p......n.J.bF...:W..J1...n..b.R. 7.3........:..a.p....l..<...<+.oWW{'b..=`.....Xi*...7.........i..7.F.G.z.u..,z.K..:....O.....=.A<.a...0.=m.<......C..}.'....M_....x>.a..,Ul..Fq..a_\).......,..>...g.\..i.1i......n...>..+..*~.e.....q.|..C
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:InstallShield CAB
                      Category:dropped
                      Size (bytes):48559
                      Entropy (8bit):3.1024573868940513
                      Encrypted:false
                      SSDEEP:768:rgVRE/mgRaIZIO6SaJvQ5gnDKZVJcnLTFauZsaA5Skd26YR2i3I0tGp8X9/QUV+y:rgVUEVF
                      MD5:6E3AB7D84C5E0494D49D049AA87D0985
                      SHA1:FFC0C45D5067479B60C482AE8171AD83D47E6B4E
                      SHA-256:AAFF18545F455DCBAB29F4B4759BFD5C2482AD319C904E63B7F42C1D255C4A03
                      SHA-512:375840E08FB8A68DF0BED0DF02AED0ED78921DB6B4708E52D9ECE165F0C7B6FAC5076754AC6768DE349122AC89A2E2ACB5FE3C9EA7BFD4CC028A051592BF61C7
                      Malicious:false
                      Preview:ISc(T............w..............................................................................B~.....................................................................................................................................................................................................................................................o.....................................3..[dG......v.................]..J[E...c6'.......L...%.E......9*.H..g..e-....................................................OZ...........w.......C...C......................!.A0...........3..A3..q3...3...3...............3...3...3...3...4..14..U4...4...4...4...4...4...4...5..-5..E5..i5...5...5...5...5...5...............6...6..............)6..56..A6..M6..Y6..e6..}6...6...6...6...6...........................6...6...7...7......17..I7..a7..........y7...7...7...7...7..-8..............]8..........i8..................................u8.......................8...8.......8...................8.......................8
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:InstallShield CAB
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):1.5365856984705712
                      Encrypted:false
                      SSDEEP:3:Kxu//n/lPlOlltdlsXlU9lBp/1+g+PzB1k3QKmK+tTRXl:qu/mlXdW1cd1GPz43QJ
                      MD5:2F45C26B305268F0B9F886B43C490F70
                      SHA1:F0EDA4656FB92AEDFC33213C76185071B5EBD4C0
                      SHA-256:A061A087785F63F0E33D8D2FC42BAC6434E3559AE4F7674852B94804853D9D4B
                      SHA-512:C05812F5B58EB49452962C62E8F8973E582A3AD558943A91C54D30A71E9837377D7FA7D33A3815FE9D5419146A68B6D12E67B33A97E9540BDF0424CA2BE68735
                      Malicious:false
                      Preview:ISc(T.......................p............................................................................................................................................................................................................................................................................................................................o.....................................3..[dG......v.................]..J[E...c6'.......L...%.E......9*.H..g..e-....................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):1538
                      Entropy (8bit):2.8121186734599295
                      Encrypted:false
                      SSDEEP:12:Ihj76ZXwRla1iRytE+Rtl0vupRZXlHzfGyBTj:y761wR/L+LppPXLBTj
                      MD5:721FBFA9BA13A0C528A1C305AE14E626
                      SHA1:D198F16F65FED09CCE4BB90A7ECB65F45457DD61
                      SHA-256:705CFF96FF657EDA3EA8B42C3DAF6B79D9DAF63B75BEFBC68352F3B0795A5E8A
                      SHA-512:405BA2A6DB4369CB9ABA8EB908556DE43F2CE735CC2D2A665D26F3C15993933E079D9406DE7E6765DAB194C5D6E7C0477377D9F6278073E291DDE8F8F1874E47
                      Malicious:false
                      Preview:c..S.@.............@.(....................................................................................................................................................................................................................................................*. ...................p...................................4...J...`...v...............................&...<...R...h...~...................................D...Z...p...................................................................................................................................................................................................s.e.t.u.p...i.n.i.....s.e.t.u.p...i.n.x...s.e.t.u.p...i.s.n...I.S.S.e.t.u.p...d.l.l...0.x.0.4.0.9...i.n.i...0.x.0.4.2.d...i.n.i...0.x.0.4.0.2...i.n.i...0.x.0.4.0.3...i.n.i...0.x.0.8.0.4...i.n.i...0.x.0.4.0.4...i.n.i...0.x.0.4.1.a...i.n.i...0.x.0.4.0.5...i.n.i...0.x.0.4.0.6...i.n.i...0.x.0.4.1.3...i.n.i...0.x.0.4.0.b...i.n.i...0.x.0.c.0.c...i.n.i...0.x.0.4.0.c...i.n.i...0.x.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):933240
                      Entropy (8bit):6.704904292933266
                      Encrypted:false
                      SSDEEP:12288:drjd+AlfEUDmB/qokqYKdcjIS7zU3VHm2gqLefEZUXLw:1jd+AZEomBJkqe7YVHmCL/qX0
                      MD5:3A7CAB03B0FB252D9DF895C4409EDC18
                      SHA1:E7E088D9B9D4FF72C736E6FE10C8F2DCC1CDC88F
                      SHA-256:D5EDE3EB6A09A6E505FB28A46757A9C6DC25701DD1B2F890854A3DD2C0511E2F
                      SHA-512:AACF5C696CE14F4DB9918044ACBA4EE0C0A91C664B73C9993A4385B7A7A07D38661B510BCF2605365B5BAE614665CD5C15C038B8667900807F626A8342D9940E
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......4]..p<.Yp<.Yp<.Y.MY|<.Y.OY.<.Y.NYi<.Y.@.Xq<.Y?@.Xe<.Y?@.Xk<.Y.@.Xr<.Y?@.XH<.Y..qYq<.Y..rYu<.Y..wYg<.Yp<.Y.=.Y.@.X]<.Y.@CYq<.Yp<+Yq<.Y.@.Xq<.YRichp<.Y........................PE..L.... ne.........."....".V...........*.......p....@..........................p............@..........................................P.................x%.......p...7..T...................@8..........@............p......H........................text....U.......V.................. ..`.rdata.......p.......Z..............@..@.data....#..........................@....didat.......@......................@....rsrc.......P......................@..@.reloc...p.......r..................@..B................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):3104
                      Entropy (8bit):3.670276899075992
                      Encrypted:false
                      SSDEEP:96:rsAMC1accrAr3A5qrvnp6kY05w7tCYOvlnAMXDczb0pRhK:wAT3pr/p0050t4vjz00pq
                      MD5:C0B061465521A15ED415DD1164F095DC
                      SHA1:9826AB91E3AC68950BBFF10667970D79E087843D
                      SHA-256:C576130A6165416DE1E296A3B8B2F8EC6D9FB44A7B036AD011FA8111E5CADC49
                      SHA-512:822ABB8590F53E28DE681775DEB4D641DEDF06C903036A1248E834FDE5DB17ED986383AAFFC880F93E0E2B04ECBA4E63BAFAF8EAC9A7E6103CDF22F7A905915C
                      Malicious:false
                      Preview:..[.S.t.a.r.t.u.p.].....P.r.o.d.u.c.t.=.R.e.a.l.t.e.k. .E.t.h.e.r.n.e.t. .C.o.n.t.r.o.l.l.e.r. .D.r.i.v.e.r.....P.r.o.d.u.c.t.G.U.I.D.=.8.8.3.3.F.F.B.6.-.5.B.0.C.-.4.7.6.4.-.8.1.A.A.-.0.6.D.F.E.E.D.9.A.4.7.6.....C.o.m.p.a.n.y.N.a.m.e.=.R.e.a.l.t.e.k.....C.o.m.p.a.n.y.U.R.L.=.h.t.t.p.:././.w.w.w...R.e.a.l.t.e.k...c.o.m.....E.r.r.o.r.R.e.p.o.r.t.U.R.L.=.h.t.t.p.:././.w.w.w...i.n.s.t.a.l.l.s.h.i.e.l.d...c.o.m./.i.s.e.t.u.p./.P.r.o.E.r.r.o.r.C.e.n.t.r.a.l...a.s.p.?.E.r.r.o.r.C.o.d.e.=.%.d. .:. .0.x.%.x.&.E.r.r.o.r.I.n.f.o.=.%.s.....M.e.d.i.a.F.o.r.m.a.t.=.1.....L.o.g.M.o.d.e.=.1.....S.k.i.n.=.s.e.t.u.p...i.s.n.....S.m.a.l.l.P.r.o.g.r.e.s.s.=.N.....S.p.l.a.s.h.T.i.m.e.=.....C.h.e.c.k.M.D.5.=.Y.....C.m.d.L.i.n.e.=.....S.h.o.w.P.a.s.s.w.o.r.d.D.i.a.l.o.g.=.N.....S.c.r.i.p.t.D.r.i.v.e.n.=.4.........[.L.a.n.g.u.a.g.e.s.].....D.e.f.a.u.l.t.=.0.x.0.4.0.9.....S.u.p.p.o.r.t.e.d.=.0.x.0.4.0.9.,.0.x.0.4.2.d.,.0.x.0.4.0.2.,.0.x.0.4.0.3.,.0.x.0.8.0.4.,.0.x.0.4.0.4.,.0.x.0.4.1.a.,.0.x.0.4.0.5.,.0.x.0.4.
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):288980
                      Entropy (8bit):7.35900850573511
                      Encrypted:false
                      SSDEEP:6144:j1KoMe3uGllTAnaFtcIrWqXBHBqjCfsbby9fchJgi:j1Kof3FTAao8SMfXi
                      MD5:B34FF490CC4D04FC7D6A143E723049DB
                      SHA1:5AF83DC07FFD77795BDB2A31333C5A5E03BF68CF
                      SHA-256:40B1694072C24076E42961E69D9E696FA1771C55000AC4DFAD951DFED9DC123F
                      SHA-512:CC9A6F077711C1FA61957340B59BC2406F1370B4E80083F9CE499D0F5351BED2667631919DBEE340E16D9E1C5734B86FEE5CAEA1B34D5621C8562B13CB99B18C
                      Malicious:false
                      Preview:t.,....(... <$.M. .=..........l.............o.c...gWSl..SW..WS[//d.d l$.XX%.......................q.y}a.=mQ.Y]Aa.M1+.-!.)........................................}...m..q]}}aMm.U=].E-M.5.=.%.-...............................]......a..(..H....YQQEY.0.o=55.={.gC[..W.....O.So##` ......,..x8........X......]..H.........5MM.5s..gW.CKgCC.....;..TDh..8P@........8.....p.e..Q...| h......%]1II.1....S[wSS.[.G.W.o....L.`H ..D.. ........t....L......ayyIa......s..w!99.!....Gs[K[............T,.0,,......|(.....l...P...yyy!a...........w.o.....W.;o?g..+O.....4.,$\.@....<......l......}uuI}.4..@....!99.!..s.w..3{.SGk.......0.D4\.... H.............4...Ye}!e. ..D....c.w......w3.;#.#C.[.THl....(.<,4p,.$.......a..t...8..L..YQQ=Y...w.{o..`.--..S.w3.7+kk .....$..H8@.X,0...y...........x...H...1miMQ.c4....{%9-%%.-c.sO.....'7?..... @\D.....H...................iuUaaUi...MEE%M..gk........?.7wK.....@.|$d8......$.<................e}}Qe...I]1II.1.W.[.c_.;[s.....g..W..L<l...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):41179
                      Entropy (8bit):7.958198517594497
                      Encrypted:false
                      SSDEEP:768:c2UggZwVLHHp3uam3Jyvoq0wnfvEfCrTHJTZLWU/796VtkIA6K2/CU:kNZGLoamBVwfsqrF1uXd8U
                      MD5:521663FC07C7CB2E119FA0E1A54B5E26
                      SHA1:7BE5ED71849F349240D7446405F34CF8AFFA2F3D
                      SHA-256:888CC1E46C16B459D13F5438DE4DFDDB097449E69C80D9F2FE87E3A174023EE6
                      SHA-512:18AE063AFDB95D64A0D701B95DA26D14DEB8E4FFCC357193D89EDF08080DE3D4EACAC6A3E7C5D456328EE0061E21A8A56E48C3D052CBF38EDF6AA5AFD1BC2267
                      Malicious:false
                      Preview:.....U<.....%.*{..i..^N.....b.UX...h2K..4..Hb{.T..(R...:8.B.hZ..8.......X...j..x......Ix.1.X.....1xH.WI.;1h..'9.;.h.['..KQ......q(i......89;..i...)k...z...K.h..0.y.....i;6.Y:.I...(YzP....h.z...h.. .>.V.:.i.|6.nJP......P9n.....7)>.v...n.|..~M...\....w.N......n,q....N.,...mw..].o/.'.N.....n.,Q..M.N...._MW.....w>_.aN..6~/-q..M.O.]../\g..n..&...q.......0..<...m..o.&._..^.l..?...O..O<m...l...n.^..&.o......L-P..\.O..0..|v.......v?|.p]...o..0......^#~<?v...M..u...@......~s>|...\N.}..5.|.....\|.S......^......o.M}.5.\....\M>S\.O.l.o..mOE....M.^u.M......l-.C...M.OB...u....=....?.....M=?b.]....?.|}~D....|..........m.....^.m.P..rnd....l.d=..rc..;."0b.r^.b.@=<.aD...."...b....b".M.r.......rq[.....3...B......rs ]..1.b.a..sQ[...s.`k.S..B..*.3.}....#.,.c .....2.....R..p0...B..:....XD.:y\..O...\..T...#.Ib.d.||]...5.o.:...]..\yC9N.c.h....D.....;....o.......J.2.Ud.P..~O4...)&@5.d.]....!3.......U...p....b.F1O.|u.Vr.UZ.Re.F. ...x-..D.Q.^...t..ve.V.L...I7.z %>].tG.@"...
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Generic INItialization configuration [File Transfer]
                      Category:dropped
                      Size (bytes):892
                      Entropy (8bit):5.406659978006481
                      Encrypted:false
                      SSDEEP:24:Hwg6BuwIp6/p6eGJ+qp6Ofp6/ynp6QoIp6Xp6eTp6/Zp6Q4C0L6U+gZxbp69:HwgevIpypxqptfpvnpQIpwpXp6pAEU+z
                      MD5:47FA3A914FDE660051055DAB6DB01697
                      SHA1:73FB3713994292D7B9BA4FFACE3F6FA71772425B
                      SHA-256:74F5E660F809F93F4F9272331E710140DE0FF804E8217CB5E67C161AAB897B0E
                      SHA-512:21420B19EE398E2C20E6AE034E8670D4AB58DCD53280301A5B28F5BF8A981B51A62931523F233CC269CAE23C2A867F5B5A396774844B5662874277D0CCCD6194
                      Malicious:false
                      Preview:[InstallShield Silent]..Version=v7.00..File=Response File..[File Transfer]..OverwrittenReadOnly=NoToAll..[{8833FFB6-5B0C-4764-81AA-06DFEED9A476}-DlgOrder]..Dlg0={8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdWelcomeMaint-0..Count=5..Dlg1={8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdFinish-0..Dlg2={8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdWelcome-0..Dlg3={8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdStartCopy2-0..Dlg4={8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdFinish-0..[{8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdWelcomeMaint-0]..Result=302..[{8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdWelcome-0]..Result=1..[{8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdStartCopy2-0]..Result=1..[Application]..Name=Realtek 8169 PCI, 8168 and 8101E PCIe Ethernet Network Card Driver for Windows Vista..Version=1.00.0000..Company=Realtek..Lang=0009..[{8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdFinish-0]..Result=1..bOpt1=0..bOpt2=0..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):358
                      Entropy (8bit):5.060319316171787
                      Encrypted:false
                      SSDEEP:6:q8XM2kmy0W7/1jzi8xXeAJmm4fMn7Mv4RxXecgQJ4YWUG+MBpKQtN0ixupoiR/Y5:FX1kmI/tzzeAJmm4kn7Mv4zecIXU4Wfu
                      MD5:9EC5112597F7C2B3BA93444B90B32828
                      SHA1:E05BB42506C7D641E169FC112C02DB9953A3717B
                      SHA-256:DB19616E4B7653DF773C388CC136855C1F140681E9B14A80A50FB47059D2A343
                      SHA-512:85B2747D38CBF74065FE91DF3376C799CD758A153AD95DD43B9629A940EEE71467C4CDA99EA0B792EA36E945C4D32F19E37E7584E9BD82F74E9C513D35E668AE
                      Malicious:false
                      Preview:InstallerVersion..11.21.0901.2024....;Install....;WINXP..;InstXp8168..;InstXp8169....;WINVISTA and WIN7..;InstVista8139..;InstVista8169......;Uninsall..;WINXP..;UninstXp8168..;UninstXp8169....;WINVISTA and WIN7..;UninstVista8139..;UninstVista8169....;EnableModifyButton....;UninstNicDrvBeforeInst....INST_KILL_PROCESS..Realtek - Ethernet Diagnostic Utility..
                      Process:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      File Type:Generic INItialization configuration [File Transfer]
                      Category:dropped
                      Size (bytes):672
                      Entropy (8bit):5.375992947860485
                      Encrypted:false
                      SSDEEP:12:HMJnga9BuwInp6/Pfnp614GRN+qnp6IL1fnp6mEnp614cxnp6I8OUUlAG4+gZx9/:Hwg6BuwIp6/p6eGr+qp6yfp6Xp6ecxp+
                      MD5:CA23EFC8C88702596CB97945CD69716B
                      SHA1:54BA12C26907E478542D85728507A0BB783DC411
                      SHA-256:151E95ED8DE57672A0961A418229CDBF45D6A6D047D9FF3BD5E790F8312635CD
                      SHA-512:1B49225A2739AEAE833602C1AE87E57CEE102B6190AFC0D4CB1665638AAE3A97EB6DF5BB02EC2BFE317FF3D032F7893FBC922025F02DA06D4B1A66ADCB482AF3
                      Malicious:false
                      Preview:[InstallShield Silent]..Version=v7.00..File=Response File..[File Transfer]..OverwrittenReadOnly=NoToAll..[{8833FFB6-5B0C-4764-81AA-06DFEED9A476}-DlgOrder]..Dlg0={8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdWelcomeMaint-0..Count=3..Dlg1={8833FFB6-5B0C-4764-81AA-06DFEED9A476}-MessageBox-0..Dlg2={8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdFinish-0..[{8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdWelcomeMaint-0]..Result=303..[{8833FFB6-5B0C-4764-81AA-06DFEED9A476}-MessageBox-0]..Result=6..[Application]..Name=Realtek 8169 8168 8101E 8102E Ethernet Driver..Version=1.00.0000..Company=Realtek..Lang=0404..[{8833FFB6-5B0C-4764-81AA-06DFEED9A476}-SdFinish-0]..Result=1..bOpt1=0..bOpt2=0..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):221184
                      Entropy (8bit):2.7153802608127067
                      Encrypted:false
                      SSDEEP:3072:/FaUlouLHkw8hfn7iATIM4X3MS1dFqSKrLF9QaD4t+xi+xGJ+xGAIVvVgG:bv8hfK
                      MD5:DF81C516C44189F7A534EA99FB9A309D
                      SHA1:6634F3A68915C05B452F3F65A1E347620EFC5EE8
                      SHA-256:B1E40A150DE70149DF417AA7097579B40E10DE3F0B302A19AD4490E09439E26E
                      SHA-512:EAC5090DE8BB037B8EBD6C83731B56FCAA6223238AD7A7ACC10BA2EDAA45C28DC67A0981AF92C72C27CBF3540D1C7E5169F6ABD017202907F561F8D57C43FEFC
                      Malicious:false
                      Preview:......................>.......................................................u.......................................................................................................................................................................................................................................................................................................................................................................................................................................................!..............................................................................................................."... ...)..._...#...$...%...&...'...(...6...7...+...,...-......./...0...1...2...3...4...5...)...8...T...9...:...;...<...=...>...?...@...A...\...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...U...[...V...W...X...Y...Z...n...]...`...^...a.......m...t...c...d...e...f...g...h...i...j...k...l.......s...o...p...q...r...................w...x...y...z...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):41179
                      Entropy (8bit):7.958198517594497
                      Encrypted:false
                      SSDEEP:768:c2UggZwVLHHp3uam3Jyvoq0wnfvEfCrTHJTZLWU/796VtkIA6K2/CU:kNZGLoamBVwfsqrF1uXd8U
                      MD5:521663FC07C7CB2E119FA0E1A54B5E26
                      SHA1:7BE5ED71849F349240D7446405F34CF8AFFA2F3D
                      SHA-256:888CC1E46C16B459D13F5438DE4DFDDB097449E69C80D9F2FE87E3A174023EE6
                      SHA-512:18AE063AFDB95D64A0D701B95DA26D14DEB8E4FFCC357193D89EDF08080DE3D4EACAC6A3E7C5D456328EE0061E21A8A56E48C3D052CBF38EDF6AA5AFD1BC2267
                      Malicious:false
                      Preview:.....U<.....%.*{..i..^N.....b.UX...h2K..4..Hb{.T..(R...:8.B.hZ..8.......X...j..x......Ix.1.X.....1xH.WI.;1h..'9.;.h.['..KQ......q(i......89;..i...)k...z...K.h..0.y.....i;6.Y:.I...(YzP....h.z...h.. .>.V.:.i.|6.nJP......P9n.....7)>.v...n.|..~M...\....w.N......n,q....N.,...mw..].o/.'.N.....n.,Q..M.N...._MW.....w>_.aN..6~/-q..M.O.]../\g..n..&...q.......0..<...m..o.&._..^.l..?...O..O<m...l...n.^..&.o......L-P..\.O..0..|v.......v?|.p]...o..0......^#~<?v...M..u...@......~s>|...\N.}..5.|.....\|.S......^......o.M}.5.\....\M>S\.O.l.o..mOE....M.^u.M......l-.C...M.OB...u....=....?.....M=?b.]....?.|}~D....|..........m.....^.m.P..rnd....l.d=..rc..;."0b.r^.b.@=<.aD...."...b....b".M.r.......rq[.....3...B......rs ]..1.b.a..sQ[...s.`k.S..B..*.3.}....#.,.c .....2.....R..p0...B..:....XD.:y\..O...\..T...#.Ib.d.||]...5.o.:...]..\yC9N.c.h....D.....;....o.......J.2.Ud.P..~O4...)&@5.d.]....!3.......U...p....b.F1O.|u.Vr.UZ.Re.F. ...x-..D.Q.^...t..ve.V.L...I7.z %>].tG.@"...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Generic INItialization configuration [ALL]
                      Category:dropped
                      Size (bytes):6703
                      Entropy (8bit):4.7726835704152295
                      Encrypted:false
                      SSDEEP:48:Mt9YNyBIJrM3ByVj/TyVaNsnDdx1hScmcti5iyBLYGBLGAh:MPYNyBE9NsbBdgkqYOv
                      MD5:74299E3C474529005BFAB0372D020F36
                      SHA1:05F4AD6DB69976B162EE5CB88BF1B379004C6EC1
                      SHA-256:964E3832672857A76CA65F68ABF9C5F1E6636F3F00D11D50EDE745238F57E628
                      SHA-512:294BA7E6B06AF9E38E1CE6FDAB0D3CEABDF8A4F974F6026F9B9F8BA555F5CC04FB38DD99CF59975335E904ED73A9AE03ADD4C7ECE5EB74FE59ED5EDC029754BA
                      Malicious:false
                      Preview:[SKINS]..VERSION=1....[ALL]..TEXTCOLOR=180,211,234..RECTS=1..RECT1=59,59,59..RECT1POS=0,34..RECT1AREA=460,280..IMAGES=2..IMAGE1=top_bkgrnd.gif..IMAGE1POS=0,0..IMAGE1OPT=SCALE,UPPER_LEFT..IMAGE2=console.gif..IMAGE2POS=0,0..IMAGE2OPT=SCALE,LOWER_LEFT..BUTTONSUP=buttonnormal.gif..BUTTONSDOWN=buttonpush.gif..BUTTONSOPT=SCALE..BUTTONSTXTCLR=180,211,234..BUTTONSDISTXTCLR=128,128,128..BUTTONS=4..BUTTON1=12..BUTTON1POS=200,283..BUTTON2=1..BUTTON2POS=275,283..BUTTON3=9..BUTTON3POS=380,283..BUTTON4=2..BUTTON4POS=380,283....[AskPath]..BUTTONS=4..BUTTON1=12..BUTTON1POS=200,283..BUTTON2=1..BUTTON2POS=275,283..BUTTON3=9..BUTTON3POS=380,283..BUTTON4=31..BUTTON4POS=375,112....[AskDestPath]..BUTTONS=4..BUTTON1=12..BUTTON1POS=200,283..BUTTON2=1..BUTTON2POS=275,283..BUTTON3=9..BUTTON3POS=380,283..BUTTON4=31..BUTTON4POS=372,230....[ComponentDialog]..BUTTONS=4..BUTTON1=12..BUTTON1POS=200,283..BUTTON2=1..BUTTON2POS=275,283..BUTTON3=9..BUTTON3POS=380,283..BUTTON4=31..BUTTON4POS=372,230....[SdAskDestPath]..BU
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (332), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25020
                      Entropy (8bit):3.952517895219862
                      Encrypted:false
                      SSDEEP:192:Txr0rD3C03+x3yE9mQQ9HWJcNo1EatfZvLYiU4GJaZMfq+nM8rLY89uUuX:Vr0rD73+B2oeMa4ZMftnFv79utX
                      MD5:A65C6EA55E2CF446FF4DE8DE928B9518
                      SHA1:C46951A948A764CB23A7CC2DE2912686EECBA84A
                      SHA-256:B3D3321A0B5BB440D6439F3AF39B3BBAD11F4C1426004C706F1BE117410EF9E0
                      SHA-512:F698C3BB9FB9E82F31DEFE8828B4A9D52B3DF1D234C6528BF3E5332AD5CC12AFDFC4842DA640042187FCFD9ED3A09060C2CBEF1A2DB72811A98360C43DE4B706
                      Malicious:false
                      Preview:..[.0.x.0.4.0.2.].....1.1.0.0.=...@.5.H.:.0. .2. .8.=.8.F.8.0.;.8.7.8.@.0.=.5.B.>. .=.0. .=.0.A.B.@.>.9.:.0.B.0.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ...0.A.B.@.>.9.:.0.B.0. .?.>.4.3.>.B.2.O. .%.2. ...>.<.>.I.=.8.:.0.,. .:.>.9.B.>. .I.5. .2.8. .2.>.4.8. .?.@.5.7. .?.@.>.F.5.A.0. .=.0. .8.=.A.B.0.;.8.@.0.=.5. .=.0. .?.@.>.3.@.0.<.0.B.0... ...>.;.O. .8.7.G.0.:.0.9.B.5.....1.1.0.3.=...@.>.2.5.@.:.0. .=.0. .2.5.@.A.8.O.B.0. .=.0. .>.?.5.@.0.F.8.>.=.=.0.B.0. .A.8.A.B.5.<.0.....1.1.0.4.=...@.>.2.5.@.:.0. .=.0. .2.5.@.A.8.O.B.0. .=.0. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=...>.=.D.8.3.C.@.8.@.0.=.5. .=.0. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=...>.=.D.8.3.C.@.8.@.0.=.5. .=.0. .%.s.....1.1.0.7.=...0.A.B.@.>.9.:.0.B.0. .7.0.2.J.@.H.8. .:.>.=.D.8.3.C.@.8.@.0.=.5.B.>. .=.0. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .=.0. .A.8.A.B.5.<.0.B.0. .2.8... .!.8.A.B.5.<.0.B.0. .B.@.O.1.2.0. .4.0. .1.J.4.5. .@.5.A.B.0.@.B.8.@.0.=.0.,. .7.0. .4.0. .?.@.>.4.J.;.6.8. .8.=.A.B.0.;.0.F.8.O.B.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (340), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25872
                      Entropy (8bit):3.507234974167939
                      Encrypted:false
                      SSDEEP:384:gNePXzyjT0wJhxPL8oWl4q/EWBQRs02h32aAgenUisq/i:gkPX+vxJhxPL8oM4qcm8s02hVAgen1o
                      MD5:B306203AA1539AE5A541D42116066101
                      SHA1:B9D5CCAD50D2F264777C4C96DB00E68005B5FEAF
                      SHA-256:B456FC5A73D06BA3B76BF803A875A4CA742BE1C7AC7E1A88A35CB62CE3346E3B
                      SHA-512:99AA5F0C25A19A238AF17249FBDBC9ACD04499C1E654C2E6D23C61181AA94025966E96B2DF20F9A79AD43BA516091F8D035489AEE135D25362ABBFF97A47FFE7
                      Malicious:false
                      Preview:..[.0.x.0.4.0.3.].....1.1.0.0.=.E.r.r.o.r. .d.'.i.n.i.c.i.a.l.i.t.z.a.c.i... .e.n. .l.a. .i.n.s.t.a.l...l.a.c.i.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .E.l. .p.r.o.g.r.a.m.a. .d.'.i.n.s.t.a.l...l.a.c.i... .e.s.t... .p.r.e.p.a.r.a.n.t. .%.2.,. .e.l. .q.u.a.l. .u.s. .g.u.i.a.r... .p.e.l. .p.r.o.c...s. .d.'.i.n.s.t.a.l...l.a.c.i... .d.e.l. .p.r.o.g.r.a.m.a... .E.s.p.e.r.e.u.......1.1.0.3.=.V.e.r.i.f.i.c.a.n.t. .l.a. .v.e.r.s.i... .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.u...........1.1.0.4.=.V.e.r.i.f.i.c.a.n.t. .l.a. .v.e.r.s.i... .d.e. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.(.R.)....... .....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.t. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s...........1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.t. .%.s.....1.1.0.7.=.E.l. .p.r.o.g.r.a.m.a. .d.'.i.n.s.t.a.l...l.a.c.i... .h.a. .a.c.a.b.a.t. .l.a. .c.o.n.f.i.g.u.r.a.c.i... .d.e. .l.'.I.n.s.t.a.l...l.a.d.o.r. .d.e. .W.i.n.d.o.w.s. .a.l. .s.i.s.t.e.m.a... .C.a.l. .r.e.i.n.i.c.i.a.r. .e.l. .s.i.s.t.e.m.a. .p.e.r. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10812
                      Entropy (8bit):5.808468746597998
                      Encrypted:false
                      SSDEEP:192:N2wEq5DSXJ0oJcQoDeNtkob5zaG/NFroVVV3d9S7eDd19+o:5v5DSao3FFsHV3dIYdv+o
                      MD5:CD658D92DF1AD180483136CD6960E7F6
                      SHA1:0D2808F19C659312372386276BB8DEC386B2B638
                      SHA-256:5D31E009A36325032AB1521D2B1CA1A5BE89BB969D1948D4FE99C387B1055DB1
                      SHA-512:84540DDB853C9DCF49C2ABE931601884F744C341D33F2F615F9D3290C41EAD9D0709E0882358D5326B87FA25ADF61EA1FF7A2B9BAD52BFAAB18B31D08047DA31
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.0}.f.....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.0.4.].....1.1.0.0.=..[..z._w..Y/.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..[..z._ck(W.n.P .%.2....[.\._.\.`.[.biR...v.[.N..z.0..z.P.0....1.1.0.3.=.ck(W.j.g\Omi.|q}Hr,g....1.1.0.4.=.ck(W.j.g .W.i.n.d.o.w.s.(.R.). .i.n.s.t.a.l.l.e.r. .Hr,g....1.1.0.5.=.ck(W-..[ .W.i.n.d.o.w.s. .i.n.s.t.a.l.l.e.r.....1.1.0.6.=.ck(W-..[ .%.s.....1.1.0.7.=..[..z._.](W.`.v.|q}-N.[.b.N .W.i.n.d.o.w.s. .i.n.s.t.a.l.l.e.r. ..v-..[.0 .......e_U.R.|q}.N.O|~.~.[..0 ...c.N.N.0..e_U.R.0.O..e_U.R.|q}.0....1.1.0.8.=.%.s.....1.1.2.5.=.x..d.[.........1.1.2.6.=.._.N.Nx...-Nx..ddk.[..z._.v.....0....1.1.2.7.=..[..z._._....e_U.R.|q}Mb...[.b-..[ .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..g.R.0.c.N.N.0/f.0.c...zsS..e_U.R...Y.g.`.N._..e_U.R..GR.c.N.N.0&T.0.0....1.1.2.8.=.dk.[..z._.\.WL. .'.%.s.'. .GS.}.0/f&T..|~.~......1.1.2.9.=.dk_j.].[....eHr,g.v .'.%.s.'..0.[.!q.l|~.~.0....1.1.3.0.=..x.[....1.1.3.1.=..S.m....1.1.3.2.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23750
                      Entropy (8bit):3.7453619870997508
                      Encrypted:false
                      SSDEEP:384:lLzgIcmZWhfoZ4+R2SyppJ5TKWXBfrACo0yD6QxBJhLw:lQKFrhJ2
                      MD5:AEE41AC183A4D1BEC95A511BC7F959FC
                      SHA1:6E60BE96C7580CECDC10D067E9F02D3453AE19CE
                      SHA-256:E3A0AAF26E309FABCD308473387855F2E4B673358588439C4503B2965E5A8A0E
                      SHA-512:FFB95E85797854E5B6A2B28336795EF47115C73D7D113EB008BAB4C0615158970CF9152FEA4935A4973879CEBF3A78A50EC246D68634C7B526A8CE4BEB102452
                      Malicious:false
                      Preview:..[.0.x.0.4.0.5.].....1.1.0.0.=.C.h.y.b.a. .i.n.i.c.i.a.l.i.z.a.c.e. .i.n.s.t.a.l.a.c.e.....1.1.0.1.=.%.s.....1.1.0.2.=.I.n.s.t.a.l.a...n... .p.r.o.g.r.a.m. .%.1. .p.Y.i.p.r.a.v.u.j.e. .%.2.,. .k.t.e.r... .v...s. .p.r.o.v.e.d.e. .p.r.o.c.e.s.e.m. .i.n.s.t.a.l.a.c.e. .p.r.o.g.r.a.m.u... ...e.k.e.j.t.e.,. .p.r.o.s...m.......1.1.0.3.=.P.r.o.b...h... .k.o.n.t.r.o.l.a. .v.e.r.z.e. .o.p.e.r.a...n...h.o. .s.y.s.t...m.u.....1.1.0.4.=.P.r.o.b...h... .k.o.n.t.r.o.l.a. .v.e.r.z.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.P.r.o.b...h... .k.o.n.f.i.g.u.r.a.c.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s.....1.1.0.6.=.P.r.o.b...h... .k.o.n.f.i.g.u.r.a.c.e. .p.r.o.g.r.a.m.u. .%.s.....1.1.0.7.=.B.y.l.a. .d.o.k.o.n...e.n.a. .k.o.n.f.i.g.u.r.a.c.e. .i.n.s.t.a.l.a...n...h.o. .p.r.o.g.r.a.m.u. .s.y.s.t...m.u. .W.i.n.d.o.w.s. .v. .s.y.s.t...m.u... .C.h.c.e.t.e.-.l.i. .v. .i.n.s.t.a.l.a.c.i. .p.o.k.r.a...o.v.a.t.,. .j.e. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (316), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24340
                      Entropy (8bit):3.485178100352239
                      Encrypted:false
                      SSDEEP:192:1L1OvQxJJHpkxaTnG+wAhEHYCD6qdsMrJRgXsdYqIqVYoR7RngahyfVFoZ:1L1OvaJkkIND56MrJVdYqVVYyRngahyy
                      MD5:75BFC6FA26A38A09F22331B425F99179
                      SHA1:F996251724E89DD68FCC67BC94B312D42626F352
                      SHA-256:8CD689EA619D6C331304E26098D4CF6C20FF4CC28FD9CAD1548BFE5ABC545350
                      SHA-512:3AA221BD0A8629CED20A0B216C47A4B0F18BF8083B88D86136B317312853B34A08DCE0890E5BB7EED92016CC803419FA7F29D56D8355D8C04843537524053C67
                      Malicious:false
                      Preview:..[.0.x.0.4.0.6.].....1.1.0.0.=.F.e.j.l. .u.n.d.e.r. .i.n.i.t.i.a.l.i.s.e.r.i.n.g.e.n. .a.f. .i.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .f.o.r.b.e.r.e.d.e.r. .%.2.,. .s.o.m. .v.i.l. .h.j...l.p.e. .d.i.g. .g.e.n.n.e.m. .i.n.s.t.a.l.l.a.t.i.o.n.e.n. .a.f. .p.r.o.g.r.a.m.m.e.t... . .V.e.n.t. .e.t. ...j.e.b.l.i.k.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.i.o.n.s.o.p.l.y.s.n.i.n.g.e.r.n.e. .f.o.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.e.t.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.i.o.n.s.o.p.l.y.s.n.i.n.g.e.r.n.e. .f.o.r. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.e.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.e.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .k.o.n.f.i.g.u.r.e.r.e.t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .s.y.s.t.e.m.e.t... .S.y.s.t.e.m.e.t. .s.k.a.l. .g.e.n.s.t.a.r.t.e.s.,. .f...r. .i.n.s.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (324), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26388
                      Entropy (8bit):3.505783353761396
                      Encrypted:false
                      SSDEEP:768:2LNV1dYKJpgAdtrPZuQ2g2HhmD7tnLOW8oXxN1HYLifZThxfrkTI0n497:2z1djJpgAdRRuQ2g2HhmDh
                      MD5:1F71DEAF7E3C298F4C4112DB5E7AC029
                      SHA1:2D653E79C55E31CD00AF51313A7B07AED123AB04
                      SHA-256:B4D2BF8DDEEE1E2ACC5DFAA14AC602A69F52195C38EAB4660408FD879AD41A56
                      SHA-512:E0C0FE70904F768EBD191CD8AAE285A7E851FF5E5EE3CBE5B78A708B6F378DB33F499291EB89EE268FD3B3A694ABAF6826162571ABA74A6837F65C95A8078666
                      Malicious:false
                      Preview:..[.0.x.0.4.0.7.].....1.1.0.0.=.S.e.t.u.p.-.I.n.i.t.i.a.l.i.s.i.e.r.u.n.g.s.f.e.h.l.e.r.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .b.e.r.e.i.t.e.t. .d.e.n. .%.2. .v.o.r.,. .d.e.r. .S.i.e. .d.u.r.c.h. .d.e.n. .S.e.t.u.p.-.V.o.r.g.a.n.g. .l.e.i.t.e.n. .w.i.r.d... .B.i.t.t.e. .w.a.r.t.e.n.......1.1.0.3.=...b.e.r.p.r...f.e.n. .d.e.r. .B.e.t.r.i.e.b.s.s.y.s.t.e.m.v.e.r.s.i.o.n.....1.1.0.4.=...b.e.r.p.r...f.e.n. .d.e.r. .V.e.r.s.i.o.n. .v.o.n. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.e.r.e.n. .v.o.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.e.r.e.n. .v.o.n. .%.s.....1.1.0.7.=.S.e.t.u.p. .h.a.t. .d.i.e. .K.o.n.f.i.g.u.r.a.t.i.o.n. .v.o.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .a.u.f. .I.h.r.e.m. .C.o.m.p.u.t.e.r. .a.b.g.e.s.c.h.l.o.s.s.e.n... .U.m. .m.i.t. .d.e.r. .I.n.s.t.a.l.l.a.t.i.o.n. .f.o.r.t.z.u.f.a.h.r.e.n. .m.u... .d.a.s. .S.y.s.t.e.m. .n.e.u. .g.e.s.t.a.r.t.e.t. .w.e.r.d.e.n... .W...h.l.e.n. .S.i.e. .N.e.u.s.t.a.r.t.e.n.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (389), with CRLF line terminators
                      Category:dropped
                      Size (bytes):27940
                      Entropy (8bit):4.138486909378094
                      Encrypted:false
                      SSDEEP:384:yiodJSQrBhK5JqFWPFfb5Odfh/AeaWvvIYMngRT/XJKBfT2/BVZ/dOWUTZSiTsqg:ymcFB/YP6jLP
                      MD5:F0D1FE8FE1139887DD77BD288C301211
                      SHA1:9F801887F38DFB5B282EDFCD89D854B881E1C509
                      SHA-256:6596A4FF344BCD6B09E57F9F9BB7AC62E7BA7FD462FD798E45B1BB1917A2BC37
                      SHA-512:7AFA7D3D98706C033A7B44EFA07D05380BF4A992F5FD7830EDE15BD8B540D1D017128344FCEECFFAE07A389859D7EB1E794527FBB8EF234E330B855556621FBD
                      Malicious:false
                      Preview:..[.0.x.0.4.0.8.].....1.1.0.0.=............. ........................... .............................1.1.0.1.=.%.s.....1.1.0.2.=... ....................... ....... .%.1. ......................... ....... .%.2.,. ... ............. ..... ....... ....................... ....... ..................... ......................... ....... ........................... . ................. ...........................1.1.0.3.=............... ............... ......................... .........................1.1.0.4.=............... ............... ....... ......................... ......................... ....... .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=..................... ......................... ......................... ....... .W.i.n.d.o.w.s.....1.1.0.6.=..................... .%.s.....1.1.0.7.=... ....................... ..................... ....... ....................... ....... ......................... ......................... ....... .W.i.n.d.o.w.s. ....... ............... ......... .......
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (308), with CRLF line terminators
                      Category:dropped
                      Size (bytes):22914
                      Entropy (8bit):3.4834020467841986
                      Encrypted:false
                      SSDEEP:384:CTmyuV//BiTbh/YgAwC2WrP2DBW5/Oa0Mhs+XVgv:CT6V//BiXh/t/lWr0pa0Mhs+XVgv
                      MD5:1196F20CA8BCAA637625E6A061D74C9E
                      SHA1:D0946B58676C9C6E57645DBCFFC92C61ECA3B274
                      SHA-256:CDB316D7F9AA2D854EB28F7A333426A55CC65FA7D31B0BDF8AE108E611583D29
                      SHA-512:75E0B3B98AD8269DC8F7048537AD2B458FA8B1DC54CF39DF015306ABD6701AA8357E08C7D1416D80150CCFD591376BA803249197ABDF726E75D50F79D7370EF3
                      Malicious:false
                      Preview:..[.0.x.0.4.0.9.].....1.1.0.0.=.S.e.t.u.p. .I.n.i.t.i.a.l.i.z.a.t.i.o.n. .E.r.r.o.r.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .i.s. .p.r.e.p.a.r.i.n.g. .t.h.e. .%.2.,. .w.h.i.c.h. .w.i.l.l. .g.u.i.d.e. .y.o.u. .t.h.r.o.u.g.h. .t.h.e. .p.r.o.g.r.a.m. .s.e.t.u.p. .p.r.o.c.e.s.s... . .P.l.e.a.s.e. .w.a.i.t.......1.1.0.3.=.C.h.e.c.k.i.n.g. .O.p.e.r.a.t.i.n.g. .S.y.s.t.e.m. .V.e.r.s.i.o.n.....1.1.0.4.=.C.h.e.c.k.i.n.g. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .V.e.r.s.i.o.n.....1.1.0.5.=.C.o.n.f.i.g.u.r.i.n.g. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.i.n.g. .%.s.....1.1.0.7.=.S.e.t.u.p. .h.a.s. .c.o.m.p.l.e.t.e.d. .c.o.n.f.i.g.u.r.i.n.g. .t.h.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .o.n. .y.o.u.r. .s.y.s.t.e.m... .T.h.e. .s.y.s.t.e.m. .n.e.e.d.s. .t.o. .b.e. .r.e.s.t.a.r.t.e.d. .i.n. .o.r.d.e.r. .t.o. .c.o.n.t.i.n.u.e. .w.i.t.h. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n... .P.l.e.a.s.e. .c.l.i.c.k. .R.e.s.t.a.r.t. .t.o. .r.e.b.o.o.t. .t.h.e. .s.y.s.t.e.m.......1.1.0.8.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (308), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25628
                      Entropy (8bit):3.4383099765422513
                      Encrypted:false
                      SSDEEP:192:XqCTxiKLkmEq0w/2HOK8deU2K4/WaChA2ZwxD9VErXWlMHtDaNJVLr5:XqClLkmTDz4uaCC2axbYXWSHZaNJxr5
                      MD5:B216BC7B827622578E60B0B37CE9C4C0
                      SHA1:18EB706AA172440C783382FB317DCB2EF7D04E2A
                      SHA-256:4E42D96CF24224D3ED43E7E14227B96FDE3B43235636480F8861DB0B048FFDDF
                      SHA-512:E4211EE47BCCF98369B7760502CC04E7C036E7EE8EB8A29143519C35CF5295F9984EE8DE1FC8D7E93352119F9CF5FCB3412B7E3749B1540FD38AF7D996AB0700
                      Malicious:false
                      Preview:..[.0.x.0.4.0.a.].....1.1.0.0.=.E.r.r.o.r. .d.e. .i.n.i.c.i.o. .d.e. .i.n.s.t.a.l.a.c.i...n.....1.1.0.1.=.%.s.....1.1.0.2.=.E.l. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .%.1. .e.s.t... .p.r.e.p.a.r.a.n.d.o. .%.2.,. .q.u.e. .l.e. .g.u.i.a.r... .d.u.r.a.n.t.e. .e.l. .r.e.s.t.o. .d.e.l. .p.r.o.c.e.s.o. .d.e. .i.n.s.t.a.l.a.c.i...n... . .E.s.p.e.r.e. .p.o.r. .f.a.v.o.r.......1.1.0.3.=.C.o.m.p.r.o.b.a.n.d.o. .l.a. .v.e.r.s.i...n. .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o.....1.1.0.4.=.C.o.m.p.r.o.b.a.n.d.o. .l.a. .v.e.r.s.i...n. .d.e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.d.o. .e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.d.o. .%.s.....1.1.0.7.=.E.l. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .h.a. .t.e.r.m.i.n.a.d.o. .d.e. .c.o.n.f.i.g.u.r.a.r. .e.l. .i.n.s.t.a.l.a.d.o.r. .d.e. .W.i.n.d.o.w.s. .e.n. .e.l. .s.i.s.t.e.m.a... .E.l. .s.i.s.t.e.m.a. .s.e. .d.e.b.e. .r.e.i.n.i.c.i.a.r. .p.a.r.a. .s.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23164
                      Entropy (8bit):3.467714263672903
                      Encrypted:false
                      SSDEEP:384:UjdoNjQydgnIAgC4QUh8+vIet0xtk9pM0MjMBwO5K:U/IAgc+vhyaM0MjM8
                      MD5:4E5D02CC0D690246F40C01771174E95C
                      SHA1:44718AABE4A98553A1B26BA9EA0FA143BC8A6ED5
                      SHA-256:A26C1A4F9B457940D94D2DEAC6550C01740964051405E2999C1D884F6D46D5C7
                      SHA-512:CB85B63D602D6D1D70F1183EB27D088B8F5BF756F834CE7F20E543485723D686A74032FE9C3BF2F4B05E0821A3F2AF0193DBE68CA8FCB1F52B7B85F51916895D
                      Malicious:false
                      Preview:..[.0.x.0.4.0.b.].....1.1.0.0.=.A.s.e.n.n.u.k.s.e.n. .a.l.u.s.t.u.s.v.i.r.h.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .A.s.e.n.n.u.s. .v.a.l.m.i.s.t.e.l.e.e. .%.2.,. .j.o.k.a. .o.p.a.s.t.a.a. .s.i.n.u.a. .o.h.j.e.l.m.a.n. .a.s.e.n.n.u.k.s.e.s.s.a... . .O.d.o.t.a. .h.e.t.k.i.......1.1.0.3.=.K...y.t.t...j...r.j.e.s.t.e.l.m...n. .v.e.r.s.i.o.t.i.e.t.o.j.a. .t.a.r.k.i.s.t.e.t.a.a.n.......1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .v.e.r.s.i.o.t.i.e.t.o.j.a. .t.a.r.k.i.s.t.e.t.a.a.n.......1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .a.s.e.t.u.k.s.i.a. .m.....r.i.t.e.t.....n.......1.1.0.6.=.%.s.-.a.s.e.t.u.k.s.i.a. .m.....r.i.t.e.t.....n.......1.1.0.7.=.A.s.e.n.n.u.k.s.e.s.s.a. .o.n. .m.....r.i.t.e.t.t.y. .j...r.j.e.s.t.e.l.m...s.s... .k...y.t.e.t.t...v...n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .-.o.h.j.e.l.m.a.n. .a.s.e.t.u.k.s.e.t... .J...r.j.e.s.t.e.l.m... .o.n. .k...y.n.n.i.s.t.e.t.t...v... .u.u.d.e.l.l.e.e.n.,. .j.o.t.t.a. .a.s.e.n.n.u.s.t.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (317), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26768
                      Entropy (8bit):3.4765244419124453
                      Encrypted:false
                      SSDEEP:384:dadl9gg5LFghAYpI+JTr0bBQBWRGgG8fY8JfuqGWzjYN2D6NRMYO1:dMXFGhAisbBQcL68JfuqFjYN2Dea
                      MD5:9A10EDDF9169F9508688EACE7B9E7797
                      SHA1:FE256FC1DD6A26478A7D06712D789D3F0DB431D5
                      SHA-256:D31B120F79C2FB8CD6F3FD7EDE220A30CA3BB84E4D3C8B05C1BCC833734D13CF
                      SHA-512:C3D5534E5EDD819C03198EC19AB17BD90F29B33BD2F35A7F26E09EC4D59750065C4C3820EFA2B6C8862E2FC00A0CF64FA928ABEB62A3688B399EEB275DE3AE5D
                      Malicious:false
                      Preview:..[.0.x.0.4.0.c.].....1.1.0.0.=.E.r.r.e.u.r. .l.o.r.s. .d.e. .l.'.i.n.i.t.i.a.l.i.s.a.t.i.o.n. .d.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.....1.1.0.1.=.%.s.....1.1.0.2.=.L.'.i.n.s.t.a.l.l.a.t.e.u.r. .%.1. .p.r...p.a.r.e. .%.2.,. .l.e.q.u.e.l. .v.o.u.s. .g.u.i.d.e.r.a. .p.o.u.r. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .l.o.g.i.c.i.e.l... .V.e.u.i.l.l.e.z. .p.a.t.i.e.n.t.e.r.......1.1.0.3.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .s.y.s.t...m.e. .d.'.e.x.p.l.o.i.t.a.t.i.o.n.....1.1.0.4.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.'.%.s.....1.1.0.7.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .a. .t.e.r.m.i.n... .l.a. .c.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.r. .v.o.t.r.e. .o.r.d.i.n.a.t.e.u.r... .P.o.u.r. .p.o.u.v.o.i.r. .p.o.u.r.s.u.i.v.r.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.,. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23792
                      Entropy (8bit):3.680906603263233
                      Encrypted:false
                      SSDEEP:384:La/+c8xPvoxF322/4UUTAzYEgP0UwuZW4nZQPM6a9t6tvIAJNK7XD2XrXVTOv6u+:La/EPAxF3v/4UUTAcEgP0fuZhnZQPvqG
                      MD5:DDC9D58C000E9E2E212541424A266BF7
                      SHA1:06BE6043C0D6DF1DEA6274C9E36754B16123EBB3
                      SHA-256:2A00E14AD397F8C903E0D6C3CF1D1C98BA0560D577F31189B6A42F1D490BAFC2
                      SHA-512:A4D4A3B5579DCBF60BC19FB3C4E5F4882CA48D1C0453FEEC248528ADED7CD469BBBA8399A5EB5EB813B41BB52315A7066E9956A3836F3DD8D934620070C34BF7
                      Malicious:false
                      Preview:..[.0.x.0.4.0.e.].....1.1.0.0.=.T.e.l.e.p...t...s.-.i.n.i.c.i.a.l.i.z...l...s.i. .h.i.b.a.....1.1.0.1.=.%.s.....1.1.0.2.=.A.(.z.). .%.1. .t.e.l.e.p...t.Q. .e.l.Q.k...s.z...t.i. .a.z. .%.2.,. .a.m.e.l.y. .v...g.i.g.v.e.z.e.t.i. ...n.t. .a. .p.r.o.g.r.a.m.t.e.l.e.p...t...s. .f.o.l.y.a.m.a.t...n... .V...r.j.o.n.......1.1.0.3.=.A.z. .o.p.e.r...c.i...s. .r.e.n.d.s.z.e.r. .v.e.r.z.i...j...n.a.k. .e.l.l.e.n.Q.r.z...s.e.....1.1.0.4.=.A. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .v.e.r.z.i...j...n.a.k. .e.l.l.e.n.Q.r.z...s.e.....1.1.0.5.=.A. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .b.e...l.l...t...s.a.....1.1.0.6.=.A.z. .%.s. .b.e...l.l...t...s.a.....1.1.0.7.=.A. .T.e.l.e.p...t.Q. .b.e.f.e.j.e.z.t.e. .a. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .b.e...l.l...t...s...t. .a. .r.e.n.d.s.z.e.r.e.n... .A. .t.e.l.e.p...t...s. .f.o.l.y.t.a.t...s...h.o.z. .a. .r.e.n.d.s.z.e.r.t. ...j.r.a. .k.e.l.l. .i.n.d...t.a.n.i... .K.a.t.t.i.n.t.s.o.n. .a.z. ...j.r.a.i.n.d...t...s. .g.o.m.b.r.a. .a. .r.e.n.d.s.z.e.r. ...j.r.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (304), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25618
                      Entropy (8bit):3.441902563741282
                      Encrypted:false
                      SSDEEP:384:hXRoc4n9sC8oljuTSC6KJqJ/j48pQ2LmRx20yn:hy9LlqTS6oQ2LmY
                      MD5:FFD754CB7FB9D6E7B999C7ECB444F8D1
                      SHA1:5BD3AD5C53ACC047886A0E63D867AB04690D3EE4
                      SHA-256:4B13428BAAB7405A1125EFD93F3569875CD19477B38608D4DD2FE2CCD3861E0F
                      SHA-512:53FD1383989A277E39E29CDB6E65F537B92854C0E774558F2A5349630474334688B5760E770E219A03C6FB62A4DC868D94FE651C9C1F13B56E9517DE5DD2FD22
                      Malicious:false
                      Preview:..[.0.x.0.4.1.0.].....1.1.0.0.=.E.r.r.o.r.e. .d.i. .i.n.i.z.i.a.l.i.z.z.a.z.i.o.n.e. .d.e.l.l.'.i.n.s.t.a.l.l.a.z.i.o.n.e.....1.1.0.1.=.%.s.....1.1.0.2.=.I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .%.1. .s.t.a. .p.r.e.p.a.r.a.n.d.o. .%.2... . .A.t.t.e.n.d.e.r.e.......1.1.0.3.=.V.e.r.i.f.i.c.a. .d.e.l.l.a. .v.e.r.s.i.o.n.e. .d.e.l. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o. .i.n. .c.o.r.s.o.....1.1.0.4.=.V.e.r.i.f.i.c.a. .d.e.l.l.a. .v.e.r.s.i.o.n.e. .d.i. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .i.n. .c.o.r.s.o.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .i.n. .c.o.r.s.o.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .%.s. .i.n. .c.o.r.s.o.....1.1.0.7.=.I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .h.a. .c.o.m.p.l.e.t.a.t.o. .l.a. .c.o.n.f.i.g.u.r.a.z.i.o.n.e. .d.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.l. .s.i.s.t.e.m.a... .R.i.a.v.v.i.a.r.e. .i.l. .s.i.s.t.e.m.a. .p.e.r. .c.o.n.t.i.n.u.a.r.e... .S.c.e.g.l.i.e.r.e.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):15204
                      Entropy (8bit):5.207985742100819
                      Encrypted:false
                      SSDEEP:384:DKeEbO3nlKWDUK21OxgCvk3aV4ls8Gb8DVyl:DKtbO3lKWoK21OxgCl7Uyl
                      MD5:B807CE7552E96DC1928775956B9F422C
                      SHA1:D25122157365130BEBAE6497617D28CD86E8C638
                      SHA-256:3F0778538202A35483C084FB0B109F693A9853F64D6452DAA5C92AC75620AADC
                      SHA-512:BB06CA5784E77CEB15331C5C6A9ABAD27364B1C5B800F229CD7B6D955FB120CBD7879C299508B606760F714B17A4A50ABA333CCF6DA7FB9BCD88B50772F64F6D
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.M.S. .U.I. .G.o.t.h.i.c.....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.1.1.].....1.1.0.0.=..0.0.0.0.0.0.R.g.S.0.0.0....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..0.0.0.0.0.0o0.0.0.0.0.0.0.0.0.0.0.0.0n0Kb...0T0Hh.QY0.0 .%.2. ..0.n.PW0f0D0~0Y0.0W0p0.0O0J0._a0O0`0U0D0.0....1.1.0.3.=..0.0.0.0.0.0.0.0 ..0.0.0.0n0.0.0.0.0.0.0.x..W0f0D0~0Y0....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.n0.0.0.0.0.0.0.x..W0f0D0~0Y0....1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r..0-..[W0f0D0~0Y0....1.1.0.6.=.%.s. ..0-..[W0f0D0~0Y0....1.1.0.7.=..0.0.0.0.0.0o0.0.0.0.0.0.Nn0 .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n0-..[.0.[.NW0~0W0_0.0.0.0.0.0.0.0.0.}L.Y0.0k0o0.0.0.0.0.0.0.Qw..RY0.0._..L0B0.0~0Y0.0.0.Qw..R.0.0.0.0.0.0W0f0.0.0.0.0.0.0.Qw..RW0f0O0`0U0D0.0....1.1.0.8.=.%.s.....1.1.2.5.=..0.0.0.0.0.0....n0x..b....1.1.2.6.=.S0n0.0.0.0.0.0.0g0.O(uY0.0.....0!kn0.0.0.0K0.0x..bW0f0O0`0U0D0.0....1.1.2.7.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..0.0.0.0n0-..[.0.[.bU0[0.0.p.0.0.0.0.0.0.0o0
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):14354
                      Entropy (8bit):5.4227511110099424
                      Encrypted:false
                      SSDEEP:192:NtPl0V894Pp/WwJTqSuQusVG5qTKBUxVzliQZWNtgHmYgHgsNSbiE/VR3uG:+G94xOwJTqSuQBYVNtc3OS3V1V
                      MD5:59B2E4A2D3898F3E4F49186FF150E26C
                      SHA1:42F49643EF257D3BA2817AF5731A165B42C42BFD
                      SHA-256:9416C7B55D1FD9DC06F20E1E3EBBAC1357217113833553D49586E339360529C7
                      SHA-512:E6601B583567291088F1C522ADF38DBC3408855463429354C7CEEE2A46459C76DAFFC3DB1F770E4979A59B88CEA43599F88EB9B4DD170CF337008039775DFF62
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=.t.......F.o.n.t.S.i.z.e.=.9.........[.0.x.0.4.1.2.].....1.1.0.0.=.$.X. ...0.T. .$.X.....1.1.0.1.=.%.s.....1.1.0.2.=.%.2. ... ......X. .....0... .%.1.D.(.|.). .$.X.`. .$.X. ......|. ...D. ........ ..... .0.......$.......1.1.0.3.=..... ..... ..... .U.x. .......1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. ..... .U.x. .......1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .l.1. .......1.1.0.6.=.%.s. .l.1. .......1.1.0.7.=.$.X. ...\.....t. ......X. ....\... .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.X. .l.1.D. .D......... .$.X.|. ....X.$.t. ....\.D. .... ....t.|. .i..... .".... ....". ...|. .... ....\.D. .... .....X.....$.......1.1.0.8.=.%.s.....1.1.2.5.=.$.X. .... . .......1.1.2.6.=.$.X.X.. ..H. .....`. ....|. .D...... . ...X.....$.......1.1.2.7.=.$.X. ...\.....t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ...D... .l.1.D. .D..X.$.t. ....\.D. .... ....t.|. .i..... . ..... ....\.D. .... ....X.$.t. .[...].|. .t..X...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (324), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25486
                      Entropy (8bit):3.445859325464667
                      Encrypted:false
                      SSDEEP:192:iSdyxvO3i7oIuWVQLKHiSeBtcIA0YpE7jir/dX4dJgXpDqZKTcm3tbcrnj8k:iIMO3rJdMpA6ViJggZKTcmZcrj8k
                      MD5:715BA0228A81E4B327E0E21574F22B68
                      SHA1:F640820B5355F395C95CCB0DA8A77448AEA3F996
                      SHA-256:E2FA233AE46457D27061F7F2C6B06A7972B65070035FCBFF783B77F815F32A21
                      SHA-512:77CBDABB2E537E920FF88F10DEBF5EAE057B08731BDFE6B46D9681FB153F0BB33FF57978C1228D900731456751F9E12DF20BE83CBEC6758DFC979A79A38FD242
                      Malicious:false
                      Preview:..[.0.x.0.4.1.3.].....1.1.0.0.=.I.n.i.t.i.a.l.i.s.a.t.i.e.f.o.u.t. .v.o.o.r. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .i.s. .b.e.z.i.g. .m.e.t. .h.e.t. .v.o.o.r.b.e.r.e.i.d.e.n. .v.a.n. .d.e. .%.2. .d.i.e. .u. .d.o.o.r. .d.e. .s.e.t.u.p. .v.a.n. .h.e.t. .p.r.o.g.r.a.m.m.a. .z.a.l. .l.e.i.d.e.n... .E.e.n. .o.g.e.n.b.l.i.k. .g.e.d.u.l.d.......1.1.0.3.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.t.r.o.l.e.r.e.n. .v.a.n. .d.e. .v.e.r.s.i.e. .v.a.n. .h.e.t. .b.e.s.t.u.r.i.n.g.s.s.y.s.t.e.e.m.....1.1.0.4.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.t.r.o.l.e.r.e.n. .v.a.n. .d.e. .v.e.r.s.i.e. .v.a.n. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.B.e.z.i.g. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .%.s.....1.1.0.7.=.S.e.t.u.p. .i.s. .k.l.a.a.r. .m.e.t. .h.e.t. .c.o.n.f.i.g.u.r.e.r.e.n. .v.a.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .o.p. .u.w. .s.y.s.t.e.e.m... .H.e.t.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (327), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24446
                      Entropy (8bit):3.474500967838892
                      Encrypted:false
                      SSDEEP:192:n9ZqSq76xUfDdzZzB6AhSmJMPnafF0rfwUNVGJfgtG06iL6XRZlEjXk3Vn6Pyc/C:npxcpdJ9JkCXpUVk5615vDsobLIZh/
                      MD5:C2EEB17C18573974CDBFEB11647DC8BA
                      SHA1:30F4351A1B7680957E2B452B2FBEB1C444DDCD5F
                      SHA-256:8B4D38ACCA7EDEED68D2FB9DF91A501C272FDD42B06E0D142725F146FAC64B98
                      SHA-512:029DF5818E80E1FF5909A9824828CB3E3930DBF27B89932CCCC7ADC49037FEB7F5131D594EF9725891B99CB336BCBC907DA77389F07028218856AB3FE60CC3C9
                      Malicious:false
                      Preview:..[.0.x.0.4.1.4.].....1.1.0.0.=.I.n.i.t.i.a.l.i.s.e.r.i.n.g.s.f.e.i.l. .f.o.r. .i.n.s.t.a.l.l.e.r.i.n.g.s.p.r.o.g.r.a.m.....1.1.0.1.=.%.s.....1.1.0.2.=.I.n.s.t.a.l.l.e.r.e. .%.1. .g.j...r. .k.l.a.r. .%.2.,. .s.o.m. .v.i.l. .l.e.d.e. .d.e.g. .g.j.e.n.n.o.m. .i.n.s.t.a.l.l.e.r.i.n.g.e.n. .a.v. .p.r.o.g.r.a.m.m.e.t... . .V.e.n.t. .l.i.t.t.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.e.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.-.v.e.r.s.j.o.n.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.e.r. .v.e.r.s.j.o.n. .a.v. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.e.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.e.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.e.r.i.n.g.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .f.u.l.l.f...r.t. .k.o.n.f.i.g.u.r.e.r.i.n.g. .a.v. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .d.a.t.a.m.a.s.k.i.n.e.n... .D.a.t.a.m.a.s.k.i.n.e.n. .m... .s.t.a.r.t.e.s. .p... .n.y.t.t. .f...r. .i.n.s.t.a.l.l.e.r.i.n.g.e.n. .k.a.n. .f.o.r.t.s.e.t.t.e... .K.l.i.k.k. .S.t.a.r.t. .p... .n.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24710
                      Entropy (8bit):3.7191256090629294
                      Encrypted:false
                      SSDEEP:768:j6iD4QkrJPnu7eyHEEhcHgpaMQgxhOxz+:jnXSuiyV9pvhMy
                      MD5:081B0A4DBEFF974A5F43B98233717ED9
                      SHA1:77B2961EDF0382B1E7D8EAD29DFB1F0EF7263D66
                      SHA-256:86A5EBFA31CC4904EF85060F92A8FFBED7305E00ECBB3C5EBCCDA630A7EC58E9
                      SHA-512:4AFA4C36F6D22AECF17A19169F46DD1AD57DA7FEA4ABA5BBE92D580965DC671BEA4B0E2F3A76FE54C265F954AA40FB5D796D20CED193DBAE2E776CAD878F9677
                      Malicious:false
                      Preview:..[.0.x.0.4.1.5.].....1.1.0.0.=.B.B...d. .i.n.i.c.j.o.w.a.n.i.a. .I.n.s.t.a.l.a.t.o.r.a.....1.1.0.1.=.%.s.....1.1.0.2.=.P.r.o.g.r.a.m. .i.n.s.t.a.l.a.c.y.j.n.y. .%.1. .p.r.z.y.g.o.t.o.w.u.j.e. .K.r.e.a.t.o.r.a. .i.n.s.t.a.l.a.c.j.i. .%.2.,. .k.t...r.y. .p.o.m.o.|.e. .z.a.i.n.s.t.a.l.o.w.a... .p.r.o.g.r.a.m... .P.r.o.s.z... .c.z.e.k.a.........1.1.0.3.=.S.p.r.a.w.d.z.a.n.i.e. .w.e.r.s.j.i. .s.y.s.t.e.m.u. .o.p.e.r.a.c.y.j.n.e.g.o.....1.1.0.4.=.S.p.r.a.w.d.z.a.n.i.e. .w.e.r.s.j.i. .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.K.o.n.f.i.g.u.r.o.w.a.n.i.e. .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s.....1.1.0.6.=.K.o.n.f.i.g.u.r.o.w.a.n.i.e. .K.r.e.a.t.o.r.a. .%.s.....1.1.0.7.=.I.n.s.t.a.l.a.t.o.r. .z.a.k.o.D.c.z.y.B. .k.o.n.f.i.g.u.r.a.c.j... .I.n.s.t.a.l.a.t.o.r.a. .W.i.n.d.o.w.s. .w. .s.y.s.t.e.m.i.e... .A.b.y. .k.o.n.t.y.n.u.o.w.a... .i.n.s.t.a.l.a.c.j...,. .s.y.s.t.e.m. .m.u.s.i. .z.o.s.t.a... .p.o.n.o.w.n.i.e. .u.r.u.c.h.o.m.i.o.n.y... .K.l.i.k.n.i.j. .p.r.z.y.c.i.s.k. .U.r.u.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24394
                      Entropy (8bit):3.50011390118404
                      Encrypted:false
                      SSDEEP:384:oMfAomJlOWT/ONbW4WSWIWwWaW/WxWyWUW/aW2WKW6WSWUhAWsa9uA+K4D:o8Aoeljchya9uAM
                      MD5:EB6DAE1391CAC22014AFD6CCF4C2C333
                      SHA1:0476104DFF6077DE57ED24D43B2D4F8A74B6AD3E
                      SHA-256:AF54DB26C9464B7A610D7EB73F06F36B43AC51E879AC4D21A1C70EB4524A2B24
                      SHA-512:D40A5478056FF3A59E06DC779166BAF144EB0DB33819180FC6AC47808F49A2249158D8E5CF106C654CE42AB71B6F6F16C3B9777A6B445B1297F741AFFE09F587
                      Malicious:false
                      Preview:..[.0.x.0.4.1.6.].....1.1.0.0.=.E.r.r.o. .d.e. .i.n.i.c.i.a.l.i.z.a.....o. .d.a. .i.n.s.t.a.l.a.....o.....1.1.0.1.=.%.s.....1.1.0.2.=.A. .i.n.s.t.a.l.a.....o. .d.o. .%.1. .e.s.t... .p.r.e.p.a.r.a.n.d.o. .o. .%.2. .p.a.r.a. .a.j.u.d...-.l.o. .c.o.m. .o. .p.r.o.c.e.s.s.o. .d.e. .i.n.s.t.a.l.a.....o... . .A.g.u.a.r.d.e.......1.1.0.3.=.V.e.r.i.f.i.c.a.n.d.o. .a. .v.e.r.s...o. .d.o. .s.i.s.t.e.m.a. .o.p.e.r.a.c.i.o.n.a.l.....1.1.0.4.=.V.e.r.i.f.i.c.a.n.d.o. .a. .v.e.r.s...o. .d.o. .W.i.n.d.o.w.s... .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.n.d.o. .o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.n.d.o. .o. .%.s.....1.1.0.7.=.A. .i.n.s.t.a.l.a.....o. .c.o.m.p.l.e.t.o.u. .a. .c.o.n.f.i.g.u.r.a.....o. .d.o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .e.m. .s.e.u. .s.i.s.t.e.m.a... .O. .s.i.s.t.e.m.a. .p.r.e.c.i.s.a. .s.e.r. .r.e.i.n.i.c.i.a.d.o. .p.a.r.a. .p.o.d.e.r. .c.o.n.t.i.n.u.a.r. .c.o.m. .a. .i.n.s.t.a.l.a.....o... .C.l.i.q.u.e. .e.m. .R.e.i.n.i.c.i.a.r. .p.a.r.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (339), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25282
                      Entropy (8bit):3.5779255115061512
                      Encrypted:false
                      SSDEEP:384:BL+e1xWWGzLeGrRKJTIjYQhO8bP0fKDGC0cBljQLbl2CWC54LnZF/Vnja:dxYy+UoYQA7C0ClYICWCys
                      MD5:739987392765A57C69219D090C3C9F4D
                      SHA1:4ADBF2E80FF1E58A4BA0D4ABA03CC3CAA9312EFC
                      SHA-256:F5D32C808C85B3A7C3229527903F0876D82C8FB7750F35E198A6E5D94242CBCF
                      SHA-512:EA4DA3DD18AD832EE3333BD22D6DD54682BE8933FD90BD34182DD9B1DBACBAC42D37239D973D44427430E93C42257F873E634456D5352B630BA8BB7692A6490C
                      Malicious:false
                      Preview:..[.0.x.0.4.1.8.].....1.1.0.0.=.E.r.o.a.r.e. .i.n.i.c.i.a.l.i.z.a.r.e. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .p.r.e.g...t.e._.t.e. .v.r...j.i.t.o.r.u.l. .%.2. .c.a.r.e. .v... .v.a. .g.h.i.d.a. .p.r.i.n. .p.r.o.c.e.s.u.l. .d.e. .s.e.t.a.r.e. .p.r.o.g.r.a.m... . .V... .r.u.g...m. .a._.t.e.p.t.a.c.i.......1.1.0.3.=.V.e.r.i.f.i.c.a.r.e. .v.e.r.s.i.u.n.e. .s.i.s.t.e.m. .d.e. .o.p.e.r.a.r.e.....1.1.0.4.=.V.e.r.i.f.i.c.a.r.e. .v.e.r.s.i.u.n.e. .I.n.s.t.a.l.l.e.r. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.C.o.n.f.i.g.u.r.a.r.e. .I.n.s.t.a.l.l.e.r. .W.i.n.d.o.w.s.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.r.e. .%.s.....1.1.0.7.=.S.e.t.u.p. .a. .t.e.r.m.i.n.a.t. .c.o.n.f.i.g.u.r.a.r.e.a. .I.n.s.t.a.l.l.e.r.-.u.l.u.i. .W.i.n.d.o.w.s. .p.e. .s.i.s.t.e.m... .S.i.s.t.e.m.u.l. .t.r.e.b.u.i.e. .s... .f.i.e. .r.e.p.o.r.n.i.t. .p.e.n.t.r.u. .a. .c.o.n.t.i.n.u.a. .i.n.s.t.a.l.a.r.e.a... .V... .r.u.g...m. .a.p...s.a.c.i. .R.e.s.t.a.r.t. .p.e.n.t.r.u. .a. .r.e.p.o.r.n.i. .s.i.s.t.e.m.u.l.......1.1.0.8.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (365), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23834
                      Entropy (8bit):4.023222218839796
                      Encrypted:false
                      SSDEEP:384:kiGLTiSEpC6QnIw5sgVfCxOJebMVLDOU9L/nsT:k/btqMVLDOUJ+
                      MD5:9ED6283942742EEA9D867E8277782D98
                      SHA1:A8EC83B45B00CA62FBAB9278176F48A51066968E
                      SHA-256:4ED551E39F90746B2EEFBF1C64D1EFD1A491258F0A954B87C75785B9F2A426AE
                      SHA-512:72009F6736D1EE06C19AF7D65BECE4FFB4FEE6E3C4672F3C9C94FDAEEF9D3AC270934CB6FD9E4972D7FDCF71DDFB2AB525C05F4C2749D57D814BB8E07D66EB2F
                      Malicious:false
                      Preview:..[.0.x.0.4.1.9.].....1.1.0.0.=...H.8.1.:.0. .8.=.8.F.8.0.;.8.7.0.F.8.8. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ...4.5.B. .?.>.4.3.>.B.>.2.:.0. .:. .7.0.?.C.A.:.C. .<.0.A.B.5.@.0. .%.2.,. .2.K.?.>.;.=.O.N.I.5.3.>. .C.A.B.0.=.>.2.:.C. .?.@.>.3.@.0.<.<.K... . ...4.8.B.5.......1.1.0.3.=...@.>.2.5.@.:.0. .2.5.@.A.8.8. .>.?.5.@.0.F.8.>.=.=.>.9. .A.8.A.B.5.<.K.....1.1.0.4.=...@.>.2.5.@.:.0. .2.5.@.A.8.8. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=...0.A.B.@.>.9.:.0. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s.....1.1.0.6.=...0.A.B.@.>.9.:.0. .%.s.....1.1.0.7.=...@.>.3.@.0.<.<.0. .C.A.B.0.=.>.2.:.8. .7.0.2.5.@.H.8.;.0. .=.0.A.B.@.>.9.:.C. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .W.i.n.d.o.w.s. .2. .A.8.A.B.5.<.5... ...;.O. .?.@.>.4.>.;.6.5.=.8.O. .C.A.B.0.=.>.2.:.8. .=.5.>.1.E.>.4.8.<.>. .?.5.@.5.7.0.?.C.A.B.8.B.L. .A.8.A.B.5.<.C... ...0.6.<.8.B.5. .:.=.>.?.:.C. ."...5.@.5.7.0.?.C.A.:.".,. .G.B.>.1.K. .?.5.@.5.7.0.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24068
                      Entropy (8bit):3.549480487910635
                      Encrypted:false
                      SSDEEP:384:g7K8kKV0nKnltyPE/mwMEnOhEW9h3vT4Q9FOg64FbqGWsz8ceHN:g28kKuKlgPE/mAOhPL1/OgrY
                      MD5:FF27A9EC044F59F27F15FB1F55182041
                      SHA1:64AF81DCD339F4CE936E3F6ED908C873E1D2A18D
                      SHA-256:EEAE89835565477B1029990040CAE3CB8A683748D098F3DCE60FFD205FDB19C4
                      SHA-512:8D88B07FB6CDA2433FDD540BD66B05F4B23E753B46C1A980438DA0E42C9C6D0B0846729C38507BB1BBE4C8EEA0595B33206CB704DAF3AE6D5C15C568602F62A6
                      Malicious:false
                      Preview:..[.0.x.0.4.1.a.].....1.1.0.0.=.G.r.e.a.k.a. .u. .i.n.i.c.i.j.a.l.i.z.a.c.i.j.i. .p.r.o.g.r.a.m.a. .z.a. .i.n.s.t.a.l.a.c.i.j.u.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. . .P.r.o.g.r.a.m. .z.a. .i.n.s.t.a.l.a.c.i.j.u. .p.r.i.p.r.e.m.a. .%.2. .k.o.j.i. .c.e. .V.a.s. .v.o.d.i.t.i. .k.r.o.z. .p.o.s.t.u.p.a.k. .p.r.o.g.r.a.m.a. .z.a. .i.n.s.t.a.l.a.c.i.j.u... .M.o.l.i.m.,. .p.r.i.c.e.k.a.j.t.e.......1.1.0.3.=.P.r.o.v.j.e.r.a. .i.n.a.c.i.c.e. .o.p.e.r.a.t.i.v.n.o.g. .s.u.s.t.a.v.a.....1.1.0.4.=.P.r.o.v.j.e.r.a. .i.n.a.c.i.c.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.r.a.n.j.e. .%.s.....1.1.0.7.=.P.o.s.t.u.p.a.k. .i.n.s.t.a.l.a.c.i.j.e. .j.e. .d.o.v.r.a.i.o. .k.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n.a. .V.a.a.e.m. .s.u.s.t.a.v.u... .Z.a. .n.a.s.t.a.v.a.k. .i.n.s.t.a.l.a.c.i.j.e.,. .p.o.t.r.e.b.n.o. .j.e. .p.o.n.o.v.o. .p.o.k.r.e.n.u.t.i. .s.u.s.t.a.v... .M.o.l.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):23968
                      Entropy (8bit):3.719844650865182
                      Encrypted:false
                      SSDEEP:384:RYt3v35fZT3jpDMf5/7e0zaqI0ZRxqVZSOZLZ60BPxLBv:Rw35fZDjVi/hIrVcOps0tzv
                      MD5:A221FA79091C4E8C4BEDC1B8DEFC91B5
                      SHA1:95DCE8397F222740455355AF69F2B7ADFA04CF75
                      SHA-256:76B527E5CC047A9319DE5B0A9125647FE4DEF256A44B4A15B4A9508D97A883BF
                      SHA-512:E6DA9B8E64F3EFD855F251B949F9914F06E075CC6776AA008098664FAD11C51A739A7DD2144ACF67A2FFDF5603EC690C5E946911E67FA2FEFE73C89FB7C47FF8
                      Malicious:false
                      Preview:..[.0.x.0.4.1.b.].....1.1.0.0.=.I.n.i.c.i.a.l.i.z.a.c.n... .c.h.y.b.a. .i.n.a.t.a.l...c.i.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .I.n.a.t.a.l...t.o.r. .p.r.i.p.r.a.v.u.j.e. .%.2.,. .k.t.o.r... .v...s. .p.r.e.v.e.d.i.e. .z.v.y.a.k.o.m. .i.n.a.t.a.l...c.i.e. .p.r.o.g.r.a.m.u... ...a.k.a.j.t.e.,. .p.r.o.s...m.......1.1.0.3.=.K.o.n.t.r.o.l.u.j.e. .s.a. .v.e.r.z.i.a. .o.p.e.r.a.c.n...h.o. .s.y.s.t...m.u.....1.1.0.4.=.K.o.n.t.r.o.l.u.j.e. .s.a. .v.e.r.z.i.a. .p.r.o.g.r.a.m.u. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.u.j.e. .s.a. .p.r.o.g.r.a.m. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.u.j.e. .s.a. .p.r.o.g.r.a.m. .%.s.....1.1.0.7.=.I.n.a.t.a.l...t.o.r. .d.o.k.o.n.c.i.l. .k.o.n.f.i.g.u.r...c.i.u. .p.r.o.g.r.a.m.u. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.r.e. .v...a. .s.y.s.t...m... .S.y.s.t...m. .s.a. .m.u.s... .r.e.a.t.a.r.t.o.v.a.t.,. .a.b.y. .b.o.l.o. .m.o.~.n... .p.o.k.r.a.c.o.v.a.t. .v. .i.n.a.t.a.l...c.i.i... .K.l.i.k.n.i.t.e. .n.a. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (343), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23772
                      Entropy (8bit):3.503801205097833
                      Encrypted:false
                      SSDEEP:384:XWahxgWOUGzyKQiDuvEdgUvJHba2vH+eoRia1:XWyiWOUSyKQUvg6sezs
                      MD5:534B8E5A7F70E57A1621C9700EDCBA48
                      SHA1:EAC5C27A92E3323BE22F9CC46391C6968202DB4A
                      SHA-256:7577C0E2EDA2D32F71DBFC870D280D796AD271D9DCBF37D33CBF7F77BDAA7A0D
                      SHA-512:4AF5E226337BF94CF7AA8AB28646723349E3474144C23A8D3415D1CF465019B984668626EAAA225FDC37DA3EA2E98AC1090AEA890705A85D141D90CB9495DFB0
                      Malicious:false
                      Preview:..[.0.x.0.4.1.d.].....1.1.0.0.=.I.n.i.t.i.e.r.i.n.g.s.f.e.l. .v.i.d. .i.n.s.t.a.l.l.a.t.i.o.n.e.n.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .s.t.a.r.t.a.r. .%.2. .s.o.m. .k.o.m.m.e.r. .a.t.t. .l.e.d.a. .d.i.g. .g.e.n.o.m. .i.n.s.t.a.l.l.a.t.i.o.n.e.n... . .V...n.t.a.......1.1.0.3.=.K.o.n.t.r.o.l.l.e.r.a.r. .o.p.e.r.a.t.i.v.s.y.s.t.e.m.v.e.r.s.i.o.n.....1.1.0.4.=.K.o.n.t.r.o.l.l.e.r.a.r. .v.e.r.s.i.o.n.e.n. .a.v. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.K.o.n.f.i.g.u.r.e.r.a.r. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.K.o.n.f.i.g.u.r.e.r.a.r. .%.s.....1.1.0.7.=.I.n.s.t.a.l.l.a.t.i.o.n.s.p.r.o.g.r.a.m.m.e.t. .h.a.r. .k.o.n.f.i.g.u.r.e.r.a.t. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p... .d.a.t.o.r.n... .O.m. .d.u. .v.i.l.l. .f.o.r.t.s...t.t.a. .i.n.s.t.a.l.l.a.t.i.o.n.e.n. .m...s.t.e. .d.a.t.o.r.n. .s.t.a.r.t.a.s. .o.m... .S.t.a.r.t.a. .o.m. .d.a.t.o.r.n. .g.e.n.o.m. .a.t.t. .k.l.i.c.k.a. .p... .S.t.a.r.t.a. .o.m.......1.1.0.8.=.%.s.....1.1.2.5.=.V...l.j. .i.n.s.t.a.l.l.a.t.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):22866
                      Entropy (8bit):4.224292705102376
                      Encrypted:false
                      SSDEEP:384:gLd7wF0eZk0BlZhY6MwXBKAp/1uz2v74a/M5DW61FJ9Il5krHeCsHPKOMIKTnurh:s+F0Wk0BK6ZBKApYz2v74a/M5DWGRIlB
                      MD5:733F697E11797F50F950B08701A0C1EC
                      SHA1:E24D6F9064DFA404739485647A5BD8C6B7165579
                      SHA-256:372DC097B80442810781D777CDD23296A0558BE58B3418F4EA088CBCD7F661B2
                      SHA-512:EDBA839537D63713D6DD708384296D4B6D995DACD9D01813063810E230DEAFC166BADDB2C987442F7985B01A283454A7F5FA4076EBC276FCA03C95D175091FC7
                      Malicious:false
                      Preview:..[.0.x.0.4.1.e.].....1.1.0.0.=.@...4.....'.2.!...4.....%.2...C.....2.#.@.#.4.H.!...I.....2.#...4.....1.I.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. ...3.%.1.....1...@...#.5.".!. .%.2. ...6.H.....0...H.'."...3...2...C.+.I...H.2...D.....%.-... .C.....#.0...'.....2.#...1...@...#.5.".!...-...B...#.A...#.!. ...#.8...2.#.-.*.1.....#.9.H.....1.1.0.3.=...3.%.1.....#.'...*.-...#.8.H.....-...#.0.........4...1...4...2.#.....1.1.0.4.=...3.%.1.....#.'...*.-...#.8.H.....-.....1.'...4.....1.I... .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=...3.%.1.....3.+.......H.2...-.....1.'...4.....1.I... .W.i.n.d.o.w.s.....1.1.0.6.=...3.%.1.....3.+.......H.2. .%.s.....1.1.0.7.=...2.#...4.....1.I.....3.+.......H.2...-.....1.'...4.....1.I... .W.i.n.d.o.w.s. .....#.0.......-.....H.2...@.*.#.G...@.#.5."...#.I.-.".A.%.I.'. ...I.-...@.#.4.H.!...I...#.0.....C.+.!.H.-.5.....#.1.I...@...7.H.-.C.+.I...2.#...4.....1.I...*.2.!.2.#.....3.@...4.....2.#...H.-. ...#.8...2...%.4... .@.#.4.H.!...I...C.+.!.H. .@...7.H.-.@.#.4.H.!...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (306), with CRLF line terminators
                      Category:dropped
                      Size (bytes):23454
                      Entropy (8bit):3.7194296857218903
                      Encrypted:false
                      SSDEEP:384:6IWeuzYyX4DEHJcdsNXxbb1HpYDQtcdKTi5PnMJ31WRi/6u4H7Q3Fm:6IWemvX4IHJcdsNXxbxHp4QtWKTiRqlq
                      MD5:B681CE70DDE49A822E77304F6D70D941
                      SHA1:D1541D4FBD8B5A9C10BFED5CFC6BB018BEF13DEC
                      SHA-256:2A2A678CE20AFA2FD91D55F61825073DEBE489CC62EC16CD6EDFE7B084348FEE
                      SHA-512:9D3BFFA8512387417D74534DBA4C90CE5E255F18C567564C2079C9446DDF9FF3C199067B049FB7B965DE3345BE8383AE4595687AAFDA1E9E4A22CD1194F017A8
                      Malicious:false
                      Preview:..[.0.x.0.4.1.f.].....1.1.0.0.=.K.u.r. .B.a._.l.a.t.m.a. .H.a.t.a.s.1.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .K.u.r.,. .p.r.o.g.r.a.m.1.n. .k.u.r.u.l.u.m. .i._.l.e.m.i. .s.1.r.a.s.1.n.d.a. .s.i.z.e. .y.o.l. .g...s.t.e.r.e.c.e.k. .o.l.a.n. .%.2.'.1. .h.a.z.1.r.l.1.y.o.r... . .L...t.f.e.n. .b.e.k.l.e.y.i.n.......1.1.0.3.=.0._.l.e.t.i.m. .S.i.s.t.e.m.i. .S...r...m...n... .D.e.n.e.t.l.e.m.e.....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .S...r...m...n... .D.e.n.e.t.l.e.m.e.....1.1.0.5.=.W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .Y.a.p.1.l.a.n.d.1.r.m.a.....1.1.0.6.=.%.s. .Y.a.p.1.l.a.n.d.1.r.m.a.....1.1.0.7.=.K.u.r.,. .s.i.s.t.e.m.i.n.i.z.d.e.k.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.r.o.g.r.a.m.1.n.1. .y.a.p.1.l.a.n.d.1.r.m.a.y.1. .t.a.m.a.m.l.a.d.1... .Y...k.l.e.m.e.y.e. .d.e.v.a.m. .e.d.i.l.e.b.i.l.m.e.s.i. .i...i.n. .s.i.s.t.e.m.i.n. .y.e.n.i.d.e.n. .b.a._.l.a.t.1.l.m.a.s.1. .g.e.r.e.k.i.r... .S.i.s.t.e.m. ...n.y...k.l.e.m.e.s.i. .i...i.n. .Y.e.n.i.d.e.n. .B.a._.l.a.t.'.1. .t.1.k.l.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (374), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25218
                      Entropy (8bit):3.4416685343523015
                      Encrypted:false
                      SSDEEP:384:0hCECEppc1BESTq8brR9mICSPxcowd9YORjLorlqHFt07yrNBcUrrWuBLVZH+xP3:0wU9L5B9tT+
                      MD5:94AFE5B2AC909992F6B7E3C629815D7D
                      SHA1:F6CEA0560818C77D9DE5447CC0D5E24DA12E52BF
                      SHA-256:AF34E34CB979DAE26A2ED08673E0EA20FCDB5D1F7EE9ACF42F93AFE16A64521C
                      SHA-512:5ACB1C761A392B96588C5C223E25497A80A7AC7CF8D80E5EFB55BDB225544E8ADBAAFD1AE1F51BC076A29E7D7BF229AC57C8728B969F68B15678F1CCF8445826
                      Malicious:false
                      Preview:..[.0.x.0.4.2.1.].....1.1.0.0.=.K.e.s.a.l.a.h.a.n. .I.n.i.s.i.a.l.i.s.a.s.i. .S.e.t.u.p.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .s.e.d.a.n.g. .m.e.m.p.e.r.s.i.a.p.k.a.n. .%.2. .y.a.n.g. .a.k.a.n. .m.e.m.a.n.d.u. .A.n.d.a. .s.e.l.a.m.a. .p.r.o.s.e.s. .s.e.t.u.p. .p.r.o.g.r.a.m. .b.e.r.l.a.n.g.s.u.n.g... .S.i.l.a.h.k.a.n. .m.e.n.u.n.g.g.u.......1.1.0.3.=.M.e.n.g.e.c.e.k. .V.e.r.s.i. .S.i.s.t.e.m. .O.p.e.r.a.s.i.....1.1.0.4.=.M.e.n.g.e.c.e.k. .V.e.r.s.i. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.M.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.M.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .%.s.....1.1.0.7.=.S.e.t.u.p. .t.e.l.a.h. .s.e.l.e.s.a.i. .m.e.n.g.k.o.n.f.i.g.u.r.a.s.i. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .p.a.d.a. .s.i.s.t.e.m. .A.n.d.a... .S.i.s.t.e.m. .p.e.r.l.u. .d.i.j.a.l.a.n.k.a.n. .k.e.m.b.a.l.i. .d.a.r.i. .a.w.a.l. .g.u.n.a. .m.e.l.a.n.j.u.t.k.a.n. .i.n.s.t.a.l.a.s.i... .S.i.l.a.h.k.a.n. .k.l.i.k. .R.e.s.t.a.r.t. .u.n.t.u.k. .m.e.n.j.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (342), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24416
                      Entropy (8bit):3.5507723770333044
                      Encrypted:false
                      SSDEEP:384:jhgLAI6VDdz6zKkuZiupiK7u5Cl8H1UStTmICxZbt:jGLAZR623P7elm
                      MD5:0261E747DE821C3CF80136A92146B732
                      SHA1:136DAB054391BE8F4D65E11169EDFD018AF75445
                      SHA-256:288DB97FCBD5F88997535BE2C7E6CE2849567FE5D30CBC526150FD585256FF4D
                      SHA-512:ED3ADBDA7BFBFA85893F901639E593FA1F0D282FDBFF53ECC6609CEE95C947F30F6C679098EA96F63221F720DB846479F5F75A4ED30A11A29B0D9B61DF5F0780
                      Malicious:false
                      Preview:..[.0.x.0.4.2.4.].....1.1.0.0.=.N.a.p.a.k.a. .p.r.i. .i.n.i.c.i.a.l.i.z.a.c.i.j.i. .n.a.m.e.s.t.i.t.v.e.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .n.a.m.e.s.t.i.t.e.v. .p.r.i.p.r.a.v.l.j.a. ...a.r.o.v.n.i.k.a. .%.2.,. .k.i. .v.a.s. .b.o. .v.o.d.i.l. .s.k.o.z.i. .n.a.m.e.s.t.i.t.e.v. .p.r.o.g.r.a.m.a... .P.o...a.k.a.j.t.e.,. .p.r.o.s.i.m.......1.1.0.3.=.P.r.e.v.e.r.j.a.m. .r.a.z.l.i...i.c.o. .o.p.e.r.a.c.i.j.s.k.e.g.a. .s.i.s.t.e.m.a.....1.1.0.4.=.P.r.e.v.e.r.j.a.m. .r.a.z.l.i...i.c.o. .W.i.n.d.o.w.s.(.R.). .n.a.m.e.s.t.i.t.v.e.n.e.g.a. .p.r.o.g.r.a.m.a.....1.1.0.5.=.K.o.n.f.i.g.u.r.i.r.a.m. .W.i.n.d.o.w.s. .n.a.m.e.s.t.i.t.v.e.n.i. .p.r.o.g.r.a.m.....1.1.0.6.=.K.o.n.f.i.g.u.r.i.r.a.m. .%.s.....1.1.0.7.=.N.a.m.e.s.t.i.t.v.e.n.i. .p.r.o.g.r.a.m. .j.e. .z.a.k.l.j.u...i.l. .k.o.n.f.i.g.u.r.i.r.a.n.j.e. .W.i.n.d.o.w.s. .n.a.m.e.s.t.i.t.v.e.n.e.g.a. .p.r.o.g.r.a.m.a. .n.a. .v.a.a.e.m. .s.i.s.t.e.m.u... .N.a.d.a.l.j.e.v.a.n.j.e. .n.a.m.e.s.t.i.t.v.e. .z.a.h.t.e.v.a. .v.n.o.v.i...e.n. .z.a.g.o.n. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24478
                      Entropy (8bit):3.42590763651669
                      Encrypted:false
                      SSDEEP:384:sowilmahHsFwZRDO58aRXAq3wG+L0d7d+G5Rhqwqc8l01+5:soiBPt7l5Rhqwq7
                      MD5:3C7BF858C8077A22EEA1B77062D4F242
                      SHA1:AD317D8486EDAED2D51F45177A39D01D1D275155
                      SHA-256:C274E0FADDB0ADD3CC1B2783A0A527A5C02D50B5F132CDCEF46FA105F1DF38B1
                      SHA-512:3BA24BC46AD6F756D4D943961E4E9BEA7778C065C266C58FB6CEA769231F733CA791493BFF91C2092654468BE8C16D0B108058CC3A166E9DC23061EF0FC639AA
                      Malicious:false
                      Preview:..[.0.x.0.4.2.d.].....1.1.0.0.=.E.r.r.o.r.e.a. .i.n.s.t.a.l.a.z.i.o.a. .h.a.s.i.e.r.a.t.z.e.a.n.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .i.n.s.t.a.l.a.z.i.o.a. .%.2. .p.r.e.s.t.a.t.z.e.n. .a.r.i. .d.a.,. .p.r.o.g.r.a.m.a. .i.n.s.t.a.l.a.t.z.e.k.o. .p.r.o.z.e.s.u.a.n. .z.e.h.a.r. .g.i.d.a. .z.a.i.t.z.a.n... . .I.t.x.a.r.o.n.,. .m.e.s.e.d.e.z.......1.1.0.3.=.S.i.s.t.e.m.a. .e.r.a.g.i.l.e.a.r.e.n. .b.e.r.t.s.i.o.a. .e.g.i.a.z.t.a.t.z.e.n.....1.1.0.4.=.W.i.n.d.o.w.s.(.R.). .i.n.s.t.a.l.a.t.z.a.i.l.e.a.r.e.n. .b.e.r.t.s.i.o.a. .e.g.i.a.z.t.a.t.z.e.n.....1.1.0.5.=.W.i.n.d.o.w.s. .i.n.s.t.a.l.a.t.z.a.i.l.e.a. .k.o.n.f.i.g.u.r.a.t.z.e.n.....1.1.0.6.=.%.s. .k.o.n.f.i.g.u.r.a.t.z.e.n.....1.1.0.7.=.I.n.s.t.a.l.a.z.i.o.a.k. .k.o.n.f.i.g.u.r.a.t.u. .d.u. .W.i.n.d.o.w.s. .i.n.s.t.a.l.a.t.z.a.i.l.e.a. .z.u.r.e. .s.i.s.t.e.m.a.n... .I.n.s.t.a.l.a.t.z.e.n. .j.a.r.r.a.i.t.u. .a.h.a.l. .i.z.a.t.e.k.o.,. .s.i.s.t.e.m.a. .b.e.r.r.a.b.i.a.r.a.z.i. .b.e.h.a.r. .d.a... .E.g.i.n. .k.l.i.k. .'.B.e.r.r.a.b.i.a.r.a.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):10902
                      Entropy (8bit):5.804452465748984
                      Encrypted:false
                      SSDEEP:192:Nw8vvP/KID2jmYt1bRNJQYReljRpRIHDJCL0PvrmeAdovo/BVpyU3EDa+7VUX7An:7XD6bPBPvabCSp6l7
                      MD5:94D586E7968C6B400B11AA791B3BE83B
                      SHA1:4A7DA2A01E236708DDFFDC1D08E674B62E32B622
                      SHA-256:DF5B127369BFDF09264A69A38C0D999340F50948BED1624C429DDF17B49E97CB
                      SHA-512:65DCEC64B3F62EB9EEAC81B249B4F0954ADA656655C09D61CB4143C459449C7CB9CF29D53EF5F28E9F9FE622495C06F70E5C94AE52544F1B8FCB91A31537ACEA
                      Malicious:false
                      Preview:..[.P.r.o.p.e.r.t.i.e.s.].....F.o.n.t.N.a.m.e.=..[SO....F.o.n.t.S.i.z.e.=.9.........[.0.x.0.8.0.4.].....1.1.0.0.=..[..z.^.R.Y.S.......1.1.0.1.=.%.s.....1.1.0.2.=.%.1. ..[..z.^ck(W.Q.Y .%.2....[.\._.[.`.[.biRYO.v.[...z.0...z.P.0....1.1.0.3.=.ck(W.h.g.d\O.|.~Hr,g....1.1.0.4.=.ck(W.h.g .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .Hr,g....1.1.0.5.=.ck(WM.n. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.ck(WM.n. .%.s.....1.1.0.7.=..[..z.^.](W.`.v.|.~-N.[.b.N .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..vM.n..0 .......e/T.R.|.~.N.O.~.~.[..0 ...US.Q. ..e/T.R. eg..e/T.R.|.~.0....1.1.0.8.=.%.s.....1.1.2.5.=....b.[..z.^.v.......1.1.2.6.=..N.N.N..y.-N...bdk.[..z.^.v....0....1.1.2.7.=.I.n.s.t.a.l.l.e.r. .._{...e/T.R.`.v.|.~..Mb...[.b .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. ..g.R.vM.n..0US.Q"./f"..S.zsS..e/T.R..US.Q".&T"..R.S(W.N.T/T.R.0....1.1.2.8.=..[..z.^.\.[.b .'.%.s.'. ..f.e.0/f&T.~.~......1.1.2.9.=.dk:ghV.].[....eHr .'.%.s.'..0.[..e.l.~.~.0....1.1.3.0.=.nx.[....1.1.3.1.=..S.m....1.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (323), with CRLF line terminators
                      Category:dropped
                      Size (bytes):25188
                      Entropy (8bit):3.501051544711314
                      Encrypted:false
                      SSDEEP:384:oltlQbJB4bW7FesrWaYWIWdWIWwW8WGWxWds0OW4WDWRWNptWNun4n0s4n:oPliJB4EsA940n+un40h
                      MD5:4158B912817BE64508EE6CDE6C833AB4
                      SHA1:CAAA62255504132CDD2A45AAC5FD3C7652972A93
                      SHA-256:DBECCBEC31FDDE0E7F74BD8DD9E7D090D7B7821FA885E648F16488D89721D661
                      SHA-512:68FB261FD02B812E72AA8E4C8652614F59A1BE26C534AE71CDC32BAA1BDAC282A7BC9CF67BA6592A5E38E30C3D6B694861DA1D9B29EDA2BCD22F1FC1B394918E
                      Malicious:false
                      Preview:..[.0.x.0.8.1.6.].....1.1.0.0.=.E.r.r.o. .n.a. .i.n.i.c.i.a.l.i.z.a.....o. .d.o. .p.r.o.g.r.a.m.a. .d.e. .c.o.n.f.i.g.u.r.a.....o.....1.1.0.1.=.%.s.....1.1.0.2.=.O. .p.r.o.g.r.a.m.a. .d.e. .c.o.n.f.i.g.u.r.a.....o. .%.1. .e.s.t... .a. .p.r.e.p.a.r.a.r. .o. .%.2. .q.u.e. .o. .o.r.i.e.n.t.a.r... .a.o. .l.o.n.g.o. .d.o. .p.r.o.c.e.s.s.o. .d.e. .c.o.n.f.i.g.u.r.a.....o. .d.o. .p.r.o.g.r.a.m.a... . .A.g.u.a.r.d.e.......1.1.0.3.=.A. .v.e.r.i.f.i.c.a.r. .a. .v.e.r.s...o. .d.o. .s.i.s.t.e.m.a. .o.p.e.r.a.t.i.v.o.....1.1.0.4.=.A. .v.e.r.i.f.i.c.a.r. .a. .v.e.r.s...o. .d.o. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.....o. .d.o. .W.i.n.d.o.w.s.(.R.).....1.1.0.5.=.A. .c.o.n.f.i.g.u.r.a.r. .o. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.....o. .d.o. .W.i.n.d.o.w.s.....1.1.0.6.=.A. .c.o.n.f.i.g.u.r.a.r. .o. .%.s.....1.1.0.7.=.C.o.n.f.i.g.u.r.a.....o. .d.o. .p.r.o.g.r.a.m.a. .d.o. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .n.o. .s.i.s.t.e.m.a. .c.o.n.c.l.u...d.a... ... .n.e.c.e.s.s...r.i.o. .r.e.i.n.i.c.i.a.r. .o.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (323), with CRLF line terminators
                      Category:dropped
                      Size (bytes):26820
                      Entropy (8bit):3.4862698066593047
                      Encrypted:false
                      SSDEEP:384:ysdl9yarLFBwXzj6rbKzEkz43953A8vTnwPDsu8DIOsVxD5VJxM4f7:y6Ka/LwXh5z4N5TTnwPDAsVxD5hD
                      MD5:0B228775F1DE30872737647002E0F1C5
                      SHA1:FF0EF0D449F2DF228D40EE5558EA4136D15C2417
                      SHA-256:A2D09F95526954EA9833F6F03F319256F9E9D498E09E975B59ADD725127856B1
                      SHA-512:47C9A603B1316D684AB4FC35F79EC9CBB4E1D019FEB2367CB38EDC3ED292CC19A2EE022B0A8B9F7785F6395B8FDEF7E7C736BC5EC9107B70AE05B57A25A17396
                      Malicious:false
                      Preview:..[.0.x.0.c.0.c.].....1.1.0.0.=.E.r.r.e.u.r. .l.o.r.s. .d.e. .l.'.i.n.i.t.i.a.l.i.s.a.t.i.o.n. .d.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.....1.1.0.1.=.%.s.....1.1.0.2.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .%.1. .p.r...p.a.r.e. .%.2.,. .l.e.q.u.e.l. .v.o.u.s. .g.u.i.d.e.r.a. .p.o.u.r. .l.'.i.n.s.t.a.l.l.a.t.i.o.n. .d.u. .l.o.g.i.c.i.e.l... .V.e.u.i.l.l.e.z. .p.a.t.i.e.n.t.e.r.......1.1.0.3.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .s.y.s.t...m.e. .d.'.e.x.p.l.o.i.t.a.t.i.o.n.....1.1.0.4.=.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.a. .v.e.r.s.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.5.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.'.%.s.....1.1.0.7.=.L.'.i.n.s.t.a.l.l.a.t.i.o.n. .a. .t.e.r.m.i.n... .l.a. .c.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .s.u.r. .v.o.t.r.e. .o.r.d.i.n.a.t.e.u.r... .P.o.u.r. .p.o.u.v.o.i.r. .p.o.u.r.s.u.i.v.r.e. .l.'.i.n.s.t.a.l.l.a.t.i.o.n.,. .
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (329), with CRLF line terminators
                      Category:dropped
                      Size (bytes):24450
                      Entropy (8bit):4.015673201898472
                      Encrypted:false
                      SSDEEP:384:gZoambZT5ZuRyZuzW9UG5hVnndZeJyr6ZLq4RR16FzHns3ussz:gCam5ZFZ99RVndYyr6ZLZRR16FzHnquT
                      MD5:C3B6D1B0EF955C4B06B150D006EC1DA5
                      SHA1:A3FF3CCDA98E55A237D38B04291B51457F3E7149
                      SHA-256:14F694158609A9A58E5B6A23B408AF3EEB7D0F2FAB626AC2A7C0C4910B6C4439
                      SHA-512:2D0D8A206C9C74EBD6A3C91B8B11EEB4DD2218DD2D2577E13FEAB3D2270D8B984586E090327EA1DBF19D5A5AE68ED623BDBEE0329336FF86660240DABECD52B3
                      Malicious:false
                      Preview:..[.0.x.0.c.1.a.].....1.1.0.0.=...@.5.H.:.0. .C. .8.=.8.F.8.X.0.;.8.7.0.F.8.X.8. ...>.A.B.0.2.:.5.....1.1.0.1.=.%.s.....1.1.0.2.=...>.A.B.0.2.:.0. .%.1. .?.@.8.?.@.5.<.0. .%.2. .'.0.@.>.1.Z.0.:.0. .:.>.X.8. .[.5. .2.0.A. .2.>.4.8.B.8. .:.@.>.7. .?.@.>.F.5.A. .?.>.A.B.0.2.:.5. .?.@.>.3.@.0.<.0... . ...>.;.8.<. .?.@.8.G.5.:.0.X.B.5.......1.1.0.3.=...@.>.2.5.@.0. .2.5.@.7.8.X.5. .>.?.5.@.0.B.8.2.=.>.3. .A.8.A.B.5.<.0.....1.1.0.4.=...@.>.2.5.@.0. .2.5.@.7.8.X.5. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r.-.0.....1.1.0.5.=...>.=.D.8.3.C.@.8.A.0.Z.5. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.-.0.....1.1.0.6.=...>.=.D.8.3.C.@.8.A.0.Z.5. .%.s.-.0.....1.1.0.7.=...>.A.B.0.2.:.0. .X.5. .7.0.2.@.H.8.;.0. .A.0. .:.>.=.D.8.3.C.@.8.A.0.Z.5.<. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.-.0. .=.0. .2.0.H.5.<. .A.8.A.B.5.<.C... .!.8.A.B.5.<. .X.5. .?.>.B.@.5.1.=.>. .?.>.=.>.2.>. .?.>.:.@.5.=.C.B.8. .4.0. .1.8. .A.5. .=.0.A.B.0.2.8.;.>. .A.0. .8.=.A.B.0.;.0.F.8.X.>.<... ...>.;.8.<.,. .:.;.8.:.=.8.B.5. . .5.A.B.0.@.B. .4.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1644408
                      Entropy (8bit):6.531244672559839
                      Encrypted:false
                      SSDEEP:49152:H5bepUVchQcCeaIPXkwVfmv85SEdZiZipAsYdBE6tN6f3P6:te/5SEdZi8pAsYAkX
                      MD5:B9ED74B52816434E8CC54170AD5EAFC0
                      SHA1:16EB0DC69A4DCAC982A13FB0396551910E2B9974
                      SHA-256:A0876C9020E643F39C23B004018BE704B523F9110D068DE1A85CB654AD447D34
                      SHA-512:F65E11826B5DB782A937F20A6CA136173D6BBFF056871923405AA2E75A0A2CC5DEEB322C9E3286A025319613EA187D7FB10B1310F26187B0E99FECE15814D9BC
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........+...J...J...J..~.*..J..~.(.RJ..~.)..J..6&..J..6...J..6...J..6..J.......J.......J...J...H.......J.......J...6...J...6...J...6..J...6...J...6$..J...JL..J...6...J..Rich.J..........................PE..L...+.ne...........!...".:...................`......................................_.....@A........................P...T............0..................x%.......o......T...................@.......H2..@............`..h............................text....5.......6.................. ..`.orpc... ....P.......:.............. ..`.rdata...l...`...n...>..............@..@.data....E..........................@....didat....... ......................@....rsrc........0......................@..@.reloc...o.......p..................@..B................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):933240
                      Entropy (8bit):6.704904292933266
                      Encrypted:false
                      SSDEEP:12288:drjd+AlfEUDmB/qokqYKdcjIS7zU3VHm2gqLefEZUXLw:1jd+AZEomBJkqe7YVHmCL/qX0
                      MD5:3A7CAB03B0FB252D9DF895C4409EDC18
                      SHA1:E7E088D9B9D4FF72C736E6FE10C8F2DCC1CDC88F
                      SHA-256:D5EDE3EB6A09A6E505FB28A46757A9C6DC25701DD1B2F890854A3DD2C0511E2F
                      SHA-512:AACF5C696CE14F4DB9918044ACBA4EE0C0A91C664B73C9993A4385B7A7A07D38661B510BCF2605365B5BAE614665CD5C15C038B8667900807F626A8342D9940E
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......4]..p<.Yp<.Yp<.Y.MY|<.Y.OY.<.Y.NYi<.Y.@.Xq<.Y?@.Xe<.Y?@.Xk<.Y.@.Xr<.Y?@.XH<.Y..qYq<.Y..rYu<.Y..wYg<.Yp<.Y.=.Y.@.X]<.Y.@CYq<.Yp<+Yq<.Y.@.Xq<.YRichp<.Y........................PE..L.... ne.........."....".V...........*.......p....@..........................p............@..........................................P.................x%.......p...7..T...................@8..........@............p......H........................text....U.......V.................. ..`.rdata.......p.......Z..............@..@.data....#..........................@....didat.......@......................@....rsrc.......P......................@..@.reloc...p.......r..................@..B................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):3104
                      Entropy (8bit):3.670276899075992
                      Encrypted:false
                      SSDEEP:96:rsAMC1accrAr3A5qrvnp6kY05w7tCYOvlnAMXDczb0pRhK:wAT3pr/p0050t4vjz00pq
                      MD5:C0B061465521A15ED415DD1164F095DC
                      SHA1:9826AB91E3AC68950BBFF10667970D79E087843D
                      SHA-256:C576130A6165416DE1E296A3B8B2F8EC6D9FB44A7B036AD011FA8111E5CADC49
                      SHA-512:822ABB8590F53E28DE681775DEB4D641DEDF06C903036A1248E834FDE5DB17ED986383AAFFC880F93E0E2B04ECBA4E63BAFAF8EAC9A7E6103CDF22F7A905915C
                      Malicious:false
                      Preview:..[.S.t.a.r.t.u.p.].....P.r.o.d.u.c.t.=.R.e.a.l.t.e.k. .E.t.h.e.r.n.e.t. .C.o.n.t.r.o.l.l.e.r. .D.r.i.v.e.r.....P.r.o.d.u.c.t.G.U.I.D.=.8.8.3.3.F.F.B.6.-.5.B.0.C.-.4.7.6.4.-.8.1.A.A.-.0.6.D.F.E.E.D.9.A.4.7.6.....C.o.m.p.a.n.y.N.a.m.e.=.R.e.a.l.t.e.k.....C.o.m.p.a.n.y.U.R.L.=.h.t.t.p.:././.w.w.w...R.e.a.l.t.e.k...c.o.m.....E.r.r.o.r.R.e.p.o.r.t.U.R.L.=.h.t.t.p.:././.w.w.w...i.n.s.t.a.l.l.s.h.i.e.l.d...c.o.m./.i.s.e.t.u.p./.P.r.o.E.r.r.o.r.C.e.n.t.r.a.l...a.s.p.?.E.r.r.o.r.C.o.d.e.=.%.d. .:. .0.x.%.x.&.E.r.r.o.r.I.n.f.o.=.%.s.....M.e.d.i.a.F.o.r.m.a.t.=.1.....L.o.g.M.o.d.e.=.1.....S.k.i.n.=.s.e.t.u.p...i.s.n.....S.m.a.l.l.P.r.o.g.r.e.s.s.=.N.....S.p.l.a.s.h.T.i.m.e.=.....C.h.e.c.k.M.D.5.=.Y.....C.m.d.L.i.n.e.=.....S.h.o.w.P.a.s.s.w.o.r.d.D.i.a.l.o.g.=.N.....S.c.r.i.p.t.D.r.i.v.e.n.=.4.........[.L.a.n.g.u.a.g.e.s.].....D.e.f.a.u.l.t.=.0.x.0.4.0.9.....S.u.p.p.o.r.t.e.d.=.0.x.0.4.0.9.,.0.x.0.4.2.d.,.0.x.0.4.0.2.,.0.x.0.4.0.3.,.0.x.0.8.0.4.,.0.x.0.4.0.4.,.0.x.0.4.1.a.,.0.x.0.4.0.5.,.0.x.0.4.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):41179
                      Entropy (8bit):7.958198517594497
                      Encrypted:false
                      SSDEEP:768:c2UggZwVLHHp3uam3Jyvoq0wnfvEfCrTHJTZLWU/796VtkIA6K2/CU:kNZGLoamBVwfsqrF1uXd8U
                      MD5:521663FC07C7CB2E119FA0E1A54B5E26
                      SHA1:7BE5ED71849F349240D7446405F34CF8AFFA2F3D
                      SHA-256:888CC1E46C16B459D13F5438DE4DFDDB097449E69C80D9F2FE87E3A174023EE6
                      SHA-512:18AE063AFDB95D64A0D701B95DA26D14DEB8E4FFCC357193D89EDF08080DE3D4EACAC6A3E7C5D456328EE0061E21A8A56E48C3D052CBF38EDF6AA5AFD1BC2267
                      Malicious:false
                      Preview:.....U<.....%.*{..i..^N.....b.UX...h2K..4..Hb{.T..(R...:8.B.hZ..8.......X...j..x......Ix.1.X.....1xH.WI.;1h..'9.;.h.['..KQ......q(i......89;..i...)k...z...K.h..0.y.....i;6.Y:.I...(YzP....h.z...h.. .>.V.:.i.|6.nJP......P9n.....7)>.v...n.|..~M...\....w.N......n,q....N.,...mw..].o/.'.N.....n.,Q..M.N...._MW.....w>_.aN..6~/-q..M.O.]../\g..n..&...q.......0..<...m..o.&._..^.l..?...O..O<m...l...n.^..&.o......L-P..\.O..0..|v.......v?|.p]...o..0......^#~<?v...M..u...@......~s>|...\N.}..5.|.....\|.S......^......o.M}.5.\....\M>S\.O.l.o..mOE....M.^u.M......l-.C...M.OB...u....=....?.....M=?b.]....?.|}~D....|..........m.....^.m.P..rnd....l.d=..rc..;."0b.r^.b.@=<.aD...."...b....b".M.r.......rq[.....3...B......rs ]..1.b.a..sQ[...s.`k.S..B..*.3.}....#.,.c .....2.....R..p0...B..:....XD.:y\..O...\..T...#.Ib.d.||]...5.o.:...]..\yC9N.c.h....D.....;....o.......J.2.Ud.P..~O4...)&@5.d.]....!3.......U...p....b.F1O.|u.Vr.UZ.Re.F. ...x-..D.Q.^...t..ve.V.L...I7.z %>].tG.@"...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):203248
                      Entropy (8bit):6.269562117114809
                      Encrypted:false
                      SSDEEP:3072:nmpNAMsLdwioq9aTpoJd9ryYK+oHT4SCPFBUx+8e6vXFaYmUF1BIVz4e:mzsLdPT9ypoxurz4SKOF/wV3
                      MD5:28857F9A5DC8AF367E533076267F5B4D
                      SHA1:DDF08D6CCFF46EB14A9441DCD5DB0D9C08B424AA
                      SHA-256:9523EE07E5591102B16B48A9D7059DDAEF997ADABAC0430D1C2A660D5A45E4EE
                      SHA-512:8989F6D28D02F3AE5FC494C4D8A87F9D2FD252DD468418C8410B3DCE012AB2913F791F20E020260DF294FD2B43D754CF3A4751D1E803825D432202685E51BA1A
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........HA...A...A...."u.D...."w.<...."v.L......P......H......t....AJ.@....AO.N...A.........E.....{.@...A...@......@...RichA...................PE..d.....ne.........."....".....@.................@.............................@......W.....`.................................................8...........`................-...0.......l..p............................k..@............................................text............................... ..`.rdata..............................@..@.data...\$..........................@....pdata..............................@..@_RDATA..\...........................@..@.rsrc...`...........................@..@.reloc.......0......................@..B........................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):203248
                      Entropy (8bit):6.269562117114809
                      Encrypted:false
                      SSDEEP:3072:nmpNAMsLdwioq9aTpoJd9ryYK+oHT4SCPFBUx+8e6vXFaYmUF1BIVz4e:mzsLdPT9ypoxurz4SKOF/wV3
                      MD5:28857F9A5DC8AF367E533076267F5B4D
                      SHA1:DDF08D6CCFF46EB14A9441DCD5DB0D9C08B424AA
                      SHA-256:9523EE07E5591102B16B48A9D7059DDAEF997ADABAC0430D1C2A660D5A45E4EE
                      SHA-512:8989F6D28D02F3AE5FC494C4D8A87F9D2FD252DD468418C8410B3DCE012AB2913F791F20E020260DF294FD2B43D754CF3A4751D1E803825D432202685E51BA1A
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........HA...A...A...."u.D...."w.<...."v.L......P......H......t....AJ.@....AO.N...A.........E.....{.@...A...@......@...RichA...................PE..d.....ne.........."....".....@.................@.............................@......W.....`.................................................8...........`................-...0.......l..p............................k..@............................................text............................... ..`.rdata..............................@..@.data...\$..........................@....pdata..............................@..@_RDATA..\...........................@..@.rsrc...`...........................@..@.reloc.......0......................@..B........................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):65503
                      Entropy (8bit):3.783333450686201
                      Encrypted:false
                      SSDEEP:1536:biZVg/LPnypGccYM3MFe/Xvv+JcvpqLm416lt91FHWEi7I8qQdeVH3+HF2FnlP5r:gW/LPni+3MFe/XycRj4slt9HHWEi7I8M
                      MD5:09D38CECA6A012F4CE5B54F03DB9B21A
                      SHA1:01FCB72F22205E406FF9A48C5B98D7B7457D7D98
                      SHA-256:F6D7BC8CA6550662166F34407968C7D3669613E50E98A4E40BEC1589E74FF5D1
                      SHA-512:8C73CA3AF53A9BAF1B9801F87A8FF759DA9B40637A86567C6CC10AB491ACCB446B40C8966807BD06D52EB57384E2D6A4886510DE338019CFD7EF966B45315BA9
                      Malicious:false
                      Preview:; Corecomp.ini..;..; This file stores information about files that InstallShield..; will install to the Windows\System folder, such as Windows..; 95 and NT 4.0 core components and DAO, ODBC, and ActiveX files...; ..; The entries have the following format, without a space before ..; or after the equal sign:..;..; <file name>=<properties>..; ..; Currently, following properties are supported:..; 0x00000000 No registry entry is created for this file. It is..; not logged for uninstallation, and is therefore ..; never removed...;..; Inappropriate modification to this file can prevent an..; application from getting Windows 95/Windows NT logo...;..; Last Updated: 2/27/2002; rs....[Win32]....12500852.cpx=0x00000000 ..12510866.cpx=0x00000000 ..12520437.cpx=0x00000000..12520850.cpx=0x00000000..12520860.cpx=0x00000000..12520861.cpx=0x00000000 ..12520863.cpx=0x00000000 ..12520865.cpx=0x00000000..6to4svc.dll=0x00000000..82557ndi.dll=0x00000000..8514a.dll=0x000
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):65503
                      Entropy (8bit):3.783333450686201
                      Encrypted:false
                      SSDEEP:1536:biZVg/LPnypGccYM3MFe/Xvv+JcvpqLm416lt91FHWEi7I8qQdeVH3+HF2FnlP5r:gW/LPni+3MFe/XycRj4slt9HHWEi7I8M
                      MD5:09D38CECA6A012F4CE5B54F03DB9B21A
                      SHA1:01FCB72F22205E406FF9A48C5B98D7B7457D7D98
                      SHA-256:F6D7BC8CA6550662166F34407968C7D3669613E50E98A4E40BEC1589E74FF5D1
                      SHA-512:8C73CA3AF53A9BAF1B9801F87A8FF759DA9B40637A86567C6CC10AB491ACCB446B40C8966807BD06D52EB57384E2D6A4886510DE338019CFD7EF966B45315BA9
                      Malicious:false
                      Preview:; Corecomp.ini..;..; This file stores information about files that InstallShield..; will install to the Windows\System folder, such as Windows..; 95 and NT 4.0 core components and DAO, ODBC, and ActiveX files...; ..; The entries have the following format, without a space before ..; or after the equal sign:..;..; <file name>=<properties>..; ..; Currently, following properties are supported:..; 0x00000000 No registry entry is created for this file. It is..; not logged for uninstallation, and is therefore ..; never removed...;..; Inappropriate modification to this file can prevent an..; application from getting Windows 95/Windows NT logo...;..; Last Updated: 2/27/2002; rs....[Win32]....12500852.cpx=0x00000000 ..12510866.cpx=0x00000000 ..12520437.cpx=0x00000000..12520850.cpx=0x00000000..12520860.cpx=0x00000000..12520861.cpx=0x00000000 ..12520863.cpx=0x00000000 ..12520865.cpx=0x00000000..6to4svc.dll=0x00000000..82557ndi.dll=0x00000000..8514a.dll=0x000
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):28160
                      Entropy (8bit):4.94936729357207
                      Encrypted:false
                      SSDEEP:384:a8iZvWF1QkU2HQIYi+zn6fAM+o/8E9VF0Ny4HNK:aHZvWCM5YiOnmAMxkEgK
                      MD5:5D1F80CA3FB82DE023ED24A6A2C6A342
                      SHA1:257B4BD29C76F428C480E2846070049B3EC99340
                      SHA-256:C6550D312569BF6FD1F713B8A41F983834BBA419C39C8FAABF4F6ECC95740B89
                      SHA-512:C1058824A7D52CC346B87119B854AACE289F640C043D18EB5812D4A9F9B653F656AC5A2D27AC4BBBCC460A842B3032847650E4057703D22D8FF858CB4E81E510
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ne..................... .......*... ...@....... ...............................8....@..................................*..K....@..`............@.......`....................................................... ............... ..H............text........ ...................... ..`.rsrc...`....@....... ..............@..@.reloc.......`.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):146
                      Entropy (8bit):4.677494553177857
                      Encrypted:false
                      SSDEEP:3:cTIMOoIRuQVK/FNURAmIRMNHNQAolFNURAmIRMNHjKbo5KWREBAW4QIMOn:8IffVKNC7VNQAofC7V2bopuAW4QIT
                      MD5:DB722945AB9C024CE55E469644393824
                      SHA1:191782B3B4C7BD21FABB3D5B655B7F2DEC2F4F56
                      SHA-256:C7E5BDC4B79F7F8C68C5F09C0C055E97FB8C62FE1B5D469B3527AB6B767C8DF2
                      SHA-512:40503C28296CEB68428E327AC79326579C067511638263A477534B8E33341F24E2944077ACCDABB947981980F91604B71B6715A1488181B9C48515AB81271ED8
                      Malicious:false
                      Preview:<configuration>.. <startup>.. <supportedRuntime version="v2.0.50727"/>.. <supportedRuntime version="v4.0"/>.. </startup>..</configuration>
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):28160
                      Entropy (8bit):4.94936729357207
                      Encrypted:false
                      SSDEEP:384:a8iZvWF1QkU2HQIYi+zn6fAM+o/8E9VF0Ny4HNK:aHZvWCM5YiOnmAMxkEgK
                      MD5:5D1F80CA3FB82DE023ED24A6A2C6A342
                      SHA1:257B4BD29C76F428C480E2846070049B3EC99340
                      SHA-256:C6550D312569BF6FD1F713B8A41F983834BBA419C39C8FAABF4F6ECC95740B89
                      SHA-512:C1058824A7D52CC346B87119B854AACE289F640C043D18EB5812D4A9F9B653F656AC5A2D27AC4BBBCC460A842B3032847650E4057703D22D8FF858CB4E81E510
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ne..................... .......*... ...@....... ...............................8....@..................................*..K....@..`............@.......`....................................................... ............... ..H............text........ ...................... ..`.rsrc...`....@....... ..............@..@.reloc.......`.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):146
                      Entropy (8bit):4.677494553177857
                      Encrypted:false
                      SSDEEP:3:cTIMOoIRuQVK/FNURAmIRMNHNQAolFNURAmIRMNHjKbo5KWREBAW4QIMOn:8IffVKNC7VNQAofC7V2bopuAW4QIT
                      MD5:DB722945AB9C024CE55E469644393824
                      SHA1:191782B3B4C7BD21FABB3D5B655B7F2DEC2F4F56
                      SHA-256:C7E5BDC4B79F7F8C68C5F09C0C055E97FB8C62FE1B5D469B3527AB6B767C8DF2
                      SHA-512:40503C28296CEB68428E327AC79326579C067511638263A477534B8E33341F24E2944077ACCDABB947981980F91604B71B6715A1488181B9C48515AB81271ED8
                      Malicious:false
                      Preview:<configuration>.. <startup>.. <supportedRuntime version="v2.0.50727"/>.. <supportedRuntime version="v4.0"/>.. </startup>..</configuration>
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):84
                      Entropy (8bit):4.638552692098388
                      Encrypted:false
                      SSDEEP:3:m1eAsIdWVVVWhs6E2QVVK2Whsyor3Vg2Wn:mdv0am2QVVgQ3Van
                      MD5:1EB6253DEE328C2063CA12CF657BE560
                      SHA1:46E01BCBB287873CF59C57B616189505D2BB1607
                      SHA-256:6BC8B890884278599E4C0CA4095CEFDF0F5394C5796012D169CC0933E03267A1
                      SHA-512:7C573896ABC86D899AFBCE720690454C06DBFAFA97B69BC49B8E0DDEC5590CE16F3CC1A30408314DB7C4206AA95F5C684A6587EA2DA033AECC4F70720FC6189E
                      Malicious:false
                      Preview:[<Properties>]..DIFx32Supported=No..DIFxIntel64Supported=No..DIFxAMD64Supported=No..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):84
                      Entropy (8bit):4.638552692098388
                      Encrypted:false
                      SSDEEP:3:m1eAsIdWVVVWhs6E2QVVK2Whsyor3Vg2Wn:mdv0am2QVVgQ3Van
                      MD5:1EB6253DEE328C2063CA12CF657BE560
                      SHA1:46E01BCBB287873CF59C57B616189505D2BB1607
                      SHA-256:6BC8B890884278599E4C0CA4095CEFDF0F5394C5796012D169CC0933E03267A1
                      SHA-512:7C573896ABC86D899AFBCE720690454C06DBFAFA97B69BC49B8E0DDEC5590CE16F3CC1A30408314DB7C4206AA95F5C684A6587EA2DA033AECC4F70720FC6189E
                      Malicious:false
                      Preview:[<Properties>]..DIFx32Supported=No..DIFxIntel64Supported=No..DIFxAMD64Supported=No..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):37
                      Entropy (8bit):4.175273297885966
                      Encrypted:false
                      SSDEEP:3:m1eAsCMWRXBQYrD:mdjXIYf
                      MD5:8CE28395A49EB4ADA962F828ECA2F130
                      SHA1:270730E2969B8B03DB2A08BA93DFE60CBFB36C5F
                      SHA-256:A7E91B042CE33490353C00244C0420C383A837E73E6006837A60D3C174102932
                      SHA-512:BB712043CDDBE62B5BFDD79796299B0C4DE0883A39F79CD006D3B04A1A2BED74B477DF985F7A89B653E20CB719B94FA255FDAA0819A8C6180C338C01F39B8382
                      Malicious:false
                      Preview:[<Properties>]..FontRegistration=No..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):37
                      Entropy (8bit):4.175273297885966
                      Encrypted:false
                      SSDEEP:3:m1eAsCMWRXBQYrD:mdjXIYf
                      MD5:8CE28395A49EB4ADA962F828ECA2F130
                      SHA1:270730E2969B8B03DB2A08BA93DFE60CBFB36C5F
                      SHA-256:A7E91B042CE33490353C00244C0420C383A837E73E6006837A60D3C174102932
                      SHA-512:BB712043CDDBE62B5BFDD79796299B0C4DE0883A39F79CD006D3B04A1A2BED74B477DF985F7A89B653E20CB719B94FA255FDAA0819A8C6180C338C01F39B8382
                      Malicious:false
                      Preview:[<Properties>]..FontRegistration=No..
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):3622
                      Entropy (8bit):3.6722572278500576
                      Encrypted:false
                      SSDEEP:96:rscISQHQq4XzXi/R60VWrsb9bdEZKGF4MwxM3wbVKM:wVkU5JNhGF4FjbVt
                      MD5:757C3544FD9C56E490F0FAEE6F23E737
                      SHA1:BE4916F267C34F57B4AB6546AA58D3E50832E1C9
                      SHA-256:344F8580BEB452B1485412898E6E9A4F1E745018B0A0D1FA93855AB96D3A1692
                      SHA-512:1D8D4BE2064B11CAC6B22B9A99FB97C747D11357B04F0DFBC98DBE17B04EDB156ABC22D21C48D3F8014CFF8FDA0B54ADDDB731C06707A956BB25C63269A80325
                      Malicious:false
                      Preview:..[.S.t.r.i.n.g.T.a.b.l.e.:.D.a.t.a.:.0.4.0.9.].....I.D.P.R.O.P._.S.E.T.U.P.T.Y.P.E._.C.O.M.P.L.E.T.E.=.C.o.m.p.l.e.t.e.....I.D.P.R.O.P._.S.E.T.U.P.T.Y.P.E._.C.O.M.P.L.E.T.E._.D.E.S.C.=.C.o.m.p.l.e.t.e.....I.D.P.R.O.P._.S.E.T.U.P.T.Y.P.E._.C.U.S.T.O.M.=.C.u.s.t.o.m.....I.D.P.R.O.P._.S.E.T.U.P.T.Y.P.E._.C.U.S.T.O.M._.D.E.S.C._.P.R.O.=.C.u.s.t.o.m.....I.D.S._.S.E.T.U.P.E.X.E._.E.X.P.I.R.E._.M.S.G.=.T.h.i.s. .s.e.t.u.p. .w.o.r.k.s. .u.n.t.i.l. .%.s... .T.h.e. .s.e.t.u.p. .w.i.l.l. .n.o.w. .e.x.i.t.......I.D.S._.S.Q.L.S.C.R.I.P.T._.I.N.S.T.A.L.L.I.N.G.=.E.x.e.c.u.t.i.n.g. .S.Q.L. .I.n.s.t.a.l.l. .S.c.r.i.p.t...........I.D.S._.S.Q.L.S.C.R.I.P.T._.U.N.I.N.S.T.A.L.L.I.N.G.=.E.x.e.c.u.t.i.n.g. .S.Q.L. .U.n.i.n.s.t.a.l.l. .S.c.r.i.p.t...........I.D.S._.U.S.D.E.F._.A.D.M.I.N._.W.A.R.I.N.G.=.S.o.r.r.y.,. .y.o.u. .m.u.s.t. .h.a.v.e. .a.d.m.i.n.i.s.t.r.a.t.i.v.e. .p.r.i.v.i.l.e.g.e. .t.o. .r.u.n. .t.h.e. .i.n.s.t.a.l.l.e.r.!.....I.D.S._.U.S.D.E.F._.N.O.T._.S.U.P.P.O.R.T._.W.I.N.9.8.=.T.h.i.s. .v.e.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF, LF line terminators
                      Category:dropped
                      Size (bytes):3622
                      Entropy (8bit):3.6722572278500576
                      Encrypted:false
                      SSDEEP:96:rscISQHQq4XzXi/R60VWrsb9bdEZKGF4MwxM3wbVKM:wVkU5JNhGF4FjbVt
                      MD5:757C3544FD9C56E490F0FAEE6F23E737
                      SHA1:BE4916F267C34F57B4AB6546AA58D3E50832E1C9
                      SHA-256:344F8580BEB452B1485412898E6E9A4F1E745018B0A0D1FA93855AB96D3A1692
                      SHA-512:1D8D4BE2064B11CAC6B22B9A99FB97C747D11357B04F0DFBC98DBE17B04EDB156ABC22D21C48D3F8014CFF8FDA0B54ADDDB731C06707A956BB25C63269A80325
                      Malicious:false
                      Preview:..[.S.t.r.i.n.g.T.a.b.l.e.:.D.a.t.a.:.0.4.0.9.].....I.D.P.R.O.P._.S.E.T.U.P.T.Y.P.E._.C.O.M.P.L.E.T.E.=.C.o.m.p.l.e.t.e.....I.D.P.R.O.P._.S.E.T.U.P.T.Y.P.E._.C.O.M.P.L.E.T.E._.D.E.S.C.=.C.o.m.p.l.e.t.e.....I.D.P.R.O.P._.S.E.T.U.P.T.Y.P.E._.C.U.S.T.O.M.=.C.u.s.t.o.m.....I.D.P.R.O.P._.S.E.T.U.P.T.Y.P.E._.C.U.S.T.O.M._.D.E.S.C._.P.R.O.=.C.u.s.t.o.m.....I.D.S._.S.E.T.U.P.E.X.E._.E.X.P.I.R.E._.M.S.G.=.T.h.i.s. .s.e.t.u.p. .w.o.r.k.s. .u.n.t.i.l. .%.s... .T.h.e. .s.e.t.u.p. .w.i.l.l. .n.o.w. .e.x.i.t.......I.D.S._.S.Q.L.S.C.R.I.P.T._.I.N.S.T.A.L.L.I.N.G.=.E.x.e.c.u.t.i.n.g. .S.Q.L. .I.n.s.t.a.l.l. .S.c.r.i.p.t...........I.D.S._.S.Q.L.S.C.R.I.P.T._.U.N.I.N.S.T.A.L.L.I.N.G.=.E.x.e.c.u.t.i.n.g. .S.Q.L. .U.n.i.n.s.t.a.l.l. .S.c.r.i.p.t...........I.D.S._.U.S.D.E.F._.A.D.M.I.N._.W.A.R.I.N.G.=.S.o.r.r.y.,. .y.o.u. .m.u.s.t. .h.a.v.e. .a.d.m.i.n.i.s.t.r.a.t.i.v.e. .p.r.i.v.i.l.e.g.e. .t.o. .r.u.n. .t.h.e. .i.n.s.t.a.l.l.e.r.!.....I.D.S._.U.S.D.E.F._.N.O.T._.S.U.P.P.O.R.T._.W.I.N.9.8.=.T.h.i.s. .v.e.
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1478144
                      Entropy (8bit):6.472927954255042
                      Encrypted:false
                      SSDEEP:12288:BWcpsCPtjvntnSb8COevQonCLPubA67XwUC:BJuCPtjvntnSb8COevQonCCZ
                      MD5:D9523523972145656085D1F6190C5D42
                      SHA1:9F4E9D716A9ACA93C2CF5FA46036CD80DEB82289
                      SHA-256:608C0D2E86F82474687F40B08E91605CDE1786A9052116EBDBC0D207350EF92C
                      SHA-512:99544141D4AF70B12EAF28E68210B5999D283F39AE2AD068D77EBDBFCD56085B76D64D248DCF3B3A98CC26BA8AF608AD3EE92B1F685B118EA05EDA36C4B7B996
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:...~..~..~......j..H..F..~..?.....}..H..}........Rich~..........PE..L....Xne...........!.....@... ...............P...............................p......=p.......................................V..(.......`............`.......P.......................................................P...............................text...Z?.......@.................. ..`.rdata.......P.......P..............@..@.data... 1...`...0...`..............@....rsrc...`...........................@..@.reloc..t....P... ...@..............@..B........................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1478144
                      Entropy (8bit):6.472927954255042
                      Encrypted:false
                      SSDEEP:12288:BWcpsCPtjvntnSb8COevQonCLPubA67XwUC:BJuCPtjvntnSb8COevQonCCZ
                      MD5:D9523523972145656085D1F6190C5D42
                      SHA1:9F4E9D716A9ACA93C2CF5FA46036CD80DEB82289
                      SHA-256:608C0D2E86F82474687F40B08E91605CDE1786A9052116EBDBC0D207350EF92C
                      SHA-512:99544141D4AF70B12EAF28E68210B5999D283F39AE2AD068D77EBDBFCD56085B76D64D248DCF3B3A98CC26BA8AF608AD3EE92B1F685B118EA05EDA36C4B7B996
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:...~..~..~......j..H..F..~..?.....}..H..}........Rich~..........PE..L....Xne...........!.....@... ...............P...............................p......=p.......................................V..(.......`............`.......P.......................................................P...............................text...Z?.......@.................. ..`.rdata.......P.......P..............@..@.data... 1...`...0...`..............@....rsrc...`...........................@..@.reloc..t....P... ...@..............@..B........................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:RIFF (little-endian) data, palette, 1168 bytes, data size 1028, 256 entries, extra bytes 0x6f66666c
                      Category:dropped
                      Size (bytes):1168
                      Entropy (8bit):2.551387347019812
                      Encrypted:false
                      SSDEEP:12:b126a96IlDkYTYcspSuB0MRG763GDwFGrZYOFBz3WI7KEpw3f6QL7nhem:Ax96Il9T3ISMg76KJrZtT2b5X
                      MD5:0ABAFE3F69D053494405061DE2629C82
                      SHA1:E414B6F1E9EB416B9895012D24110B844F9F56D1
                      SHA-256:8075162DB275EB52F5D691B15FC0D970CB007F5BECE33CE5DB509EDF51C1F020
                      SHA-512:63448F2BEF338EA44F3BF9EF35E594EF94B4259F3B2595D77A836E872129B879CEF912E23CF48421BABF1208275E21DA1FABFDC494958BCFCD391C78308EAA27
                      Malicious:false
                      Preview:RIFF....PAL data..........................................................f...3..............f...3...................f...3......f...f...f...ff..f3..f...3...3...3...3f..33..3............f...3...............f...3..................f...3...............f..3.....f...f...f...ff..f3..f...3...3...3...3f..33..3................f...3...................f...3..................f...3...................f...3......f...f...f...ff..f3..f...3...3...3...3f..33..3................f...3.....f...f...f...f.f.f.3.f...f...f...f..f.f.f.3.f...f...f...f...f.i.f.3.f...ff..ff..ff..fff.ff3.ff..f3..f3..f3..f3f.f33.f3..f...f...f...f.f.f.3.f...3...3...3...3.f.3.3.3...3...3...3..3.f.3.3.3...3...3...3...3.f.3.3.3...3f..3f..3f..3ff.3f3.3f..33..33..33..33f.333.33..3...3...3...3.f.3.3.3.............f...3..............f...3...................f...3......f...f...f...ff..f3..f...3...3...3...3f..33..3............f...3.........................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:RIFF (little-endian) data, palette, 1168 bytes, data size 1028, 256 entries, extra bytes 0x6f66666c
                      Category:dropped
                      Size (bytes):1168
                      Entropy (8bit):2.551387347019812
                      Encrypted:false
                      SSDEEP:12:b126a96IlDkYTYcspSuB0MRG763GDwFGrZYOFBz3WI7KEpw3f6QL7nhem:Ax96Il9T3ISMg76KJrZtT2b5X
                      MD5:0ABAFE3F69D053494405061DE2629C82
                      SHA1:E414B6F1E9EB416B9895012D24110B844F9F56D1
                      SHA-256:8075162DB275EB52F5D691B15FC0D970CB007F5BECE33CE5DB509EDF51C1F020
                      SHA-512:63448F2BEF338EA44F3BF9EF35E594EF94B4259F3B2595D77A836E872129B879CEF912E23CF48421BABF1208275E21DA1FABFDC494958BCFCD391C78308EAA27
                      Malicious:false
                      Preview:RIFF....PAL data..........................................................f...3..............f...3...................f...3......f...f...f...ff..f3..f...3...3...3...3f..33..3............f...3...............f...3..................f...3...............f..3.....f...f...f...ff..f3..f...3...3...3...3f..33..3................f...3...................f...3..................f...3...................f...3......f...f...f...ff..f3..f...3...3...3...3f..33..3................f...3.....f...f...f...f.f.f.3.f...f...f...f..f.f.f.3.f...f...f...f...f.i.f.3.f...ff..ff..ff..fff.ff3.ff..f3..f3..f3..f3f.f33.f3..f...f...f...f.f.f.3.f...3...3...3...3.f.3.3.3...3...3...3..3.f.3.3.3...3...3...3...3.f.3.3.3...3f..3f..3f..3ff.3f3.3f..33..33..33..33f.333.33..3...3...3...3.f.3.3.3.............f...3..............f...3...................f...3......f...f...f...ff..f3..f...3...3...3...3f..33..3............f...3.........................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1203176
                      Entropy (8bit):6.700541869528943
                      Encrypted:false
                      SSDEEP:24576:MwG6WnSYqWVd97DfzATkAXPk/DfD+WHeWRqbsg:s6J3q9/fsVcTD+WHeW4bsg
                      MD5:FF43031211486580947F25F293B8125B
                      SHA1:31030EA85FCE86A7679F80771838D58DF631C28C
                      SHA-256:423D365B5737F925019C17B478A515B488CC55EA990E6EBEB9A77CDC7E2279E0
                      SHA-512:42196211580F2E22FD53DC29F9CE6D560A8CEF2E2DAE27CE5F5E77457AD9806B66DF09AEA6C27DFD2FBB781A975FA1C144E215D776BA31B6B9BABBCC56190B1F
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$...........x...x...x....E..x....G.4x....F..x..m....x.......x.......x..{....x.......x..g....x...x...z..g.y..x..g.z..x..{....x..{....x..{.K..x...x#..x..{....x..Rich.x..................PE..L.....ne...........!...".....d.............................................................A................................@...........h................-..........t...T...........................H...@...............T...d...@....................text............................... ..`.rdata...G.......H..................@..@.data...(D...@.......*..............@....didat...............X..............@....rsrc...h............Z..............@..@.reloc...............b..............@..B................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1203176
                      Entropy (8bit):6.700541869528943
                      Encrypted:false
                      SSDEEP:24576:MwG6WnSYqWVd97DfzATkAXPk/DfD+WHeWRqbsg:s6J3q9/fsVcTD+WHeW4bsg
                      MD5:FF43031211486580947F25F293B8125B
                      SHA1:31030EA85FCE86A7679F80771838D58DF631C28C
                      SHA-256:423D365B5737F925019C17B478A515B488CC55EA990E6EBEB9A77CDC7E2279E0
                      SHA-512:42196211580F2E22FD53DC29F9CE6D560A8CEF2E2DAE27CE5F5E77457AD9806B66DF09AEA6C27DFD2FBB781A975FA1C144E215D776BA31B6B9BABBCC56190B1F
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$...........x...x...x....E..x....G.4x....F..x..m....x.......x.......x..{....x.......x..g....x...x...z..g.y..x..g.z..x..{....x..{....x..{.K..x...x#..x..{....x..Rich.x..................PE..L.....ne...........!...".....d.............................................................A................................@...........h................-..........t...T...........................H...@...............T...d...@....................text............................... ..`.rdata...G.......H..................@..@.data...(D...@.......*..............@....didat...............X..............@....rsrc...h............Z..............@..@.reloc...............b..............@..B................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1054
                      Category:dropped
                      Size (bytes):11493
                      Entropy (8bit):5.05316015112462
                      Encrypted:false
                      SSDEEP:192:pLfQlCKclJ3oKm9TLRjs9TE9T39Tf9TFe5Zx6vPYULnMU1/agUfVUAxlprmc8lyk:5fQcKX59Ttjs9TE9T39Tf9TFi6YULnM4
                      MD5:E7EB45E877C8CB80F56E9DBC9504E757
                      SHA1:5E4679A0348B03072CD59621B6666F01ADED8F6F
                      SHA-256:2301902EC24434DD7475A3823902851B4BC66D23B25281392E4E310223F7A706
                      SHA-512:EC1CD9A3A358BFCEE80318E03616ECCAA14D374DD713D3AE2863AE038C450D97943476EE547938732026C8DAE9ACEB06633608979CD3B466323565D5D2D40A7D
                      Malicious:false
                      Preview:{\rtf1\adeflang1054\ansi\ansicpg1252\uc1\adeff22\deff0\stshfdbch12\stshfloch0\stshfhich0\stshfbi0\deflang1033\deflangfe2052{\fonttbl{\f0\froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman{\*\falt Times};}..{\f1\fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}{\f3\froman\fcharset2\fprq2{\*\panose 05050102010706020507}Symbol;}{\f5\fmodern\fcharset0\fprq1{\*\panose 02070409020205020404}Courier;}..{\f12\froman\fcharset129\fprq2{\*\panose 02030600000101010101}Batang{\*\falt \'a8\'cfoUAA};}{\f22\froman\fcharset0\fprq2{\*\panose 00000000000000000000}Angsana New;}{\f35\fswiss\fcharset0\fprq2{\*\panose 020b0604030504040204}Tahoma;}..{\f37\froman\fcharset129\fprq2{\*\panose 02030600000101010101}@Batang;}{\f38\froman\fcharset238\fprq2 Times New Roman CE{\*\falt Times};}{\f39\froman\fcharset204\fprq2 Times New Roman Cyr{\*\falt Times};}..{\f41\froman\fcharset161\fprq2 Times New Roman Greek{\*\falt Times};}{\f42\froman\fcharset162\fprq2 Times New Roman Tur{\*\falt Ti
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1054
                      Category:dropped
                      Size (bytes):11493
                      Entropy (8bit):5.05316015112462
                      Encrypted:false
                      SSDEEP:192:pLfQlCKclJ3oKm9TLRjs9TE9T39Tf9TFe5Zx6vPYULnMU1/agUfVUAxlprmc8lyk:5fQcKX59Ttjs9TE9T39Tf9TFi6YULnM4
                      MD5:E7EB45E877C8CB80F56E9DBC9504E757
                      SHA1:5E4679A0348B03072CD59621B6666F01ADED8F6F
                      SHA-256:2301902EC24434DD7475A3823902851B4BC66D23B25281392E4E310223F7A706
                      SHA-512:EC1CD9A3A358BFCEE80318E03616ECCAA14D374DD713D3AE2863AE038C450D97943476EE547938732026C8DAE9ACEB06633608979CD3B466323565D5D2D40A7D
                      Malicious:false
                      Preview:{\rtf1\adeflang1054\ansi\ansicpg1252\uc1\adeff22\deff0\stshfdbch12\stshfloch0\stshfhich0\stshfbi0\deflang1033\deflangfe2052{\fonttbl{\f0\froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman{\*\falt Times};}..{\f1\fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}{\f3\froman\fcharset2\fprq2{\*\panose 05050102010706020507}Symbol;}{\f5\fmodern\fcharset0\fprq1{\*\panose 02070409020205020404}Courier;}..{\f12\froman\fcharset129\fprq2{\*\panose 02030600000101010101}Batang{\*\falt \'a8\'cfoUAA};}{\f22\froman\fcharset0\fprq2{\*\panose 00000000000000000000}Angsana New;}{\f35\fswiss\fcharset0\fprq2{\*\panose 020b0604030504040204}Tahoma;}..{\f37\froman\fcharset129\fprq2{\*\panose 02030600000101010101}@Batang;}{\f38\froman\fcharset238\fprq2 Times New Roman CE{\*\falt Times};}{\f39\froman\fcharset204\fprq2 Times New Roman Cyr{\*\falt Times};}..{\f41\froman\fcharset161\fprq2 Times New Roman Greek{\*\falt Times};}{\f42\froman\fcharset162\fprq2 Times New Roman Tur{\*\falt Ti
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):288980
                      Entropy (8bit):7.35900850573511
                      Encrypted:false
                      SSDEEP:6144:j1KoMe3uGllTAnaFtcIrWqXBHBqjCfsbby9fchJgi:j1Kof3FTAao8SMfXi
                      MD5:B34FF490CC4D04FC7D6A143E723049DB
                      SHA1:5AF83DC07FFD77795BDB2A31333C5A5E03BF68CF
                      SHA-256:40B1694072C24076E42961E69D9E696FA1771C55000AC4DFAD951DFED9DC123F
                      SHA-512:CC9A6F077711C1FA61957340B59BC2406F1370B4E80083F9CE499D0F5351BED2667631919DBEE340E16D9E1C5734B86FEE5CAEA1B34D5621C8562B13CB99B18C
                      Malicious:false
                      Preview:t.,....(... <$.M. .=..........l.............o.c...gWSl..SW..WS[//d.d l$.XX%.......................q.y}a.=mQ.Y]Aa.M1+.-!.)........................................}...m..q]}}aMm.U=].E-M.5.=.%.-...............................]......a..(..H....YQQEY.0.o=55.={.gC[..W.....O.So##` ......,..x8........X......]..H.........5MM.5s..gW.CKgCC.....;..TDh..8P@........8.....p.e..Q...| h......%]1II.1....S[wSS.[.G.W.o....L.`H ..D.. ........t....L......ayyIa......s..w!99.!....Gs[K[............T,.0,,......|(.....l...P...yyy!a...........w.o.....W.;o?g..+O.....4.,$\.@....<......l......}uuI}.4..@....!99.!..s.w..3{.SGk.......0.D4\.... H.............4...Ye}!e. ..D....c.w......w3.;#.#C.[.THl....(.<,4p,.$.......a..t...8..L..YQQ=Y...w.{o..`.--..S.w3.7+kk .....$..H8@.X,0...y...........x...H...1miMQ.c4....{%9-%%.-c.sO.....'7?..... @\D.....H...................iuUaaUi...MEE%M..gk........?.7wK.....@.|$d8......$.<................e}}Qe...I]1II.1.W.[.c_.;[s.....g..W..L<l...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):288980
                      Entropy (8bit):7.35900850573511
                      Encrypted:false
                      SSDEEP:6144:j1KoMe3uGllTAnaFtcIrWqXBHBqjCfsbby9fchJgi:j1Kof3FTAao8SMfXi
                      MD5:B34FF490CC4D04FC7D6A143E723049DB
                      SHA1:5AF83DC07FFD77795BDB2A31333C5A5E03BF68CF
                      SHA-256:40B1694072C24076E42961E69D9E696FA1771C55000AC4DFAD951DFED9DC123F
                      SHA-512:CC9A6F077711C1FA61957340B59BC2406F1370B4E80083F9CE499D0F5351BED2667631919DBEE340E16D9E1C5734B86FEE5CAEA1B34D5621C8562B13CB99B18C
                      Malicious:false
                      Preview:t.,....(... <$.M. .=..........l.............o.c...gWSl..SW..WS[//d.d l$.XX%.......................q.y}a.=mQ.Y]Aa.M1+.-!.)........................................}...m..q]}}aMm.U=].E-M.5.=.%.-...............................]......a..(..H....YQQEY.0.o=55.={.gC[..W.....O.So##` ......,..x8........X......]..H.........5MM.5s..gW.CKgCC.....;..TDh..8P@........8.....p.e..Q...| h......%]1II.1....S[wSS.[.G.W.o....L.`H ..D.. ........t....L......ayyIa......s..w!99.!....Gs[K[............T,.0,,......|(.....l...P...yyy!a...........w.o.....W.;o?g..+O.....4.,$\.@....<......l......}uuI}.4..@....!99.!..s.w..3{.SGk.......0.D4\.... H.............4...Ye}!e. ..D....c.w......w3.;#.#C.[.THl....(.<,4p,.$.......a..t...8..L..YQQ=Y...w.{o..`.--..S.w3.7+kk .....$..H8@.X,0...y...........x...H...1miMQ.c4....{%9-%%.-c.sO.....'7?..... @\D.....H...................iuUaaUi...MEE%M..gk........?.7wK.....@.|$d8......$.<................e}}Qe...I]1II.1.W.[.c_.;[s.....g..W..L<l...
                      Process:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      File Type:Generic INItialization configuration [ALL]
                      Category:dropped
                      Size (bytes):6703
                      Entropy (8bit):4.7726835704152295
                      Encrypted:false
                      SSDEEP:48:Mt9YNyBIJrM3ByVj/TyVaNsnDdx1hScmcti5iyBLYGBLGAh:MPYNyBE9NsbBdgkqYOv
                      MD5:74299E3C474529005BFAB0372D020F36
                      SHA1:05F4AD6DB69976B162EE5CB88BF1B379004C6EC1
                      SHA-256:964E3832672857A76CA65F68ABF9C5F1E6636F3F00D11D50EDE745238F57E628
                      SHA-512:294BA7E6B06AF9E38E1CE6FDAB0D3CEABDF8A4F974F6026F9B9F8BA555F5CC04FB38DD99CF59975335E904ED73A9AE03ADD4C7ECE5EB74FE59ED5EDC029754BA
                      Malicious:false
                      Preview:[SKINS]..VERSION=1....[ALL]..TEXTCOLOR=180,211,234..RECTS=1..RECT1=59,59,59..RECT1POS=0,34..RECT1AREA=460,280..IMAGES=2..IMAGE1=top_bkgrnd.gif..IMAGE1POS=0,0..IMAGE1OPT=SCALE,UPPER_LEFT..IMAGE2=console.gif..IMAGE2POS=0,0..IMAGE2OPT=SCALE,LOWER_LEFT..BUTTONSUP=buttonnormal.gif..BUTTONSDOWN=buttonpush.gif..BUTTONSOPT=SCALE..BUTTONSTXTCLR=180,211,234..BUTTONSDISTXTCLR=128,128,128..BUTTONS=4..BUTTON1=12..BUTTON1POS=200,283..BUTTON2=1..BUTTON2POS=275,283..BUTTON3=9..BUTTON3POS=380,283..BUTTON4=2..BUTTON4POS=380,283....[AskPath]..BUTTONS=4..BUTTON1=12..BUTTON1POS=200,283..BUTTON2=1..BUTTON2POS=275,283..BUTTON3=9..BUTTON3POS=380,283..BUTTON4=31..BUTTON4POS=375,112....[AskDestPath]..BUTTONS=4..BUTTON1=12..BUTTON1POS=200,283..BUTTON2=1..BUTTON2POS=275,283..BUTTON3=9..BUTTON3POS=380,283..BUTTON4=31..BUTTON4POS=372,230....[ComponentDialog]..BUTTONS=4..BUTTON1=12..BUTTON1POS=200,283..BUTTON2=1..BUTTON2POS=275,283..BUTTON3=9..BUTTON3POS=380,283..BUTTON4=31..BUTTON4POS=372,230....[SdAskDestPath]..BU
                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Entropy (8bit):7.964896894969206
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.73%
                      • Winzip Win32 self-extracting archive (generic) (23002/1) 0.23%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                      File name:Install_PCIE_Win11_11021_09012024_12202024.exe
                      File size:5'403'520 bytes
                      MD5:67a86d9326bbf651787fd729af3481b9
                      SHA1:ad7126506c2ce1f7c9a951251bd0c2f2a0cf15dc
                      SHA256:6131fef95c3a619abf550f032fb6deb533352ac384efe3bcb791a6b1524680c3
                      SHA512:29c33c4861535da48aa0c970f3d5f922eb5a5c706639c28b024743ddff6b64ac7b75eb2b8bf1f55459701d7f5f3f5c7b12852a41f34bd1b648beb1159e2a43ef
                      SSDEEP:98304:/xeZ5e58GvbZSga6mA4cKs6FY0PKrTKHgp372wzSEJbuUD0CbG:/xo5q9SgVr4cKs6FbaLNmC9D0F
                      TLSH:AC46339336F9C475D3E318711077962033BC9E7A3AAB89CF62D5B53D2EB75C08621298
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Ka..*.S.*.S.*.S.5.S.*.Sn6.S.*.S.5.S.*.S.5.S.*.Sc"PS.*.S.*.Sd*.Sn"RS.*.S...S.*.S.U.R.*.S...S.*.S...S.*.SuX.R.*.S*,.S.*.SRich.*.
                      Icon Hash:61694d2333485175
                      Entrypoint:0x419b6c
                      Entrypoint Section:.text
                      Digitally signed:true
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                      Time Stamp:0x64915C80 [Tue Jun 20 08:00:00 2023 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:4
                      OS Version Minor:0
                      File Version Major:4
                      File Version Minor:0
                      Subsystem Version Major:4
                      Subsystem Version Minor:0
                      Import Hash:4ba3ea0d6362a841ec66a1fc0a1b874f
                      Signature Valid:true
                      Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                      Signature Validation Error:The operation completed successfully
                      Error Number:0
                      Not Before, Not After
                      • 15/06/2023 01:00:00 16/06/2026 00:59:59
                      Subject Chain
                      • CN=Realtek Semiconductor Corp., O=Realtek Semiconductor Corp., L=Hsinchu, C=TW, SERIALNUMBER=22671299, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=TW
                      Version:3
                      Thumbprint MD5:2A1A2050E6DE0CC4618DE663191705A3
                      Thumbprint SHA-1:500E0F7AC2822FA00A55795C1945C8668FCCB0C9
                      Thumbprint SHA-256:73A8AEC41793BF29F4EC063D97BFAC1571B658B13D935AD0E66CC09D8C3E813C
                      Serial:0F91AC8781452E9478FDB90D5A52336C
                      Instruction
                      push ebp
                      mov ebp, esp
                      push FFFFFFFFh
                      push 0041C418h
                      push 00419B66h
                      mov eax, dword ptr fs:[00000000h]
                      push eax
                      mov dword ptr fs:[00000000h], esp
                      sub esp, 68h
                      push ebx
                      push esi
                      push edi
                      mov dword ptr [ebp-18h], esp
                      xor ebx, ebx
                      mov dword ptr [ebp-04h], ebx
                      push 00000002h
                      call dword ptr [0041B0E8h]
                      pop ecx
                      or dword ptr [00421404h], FFFFFFFFh
                      or dword ptr [00421408h], FFFFFFFFh
                      call dword ptr [0041B0ECh]
                      mov ecx, dword ptr [0041F3E8h]
                      mov dword ptr [eax], ecx
                      call dword ptr [0041B0F0h]
                      mov ecx, dword ptr [0041F3E4h]
                      mov dword ptr [eax], ecx
                      mov eax, dword ptr [0041B0F4h]
                      mov eax, dword ptr [eax]
                      mov dword ptr [0042140Ch], eax
                      call 00007F646C7F54CDh
                      cmp dword ptr [0041F150h], ebx
                      jne 00007F646C80382Eh
                      push 00419CF4h
                      call dword ptr [0041B0F8h]
                      pop ecx
                      call 00007F646C803913h
                      push 0041F03Ch
                      push 0041F038h
                      call 00007F646C8038FEh
                      mov eax, dword ptr [0041F3E0h]
                      mov dword ptr [ebp-6Ch], eax
                      lea eax, dword ptr [ebp-6Ch]
                      push eax
                      push dword ptr [0041F3DCh]
                      lea eax, dword ptr [ebp-64h]
                      push eax
                      lea eax, dword ptr [ebp-70h]
                      push eax
                      lea eax, dword ptr [ebp-60h]
                      push eax
                      call dword ptr [0041B100h]
                      push 0041F034h
                      push 0041F000h
                      call 00007F646C8038CBh
                      Programming Language:
                      • [C++] VS98 (6.0) SP6 build 8804
                      • [ C ] VS98 (6.0) SP6 build 8804
                      • [ C ] VS2010 SP1 build 40219
                      • [EXP] VC++ 6.0 SP5 build 8804
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1e1ec0x78.rdata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x230000x259af.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x524a200x2960
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x1b0.rdata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x19fa50x1a00009a2bdfa7e9deb0cb5414cd498d24a6cFalse0.5877591646634616DOS executable (COM)6.6351175305414625IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      .rdata0x1b0000x3acc0x3c00bdcb447287ea7267116c6e0f60a1e0c4False0.33079427083333335data4.424394789015322IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .data0x1f0000x24100x20091fbb1b151718265bcf39ad121026a2fFalse0.37890625data3.3489682667446576IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .sxdata0x220000x40x200480f8419371f2eeea1f4e90c192f696cFalse0.02734375data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_INFO, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .rsrc0x230000x259af0x25a00989ce4fcb21409ad3a935f1640c25ffcFalse0.11572103405315615data2.882378314939482IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountryZLIB Complexity
                      WZ_MANIFEST0x235980x5dfXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4304723885562209
                      RT_ICON0x23b780x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.37231182795698925
                      RT_ICON0x23e600x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.5472972972972973
                      RT_ICON0x23f880x10828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.05755353129066604
                      RT_ICON0x347b00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 368640.08427054866512508
                      RT_ICON0x3dc580x4228Device independent bitmap graphic, 64 x 128 x 32, image size 163840.12688946622579123
                      RT_ICON0x41e800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.17302904564315352
                      RT_ICON0x444280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.24812382739212008
                      RT_ICON0x454d00x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.3528368794326241
                      RT_DIALOG0x459380xb8dataEnglishUnited States0.6684782608695652
                      RT_DIALOG0x459f00x122dataEnglishUnited States0.6275862068965518
                      RT_DIALOG0x45b140x192dataEnglishUnited States0.5920398009950248
                      RT_STRING0x45ca80x60dataEnglishUnited States0.6979166666666666
                      RT_STRING0x45d080x2fcMatlab v4 mat-file (little endian) h, numeric, rows 0, columns 0EnglishUnited States0.3717277486910995
                      RT_STRING0x460040x5d8dataEnglishUnited States0.3856951871657754
                      RT_STRING0x465dc0x94edataEnglishUnited States0.3723761544920235
                      RT_STRING0x46f2c0x912dataEnglishUnited States0.34022394487510765
                      RT_STRING0x478400x4fedataEnglishUnited States0.39436619718309857
                      RT_STRING0x47d400x518dataEnglishUnited States0.4125766871165644
                      RT_STRING0x482580x6edataEnglishUnited States0.6727272727272727
                      RT_STRING0x482c80x54dataEnglishUnited States0.6904761904761905
                      RT_STRING0x4831c0x34dataEnglishUnited States0.6538461538461539
                      RT_GROUP_ICON0x483500x5adata0.8
                      RT_GROUP_ICON0x483ac0x22dataEnglishUnited States1.0
                      RT_MANIFEST0x483d00x5dfXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4304723885562209
                      DLLImport
                      OLEAUT32.dllSysAllocStringLen, VariantClear, SysStringLen
                      USER32.dllDialogBoxParamW, SetWindowLongW, GetWindowLongW, GetDlgItem, SetTimer, LoadStringW, CharUpperW, DestroyWindow, EndDialog, PostMessageW, SetWindowTextW, ShowWindow, MessageBoxW, SendMessageW, LoadIconW, KillTimer
                      SHELL32.dllShellExecuteExW
                      MSVCRT.dll_controlfp, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, _acmdln, exit, _XcptFilter, _exit, ?terminate@@YAXXZ, ??1type_info@@UAE@XZ, _except_handler3, _beginthreadex, memset, wcsstr, free, malloc, memcpy, _CxxThrowException, _purecall, memmove, memcmp, wcscmp, __CxxFrameHandler
                      KERNEL32.dllGetStartupInfoA, InitializeCriticalSection, ReleaseSemaphore, CreateSemaphoreW, ResetEvent, SetEvent, CreateEventW, GetVersion, VirtualFree, VirtualAlloc, Sleep, GetStdHandle, GlobalMemoryStatus, GetSystemInfo, GetCurrentProcess, GetProcessAffinityMask, SetEndOfFile, WriteFile, ReadFile, SetFilePointer, GetFileSize, GetFileInformationByHandle, GetFileAttributesW, GetModuleHandleA, FindNextFileW, FindFirstFileW, FindClose, GetCurrentThreadId, GetTickCount, GetCurrentProcessId, GetCurrentDirectoryW, SetCurrentDirectoryW, SetLastError, DeleteFileW, CreateDirectoryW, GetModuleHandleW, GetProcAddress, RemoveDirectoryW, SetFileAttributesW, CreateFileW, SetFileTime, GetSystemDirectoryW, GetTempPathW, FormatMessageW, LocalFree, GetModuleFileNameW, LoadLibraryExW, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetLastError, GetVersionExW, GetCommandLineW, CreateProcessW, CloseHandle, WaitForSingleObject
                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:13:08:48
                      Start date:15/01/2025
                      Path:C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\Desktop\Install_PCIE_Win11_11021_09012024_12202024.exe"
                      Imagebase:0x400000
                      File size:5'403'520 bytes
                      MD5 hash:67A86D9326BBF651787FD729AF3481B9
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      Target ID:1
                      Start time:13:08:54
                      Start date:15/01/2025
                      Path:C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe
                      Wow64 process (32bit):true
                      Commandline:.\setup.exe
                      Imagebase:0xc0000
                      File size:933'240 bytes
                      MD5 hash:3A7CAB03B0FB252D9DF895C4409EDC18
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Antivirus matches:
                      • Detection: 0%, ReversingLabs
                      Reputation:low
                      Has exited:true

                      Target ID:2
                      Start time:13:08:54
                      Start date:15/01/2025
                      Path:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\setup.exe -no_selfdeleter -IS_temp -media_path:"C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\" -tempdisk1folder:"C:\Users\user\AppData\Local\Temp\{08625531-5AC3-4609-8C24-4011ED314EE8}\" -IS_OriginalLauncher:"C:\Users\user\AppData\Local\Temp\7zS4CA48CC1\setup.exe"
                      Imagebase:0x360000
                      File size:933'240 bytes
                      MD5 hash:3A7CAB03B0FB252D9DF895C4409EDC18
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Antivirus matches:
                      • Detection: 0%, ReversingLabs
                      Reputation:low
                      Has exited:true

                      Target ID:4
                      Start time:13:09:10
                      Start date:15/01/2025
                      Path:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C04C0F50-C018-4044-812E-7216AB620FB4}
                      Imagebase:0x7ff6ddac0000
                      File size:203'248 bytes
                      MD5 hash:28857F9A5DC8AF367E533076267F5B4D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:5
                      Start time:13:09:10
                      Start date:15/01/2025
                      Path:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{34C5F3D2-7D5E-49D8-A2B7-B71E30235B8F}
                      Imagebase:0x7ff6ddac0000
                      File size:203'248 bytes
                      MD5 hash:28857F9A5DC8AF367E533076267F5B4D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:6
                      Start time:13:09:10
                      Start date:15/01/2025
                      Path:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BF202879-2E98-422F-AD0A-33C0D0F4554B}
                      Imagebase:0x7ff6ddac0000
                      File size:203'248 bytes
                      MD5 hash:28857F9A5DC8AF367E533076267F5B4D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:7
                      Start time:13:09:10
                      Start date:15/01/2025
                      Path:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{22A04FCC-7F78-4DC4-AC36-C09DFCD86B65}
                      Imagebase:0x7ff6ddac0000
                      File size:203'248 bytes
                      MD5 hash:28857F9A5DC8AF367E533076267F5B4D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:8
                      Start time:13:09:10
                      Start date:15/01/2025
                      Path:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2CBCD3A0-4ADD-4C9D-B827-03F32D6EAB61}
                      Imagebase:0x7ff6ddac0000
                      File size:203'248 bytes
                      MD5 hash:28857F9A5DC8AF367E533076267F5B4D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:9
                      Start time:13:09:11
                      Start date:15/01/2025
                      Path:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Users\user\AppData\Local\Temp\{0DBDB5AE-00FC-4318-AA06-EA7AE0ED6A30}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5E066103-5CBC-4D12-B1D7-79637AB91A64}
                      Imagebase:0x7ff6ddac0000
                      File size:203'248 bytes
                      MD5 hash:28857F9A5DC8AF367E533076267F5B4D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:15
                      Start time:13:09:28
                      Start date:15/01/2025
                      Path:C:\Windows\System32\SrTasks.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
                      Imagebase:0x7ff78bfd0000
                      File size:59'392 bytes
                      MD5 hash:2694D2D28C368B921686FE567BD319EB
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:16
                      Start time:13:09:28
                      Start date:15/01/2025
                      Path:C:\Windows\System32\conhost.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Imagebase:0x7ff7699e0000
                      File size:862'208 bytes
                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly