Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
expat-win32bin-2.6.2.exe

Overview

General Information

Sample name:expat-win32bin-2.6.2.exe
Analysis ID:1428761
MD5:7e3077da4633ad49b055d9447b4509fa
SHA1:4ef1d59c6cbdc3a250c1aa9d8030cb000ef45e00
SHA256:5b596bd1625ff3021ce5d891ab4bcdab32964ee33cb096b06804bd46007e2583
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Creates a process in suspended mode (likely to inject code)
Dropped file seen in connection with other malware
Drops PE files
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

  • System is w10x64_ra
  • expat-win32bin-2.6.2.exe (PID: 5692 cmdline: "C:\Users\user\Desktop\expat-win32bin-2.6.2.exe" MD5: 7E3077DA4633AD49B055D9447B4509FA)
    • expat-win32bin-2.6.2.tmp (PID: 5892 cmdline: "C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp" /SL5="$40390,763717,121344,C:\Users\user\Desktop\expat-win32bin-2.6.2.exe" MD5: 90FC739C83CD19766ACB562C66A7D0E2)
  • cmd.exe (PID: 6864 cmdline: "C:\Windows\system32\cmd.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • xmlwf.exe (PID: 4800 cmdline: xmlwf MD5: 162E9381BECB2DC60B03AF229873AA69)
  • rundll32.exe (PID: 7100 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Expat 2.6.2\Bin\is-VEROQ.tmpReversingLabs: Detection: 29%
Source: C:\Program Files (x86)\Expat 2.6.2\Bin\xmlwf.exe (copy)ReversingLabs: Detection: 29%
Source: expat-win32bin-2.6.2.exeReversingLabs: Detection: 39%
Source: expat-win32bin-2.6.2.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: expat-win32bin-2.6.2.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\projects\libexpat\expat\build_static_char\expat.dir\RelWithDebInfo\expat.pdbANYATTLISTCDATADOCTYPEELEMENTEMPTYENTITIESENTITYFIXEDIDIDREFIDREFSIGNOREIMPLIEDINCLUDENDATANMTOKENNMTOKENSNOTATIONPCDATAPUBLICREQUIREDSYSTEM source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-536SH.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_static_char\expat.dir\RelWithDebInfo\expat.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-536SH.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_static_char\expat.dir\RelWithDebInfo\expat.pdbCDATA[ source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-536SH.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_shared_wchar_t\RelWithDebInfo\libexpatw.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-O4RPJ.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_static_char\xmlwf\RelWithDebInfo\xmlwf.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, xmlwf.exe, 00000012.00000000.1702656497.00000000004A5000.00000002.00000001.01000000.0000000A.sdmp, is-VEROQ.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_static_wchar_t\expat.dir\RelWithDebInfo\expat.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-2OJDA.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_shared_char\RelWithDebInfo\libexpat.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005EF5000.00000004.00001000.00020000.00000000.sdmp, is-E0P4F.tmp.1.dr
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-3DN6T.tmp.1.drString found in binary or memory: http://check.sourceforge.net/
Source: is-2LFRU.tmp.1.dr, is-PK54U.tmp.1.dr, is-HM97B.tmp.1.drString found in binary or memory: http://example.org/
Source: is-0U35S.tmp.1.drString found in binary or memory: http://example.org/a
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-2LFRU.tmp.1.drString found in binary or memory: http://example.org/baz
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-0U35S.tmp.1.dr, is-PK54U.tmp.1.drString found in binary or memory: http://example.org/doc.dtd
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.drString found in binary or memory: http://example.org/dtd.ent
Source: is-8T34J.tmp.1.dr, is-PK54U.tmp.1.drString found in binary or memory: http://example.org/dummy.ent
Source: is-PK54U.tmp.1.drString found in binary or memory: http://example.org/e
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-0U35S.tmp.1.dr, is-PK54U.tmp.1.drString found in binary or memory: http://example.org/entity.ent
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.drString found in binary or memory: http://example.org/foo
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-2LFRU.tmp.1.drString found in binary or memory: http://example.org/long/enough/URI/to/reallocate/
Source: is-PK54U.tmp.1.drString found in binary or memory: http://example.org/n
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-0U35S.tmp.1.dr, is-PK54U.tmp.1.drString found in binary or memory: http://example.org/ns1
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.dr, is-PK54U.tmp.1.drString found in binary or memory: http://example.org/one.ent
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.drString found in binary or memory: http://example.org/two.ent
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-OO3ST.tmp.1.dr, is-4FTAQ.tmp.1.drString found in binary or memory: http://libexpat.org/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-MUAV6.tmp.1.drString found in binary or memory: http://pubs.opengroup.org/onlinepubs/009695399/functions/read.html
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-4F42Q.tmp.1.dr, is-RPQ2E.tmp.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: expat-win32bin-2.6.2.exe, 00000000.00000003.1160182723.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.exe, 00000000.00000003.1160505995.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.tmp, 00000001.00000000.1161483708.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-ETMC9.tmp.1.dr, expat-win32bin-2.6.2.tmp.0.drString found in binary or memory: http://www.innosetup.com/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-DLR13.tmp.1.drString found in binary or memory: http://www.jclark.com/xml/canonxml.html
Source: expat-win32bin-2.6.2.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-DLR13.tmp.1.drString found in binary or memory: http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd
Source: expat-win32bin-2.6.2.exe, 00000000.00000003.1160182723.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.exe, 00000000.00000003.1160505995.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.tmp, 00000001.00000000.1161483708.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-ETMC9.tmp.1.dr, expat-win32bin-2.6.2.tmp.0.drString found in binary or memory: http://www.remobjects.com/ps
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.drString found in binary or memory: https://131002.net/siphash/siphash.pdf
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-IFIDL.tmp.1.drString found in binary or memory: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=34302
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://ci.appveyor.com/api/projects/status/github/libexpat/libexpat?svg=true)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://ci.appveyor.com/project/libexpat/libexpat)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://cmake.org/cmake/help/latest/module/FindEXPAT.html).
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-H25RM.tmp.1.drString found in binary or memory: https://cmake.org/cmake/help/latest/variable/MSVC_VERSION.html
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-9CIQT.tmp.1.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc3986#appendix-A
Source: is-IFIDL.tmp.1.drString found in binary or memory: https://domain.invalid/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-IFIDL.tmp.1.drString found in binary or memory: https://example.org/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-4F42Q.tmp.1.dr, is-RPQ2E.tmp.1.drString found in binary or memory: https://gcc.gnu.org/onlinedocs/gcc-3.4.3/cpp/Stringification.html
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-H25RM.tmp.1.drString found in binary or memory: https://gcc.gnu.org/onlinedocs/gcc/x86-Windows-Options.html
Source: is-4FTAQ.tmp.1.drString found in binary or memory: https://github.com/libexpat/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://github.com/libexpat/libexpat/)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://github.com/libexpat/libexpat/actions/workflows/linux.yml)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://github.com/libexpat/libexpat/actions/workflows/linux.yml/badge.svg)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://github.com/libexpat/libexpat/blob/master/expat/COPYING)
Source: is-LI6L5.tmp.1.dr, is-VEROQ.tmp.1.dr, is-H25RM.tmp.1.dr, is-KHE4M.tmp.1.drString found in binary or memory: https://github.com/libexpat/libexpat/issues
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-OO3ST.tmp.1.dr, is-4FTAQ.tmp.1.drString found in binary or memory: https://github.com/libexpat/libexpat/pull/30/commits
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-OO3ST.tmp.1.dr, is-4FTAQ.tmp.1.drString found in binary or memory: https://github.com/libexpat/libexpat/pull/39/commits
Source: is-MRCVE.tmp.1.drString found in binary or memory: https://github.com/libexpat/libexpat/releases)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://img.shields.io/github/downloads/libexpat/libexpat/total?label=Downloads%20GitHub)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://img.shields.io/sourceforge/dt/expat?label=Downloads%20SourceForge)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.tmp, 00000001.00000003.1228144461.000000000244D000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-LI6L5.tmp.1.dr, is-DLR13.tmp.1.dr, is-4RN45.tmp.1.drString found in binary or memory: https://libexpat.github.io/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1228144461.000000000244D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://libexpat.github.io/)
Source: expat-win32bin-2.6.2.exe, 00000000.00000003.1159559114.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.tmp, 00000001.00000003.1162591939.00000000032E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://libexpat.github.io/6https://libexpat.github.io/6https://libexpat.github.io/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-OO3ST.tmp.1.dr, is-4FTAQ.tmp.1.drString found in binary or memory: https://libexpat.github.io/doc/cve-2017-9233/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-BABGD.tmp.1.drString found in binary or memory: https://namespace1.test
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-9CIQT.tmp.1.drString found in binary or memory: https://osdn.net/projects/mingw/ticket/39658
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-IFIDL.tmp.1.drString found in binary or memory: https://oss-fuzz.com/testcase-detail/4860575394955264
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://repology.org/badge/tiny-repos/expat.svg)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://repology.org/metapackage/expat/versions)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-R12A0.tmp.1.drString found in binary or memory: https://rsms.me/inter/inter.css
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-EVI0M.tmp.1.drString found in binary or memory: https://semver.org
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-H25RM.tmp.1.drString found in binary or memory: https://sourceforge.net/p/predef/wiki/Compilers/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-LI6L5.tmp.1.drString found in binary or memory: https://sourceforge.net/projects/expat/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://sourceforge.net/projects/expat/files/)
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-OO3ST.tmp.1.dr, is-4FTAQ.tmp.1.drString found in binary or memory: https://uriparser.github.io/
Source: is-4FTAQ.tmp.1.drString found in binary or memory: https://verbump.de/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-NFJ3Q.tmp.1.drString found in binary or memory: https://www.131002.net/siphash/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-NFJ3Q.tmp.1.drString found in binary or memory: https://www.131002.net/siphash/siphash24.c
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drString found in binary or memory: https://www.gnu.org/philosophy/free-sw.en.html).
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-KHCSJ.tmp.1.drString found in binary or memory: https://www.unicode.org/unicode/reports/tr28/
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-LI6L5.tmp.1.drString found in binary or memory: https://www.xml.com/
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp 821BD11693BF4B4B2B9F3C196036E1F4902ABD95FB26873EA6C43E123B8C9431
Source: expat-win32bin-2.6.2.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: expat-win32bin-2.6.2.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-E0P4F.tmp.1.drStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
Source: is-O4RPJ.tmp.1.drStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
Source: is-ETMC9.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-ETMC9.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: expat-win32bin-2.6.2.exe, 00000000.00000003.1160182723.00000000025E6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs expat-win32bin-2.6.2.exe
Source: expat-win32bin-2.6.2.exe, 00000000.00000003.1160505995.000000007FE32000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs expat-win32bin-2.6.2.exe
Source: expat-win32bin-2.6.2.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-LI6L5.tmp.1.drBinary or memory string: you can use CMake to generate a <code>.sln</code> file, e.g.
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-4TEN0.tmp.1.drBinary or memory string: cmake .. -G "Visual Studio 15 2017" && msbuild /m expat.sln
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-VLGVF.tmp.1.drBinary or memory string: msbuild /m expat.sln
Source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-LI6L5.tmp.1.drBinary or memory string: </code>, and build Expat using <code>msbuild /m expat.sln</code> after.</p>
Source: classification engineClassification label: mal56.winEXE@8/224@0/0
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Program Files (x86)\Expat 2.6.2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeFile created: C:\Users\user\AppData\Local\Temp\is-5QN94.tmpJump to behavior
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\conhost.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: expat-win32bin-2.6.2.exeReversingLabs: Detection: 39%
Source: expat-win32bin-2.6.2.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeFile read: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\expat-win32bin-2.6.2.exe "C:\Users\user\Desktop\expat-win32bin-2.6.2.exe"
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeProcess created: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp "C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp" /SL5="$40390,763717,121344,C:\Users\user\Desktop\expat-win32bin-2.6.2.exe"
Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Expat 2.6.2\Bin\xmlwf.exe xmlwf
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeProcess created: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp "C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp" /SL5="$40390,763717,121344,C:\Users\user\Desktop\expat-win32bin-2.6.2.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Expat 2.6.2\Bin\xmlwf.exe xmlwfJump to behavior
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Expat 2.6.2\Bin\xmlwf.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Expat 2.6.2\Bin\xmlwf.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpWindow found: window name: TMainFormJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: expat-win32bin-2.6.2.exeStatic file information: File size 1152968 > 1048576
Source: expat-win32bin-2.6.2.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\projects\libexpat\expat\build_static_char\expat.dir\RelWithDebInfo\expat.pdbANYATTLISTCDATADOCTYPEELEMENTEMPTYENTITIESENTITYFIXEDIDIDREFIDREFSIGNOREIMPLIEDINCLUDENDATANMTOKENNMTOKENSNOTATIONPCDATAPUBLICREQUIREDSYSTEM source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-536SH.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_static_char\expat.dir\RelWithDebInfo\expat.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-536SH.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_static_char\expat.dir\RelWithDebInfo\expat.pdbCDATA[ source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-536SH.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_shared_wchar_t\RelWithDebInfo\libexpatw.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-O4RPJ.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_static_char\xmlwf\RelWithDebInfo\xmlwf.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, xmlwf.exe, 00000012.00000000.1702656497.00000000004A5000.00000002.00000001.01000000.0000000A.sdmp, is-VEROQ.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_static_wchar_t\expat.dir\RelWithDebInfo\expat.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-2OJDA.tmp.1.dr
Source: Binary string: C:\projects\libexpat\expat\build_shared_char\RelWithDebInfo\libexpat.pdb source: expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005EF5000.00000004.00001000.00020000.00000000.sdmp, is-E0P4F.tmp.1.dr
Source: is-E0P4F.tmp.1.drStatic PE information: section name: .00cfg
Source: is-O4RPJ.tmp.1.drStatic PE information: section name: .00cfg
Source: is-VEROQ.tmp.1.drStatic PE information: section name: .00cfg
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Program Files (x86)\Expat 2.6.2\Bin\libexpat.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Program Files (x86)\Expat 2.6.2\Bin\xmlwf.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Program Files (x86)\Expat 2.6.2\Bin\is-E0P4F.tmpJump to dropped file
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeFile created: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Program Files (x86)\Expat 2.6.2\Uninstall\is-ETMC9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Users\user\AppData\Local\Temp\is-M6SQ1.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Program Files (x86)\Expat 2.6.2\Bin\is-O4RPJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Program Files (x86)\Expat 2.6.2\Uninstall\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Program Files (x86)\Expat 2.6.2\Bin\is-VEROQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpFile created: C:\Program Files (x86)\Expat 2.6.2\Bin\libexpatw.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\expat-win32bin-2.6.2.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpDropped PE file which has not been started: C:\Program Files (x86)\Expat 2.6.2\Bin\libexpat.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpDropped PE file which has not been started: C:\Program Files (x86)\Expat 2.6.2\Bin\is-E0P4F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpDropped PE file which has not been started: C:\Program Files (x86)\Expat 2.6.2\Uninstall\is-ETMC9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-M6SQ1.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpDropped PE file which has not been started: C:\Program Files (x86)\Expat 2.6.2\Bin\is-O4RPJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpDropped PE file which has not been started: C:\Program Files (x86)\Expat 2.6.2\Uninstall\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpDropped PE file which has not been started: C:\Program Files (x86)\Expat 2.6.2\Bin\libexpatw.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Expat 2.6.2\Bin\xmlwf.exe xmlwfJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
2
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Rundll32
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager2
System Owner/User Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets21
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1428761 Sample: expat-win32bin-2.6.2.exe Startdate: 19/04/2024 Architecture: WINDOWS Score: 56 30 Multi AV Scanner detection for dropped file 2->30 32 Multi AV Scanner detection for submitted file 2->32 6 expat-win32bin-2.6.2.exe 2 2->6         started        9 cmd.exe 1 2->9         started        11 rundll32.exe 2->11         started        process3 file4 20 C:\Users\user\...\expat-win32bin-2.6.2.tmp, PE32 6->20 dropped 13 expat-win32bin-2.6.2.tmp 27 134 6->13         started        16 conhost.exe 1 9->16         started        18 xmlwf.exe 1 9->18         started        process5 file6 22 C:\...\unins000.exe (copy), PE32 13->22 dropped 24 C:\Program Files (x86)\...\is-ETMC9.tmp, PE32 13->24 dropped 26 C:\Program Files (x86)\...\xmlwf.exe (copy), PE32 13->26 dropped 28 8 other files (5 malicious) 13->28 dropped

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
expat-win32bin-2.6.2.exe39%ReversingLabsWin32.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Expat 2.6.2\Bin\is-E0P4F.tmp0%ReversingLabs
C:\Program Files (x86)\Expat 2.6.2\Bin\is-O4RPJ.tmp0%ReversingLabs
C:\Program Files (x86)\Expat 2.6.2\Bin\is-VEROQ.tmp29%ReversingLabsWin32.Trojan.Generic
C:\Program Files (x86)\Expat 2.6.2\Bin\libexpat.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Expat 2.6.2\Bin\libexpatw.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Expat 2.6.2\Bin\xmlwf.exe (copy)29%ReversingLabsWin32.Trojan.Generic
C:\Program Files (x86)\Expat 2.6.2\Source\is-EEC6T.tmp0%ReversingLabs
C:\Program Files (x86)\Expat 2.6.2\Source\run.sh.in (copy)0%ReversingLabs
C:\Program Files (x86)\Expat 2.6.2\Uninstall\is-ETMC9.tmp4%ReversingLabs
C:\Program Files (x86)\Expat 2.6.2\Uninstall\unins000.exe (copy)4%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp3%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-M6SQ1.tmp\_isetup\_setup64.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.remobjects.com/ps0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.innosetup.com/expat-win32bin-2.6.2.exe, 00000000.00000003.1160182723.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.exe, 00000000.00000003.1160505995.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.tmp, 00000001.00000000.1161483708.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-ETMC9.tmp.1.dr, expat-win32bin-2.6.2.tmp.0.drfalse
    unknown
    https://osdn.net/projects/mingw/ticket/39658expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-9CIQT.tmp.1.drfalse
      high
      https://www.131002.net/siphash/siphash24.cexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-NFJ3Q.tmp.1.drfalse
        unknown
        http://example.org/eis-PK54U.tmp.1.drfalse
          high
          http://example.org/long/enough/URI/to/reallocate/expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-2LFRU.tmp.1.drfalse
            high
            https://www.xml.com/expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-LI6L5.tmp.1.drfalse
              high
              http://www.apache.org/licenses/LICENSE-2.0expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-4F42Q.tmp.1.dr, is-RPQ2E.tmp.1.drfalse
                high
                https://example.org/expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-IFIDL.tmp.1.drfalse
                  high
                  http://example.org/ais-0U35S.tmp.1.drfalse
                    high
                    https://www.131002.net/siphash/expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-NFJ3Q.tmp.1.drfalse
                      unknown
                      https://rsms.me/inter/inter.cssexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-R12A0.tmp.1.drfalse
                        high
                        http://example.org/nis-PK54U.tmp.1.drfalse
                          high
                          http://example.org/two.entexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.drfalse
                            high
                            http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUexpat-win32bin-2.6.2.exefalse
                              high
                              http://check.sourceforge.net/expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-3DN6T.tmp.1.drfalse
                                high
                                http://example.org/doc.dtdexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-0U35S.tmp.1.dr, is-PK54U.tmp.1.drfalse
                                  high
                                  https://gcc.gnu.org/onlinedocs/gcc/x86-Windows-Options.htmlexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-H25RM.tmp.1.drfalse
                                    high
                                    http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtdexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-DLR13.tmp.1.drfalse
                                      high
                                      https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=34302expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-IFIDL.tmp.1.drfalse
                                        high
                                        https://131002.net/siphash/siphash.pdfexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.drfalse
                                          unknown
                                          https://gcc.gnu.org/onlinedocs/gcc-3.4.3/cpp/Stringification.htmlexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-4F42Q.tmp.1.dr, is-RPQ2E.tmp.1.drfalse
                                            high
                                            http://example.org/entity.entexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-0U35S.tmp.1.dr, is-PK54U.tmp.1.drfalse
                                              high
                                              https://semver.orgexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-EVI0M.tmp.1.drfalse
                                                high
                                                https://sourceforge.net/p/predef/wiki/Compilers/expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-H25RM.tmp.1.drfalse
                                                  high
                                                  https://oss-fuzz.com/testcase-detail/4860575394955264expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-IFIDL.tmp.1.drfalse
                                                    unknown
                                                    https://datatracker.ietf.org/doc/html/rfc3986#appendix-Aexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-9CIQT.tmp.1.drfalse
                                                      high
                                                      https://www.gnu.org/philosophy/free-sw.en.html).expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-MRCVE.tmp.1.drfalse
                                                        high
                                                        http://example.org/dummy.entis-8T34J.tmp.1.dr, is-PK54U.tmp.1.drfalse
                                                          high
                                                          http://pubs.opengroup.org/onlinepubs/009695399/functions/read.htmlexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-MUAV6.tmp.1.drfalse
                                                            high
                                                            https://verbump.de/is-4FTAQ.tmp.1.drfalse
                                                              unknown
                                                              https://domain.invalid/is-IFIDL.tmp.1.drfalse
                                                                unknown
                                                                http://example.org/bazexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-2LFRU.tmp.1.drfalse
                                                                  high
                                                                  http://example.org/is-2LFRU.tmp.1.dr, is-PK54U.tmp.1.dr, is-HM97B.tmp.1.drfalse
                                                                    high
                                                                    http://example.org/dtd.entexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.drfalse
                                                                      high
                                                                      http://example.org/fooexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.drfalse
                                                                        high
                                                                        https://uriparser.github.io/expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-OO3ST.tmp.1.dr, is-4FTAQ.tmp.1.drfalse
                                                                          unknown
                                                                          https://www.unicode.org/unicode/reports/tr28/expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-KHCSJ.tmp.1.drfalse
                                                                            high
                                                                            http://www.remobjects.com/psexpat-win32bin-2.6.2.exe, 00000000.00000003.1160182723.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.exe, 00000000.00000003.1160505995.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, expat-win32bin-2.6.2.tmp, 00000001.00000000.1161483708.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-ETMC9.tmp.1.dr, expat-win32bin-2.6.2.tmp.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://namespace1.testexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-BABGD.tmp.1.drfalse
                                                                              unknown
                                                                              https://cmake.org/cmake/help/latest/variable/MSVC_VERSION.htmlexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-H25RM.tmp.1.drfalse
                                                                                high
                                                                                http://example.org/one.entexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-8T34J.tmp.1.dr, is-PK54U.tmp.1.drfalse
                                                                                  high
                                                                                  http://example.org/ns1expat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005F7C000.00000004.00001000.00020000.00000000.sdmp, is-0U35S.tmp.1.dr, is-PK54U.tmp.1.drfalse
                                                                                    high
                                                                                    http://www.jclark.com/xml/canonxml.htmlexpat-win32bin-2.6.2.tmp, 00000001.00000003.1225801313.0000000005E34000.00000004.00001000.00020000.00000000.sdmp, is-DLR13.tmp.1.drfalse
                                                                                      unknown
                                                                                      No contacted IP infos
                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                      Analysis ID:1428761
                                                                                      Start date and time:2024-04-19 15:29:46 +02:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 5m 12s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:22
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:expat-win32bin-2.6.2.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal56.winEXE@8/224@0/0
                                                                                      EGA Information:Failed
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 0
                                                                                      • Number of non-executed functions: 0
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, mcr-ring.msedge.net, l-ring.msedge.net, slscr.update.microsoft.com, login.live.com, static-ecst.licdn.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • VT rate limit hit for: expat-win32bin-2.6.2.exe
                                                                                      No simulations
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmpPs1_To_Exe_(Installer).exeGet hashmaliciousUnknownBrowse
                                                                                        CHT1044.Compact.Analyzer.v2.34.10.0.exeGet hashmaliciousUnknownBrowse
                                                                                          window driver-Receipt.exeGet hashmaliciousUnknownBrowse
                                                                                            setup.exeGet hashmaliciousUnknownBrowse
                                                                                              5CdYzOKRTr.exeGet hashmaliciousUnknownBrowse
                                                                                                GoogleTranslateDesktop.exeGet hashmaliciousUnknownBrowse
                                                                                                  483595855.exeGet hashmaliciousUnknownBrowse
                                                                                                    setup.exeGet hashmaliciousUnknownBrowse
                                                                                                      WinCash_Backoffice.exeGet hashmaliciousUnknownBrowse
                                                                                                        6d8bf9d.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):142
                                                                                                          Entropy (8bit):4.73033054878804
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YujXMR6jKDA9XnspvcFnMbcIAqALjOvZWU5MmL2e2uMSZ:YaA6jkkFU1AfaWPE2uMS
                                                                                                          MD5:4FCC7D1EFFD5D9789581801BD86B27D2
                                                                                                          SHA1:A502AB6EBD4206DD8384111279B42821FE442B6F
                                                                                                          SHA-256:59F14371C6B75912CFEBB46E6247EE5146766E803A0365B124E5D3011E7D0877
                                                                                                          SHA-512:C26314E8E6F40477427E313C7ED08E77AF6F5EC24CF1B033135ABB4962289486CC8912EF66FC162DC54E5FDA45C49A9B76FD58E43464209D419DC232C2DD1AE6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:Expat is brought to you by:..Clark Cooper.Fred L. Drake, Jr..Greg Stein.James Clark.Karl Waclawek.Rhodri James.Sebastian Pipping.Steven Solie.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:current ar archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):782392
                                                                                                          Entropy (8bit):4.832402143870224
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:xZhvf62wnkqJZPc+aGz/eMMG/C9syyUjy6z7oyP8R928WjlN5Is:xZFZmdwW+ozx+N5N
                                                                                                          MD5:56D59B110A22CDDBAA7131CDD306303E
                                                                                                          SHA1:584F155DDFD644DCD67C183F5C6B12889A43DBEA
                                                                                                          SHA-256:064D42F9ED82C06937B1F8F044AF47DED614D59AC3C0F64EC55D92AD9668A118
                                                                                                          SHA-512:C4C60A9F624F56E58B2B9E4FB74EA8EB06DBCBC200E2ABB7ADD1DD494AB2E11581244DAAA5380CC8610E40B5E827384E0EAD6645061132E26E55E7575190E9D7
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!<arch>./ 1710340406 0 15706 `.......x...x...x...x...x...x...x...x...x...x...x...x...x...x...&X..&X..M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:current ar archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):771096
                                                                                                          Entropy (8bit):4.815215598559064
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:HnwVk/hvy+C+nkffgj236JzO+T8Gi6ql8CfS2kGh/oQ3fau9Q9pWjOfXT:Hnw2QzD2DjG2Q3ffwtfj
                                                                                                          MD5:D9FF65BAD0D0C546BCD68374BEE84F50
                                                                                                          SHA1:CFC2961D0CFF1E32BBB1A13028CC8356548503D3
                                                                                                          SHA-256:C34AB0F4D17D4C73DBB7C66B832B42D08C4E02DEB1CBA77FBC87A81840EE9D42
                                                                                                          SHA-512:16581646EE8642D483A5C858FEA7A51827686ED74933067FBB41B0C348D79F715A2AEF7FC9D02B9F84BA925F7D1B269DFDAE27DC4CD8D33B1E97B8837411D998
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!<arch>./ 1710340080 0 13061 `.......c...c...c...c...c...c...c...c...c...c...c...c...c...c...........9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:current ar archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18534
                                                                                                          Entropy (8bit):4.99238860109574
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:9pnHPvUA7VwnHu6NQkalIvVyC78bPsaZI9cDpO:jHPvUA7VwnHu6NQkalIvV5WPsaMcDpO
                                                                                                          MD5:486768BE2FE7C8CED5BB5BC21F250D7E
                                                                                                          SHA1:483DFE69EE6CE9806EF6A859419359B7E685525C
                                                                                                          SHA-256:9CF8D66116B6105C0B567F2D6D48678FC0F442FEB362E5615D3CCDA90E82E326
                                                                                                          SHA-512:1BDAAC3DAD06F1AF4065C3FB2D93F780C0C158DBCF834258AB92DFC9E7AA179D46D5FF519D251FA5E34BA1E67302522B61F04E151C7DBA146335A1969F247877
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!<arch>./ -1 0 4508 `.......#...%...'(..(|..(|..(...(...)\..)\..)...)...*@..*@..+2..+2..+...+...,...,...,~..,~..,...,...-n..-n..-...-.........../>../>..0$..0$..1...1...2N..2N..2...2...3,..3,..3...3...4...4...5\..5\..5...5...7l..7l..7...7...8`..8`..8...8...9H..9H..9...9...::..::..:...:...;&..;&..;...;...<...<...<...<...=...=...=...=...=...=...>x..>x..?h..?h..?...?...@\..@\..@...@...AN..AN..BL..BL..C<..C<..C...C...D8..D8..D...D...E2..E2..E...E...F...F...F...F...G...G...4~..4~..B...B....V...V..G~..G~..*...*...1...1...1x..1x..0...0...G...G...4...4.../.../...>...>...6>..6>..6...6...A...A.__IMPORT_DESCRIPTOR_libexpat.__NULL_IMPORT_DESCRIPTOR..libexpat_NULL_THUNK_DATA._XML_DefaultCurrent.__imp__XML_DefaultCurrent._XML_ErrorString.__imp__XML_ErrorString._XML_ExpatVersion.__imp__XML_ExpatVersion._XML_ExpatVersionInfo.__imp__XML_ExpatVersionInfo._XML_ExternalEntityParserCreate.__imp__XML_ExternalEntityParserCreate._XML_GetBase.__imp__XML_GetBase._XML
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):552448
                                                                                                          Entropy (8bit):5.905808387236597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:qIGoh7oRHEqCNqhcEpisHZo18ABus7xmcjCWpnfVYTCN:2oNop3CMhcEpisH+1vTjl9Vc
                                                                                                          MD5:E42E32D448E4E2FEF9BA34C96024248C
                                                                                                          SHA1:497B2A3513F3628C9413EEDEB78BED456FAF0A76
                                                                                                          SHA-256:988515FD16EE5D669CAFA37BE9B357FFF8ED1CA9CC95919FEDB580A6F150EAC7
                                                                                                          SHA-512:AC2561859FC31D593C438FF142C2481E1F28BAA7265D907732971F9F2499629E9021CECDDB7EC8E92718703723916B3C1860AB3CD3CE862A2A9889E4935B9454
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:low
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i..v..v..v...+..v...+...v...+..v......v......v......v...+..v..v...v......v......v......v..v..v......v..Rich.v..........................PE..L...Q..e...........!.........l.......+.......0............................................@.............................F....a..(................................7......8...............................@............`...............................text...6........................... ..`.rdata.......0......................@..@.data...."...0......................@....idata..Q....`......................@..@.00cfg.......p.......$..............@..@.rsrc................&..............@..@.reloc...?.......@..................@..B................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):556032
                                                                                                          Entropy (8bit):5.895712081345249
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:QqkWKeFdRed16SJWFsB6x8lpYF+6gHOEyto6h+35FzX:9XKI4z6SJWFsBe8/Yg6gks3fL
                                                                                                          MD5:9AC54729432CB1E4488376A1B9F5B350
                                                                                                          SHA1:31FF51F78BC10398FF2C795BFD9E15C067E92AF6
                                                                                                          SHA-256:419C6654F5927926791ABBAEE3718B96452082B05535A395DF759553809E5044
                                                                                                          SHA-512:3E867B256682121F1C03756F11F0A90E4727EA0BEC9E4D20CA8060D498294C909F0A6BB96850B6B795CC8A543E23698F29432C643434DDA2090C2AC537A39644
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:low
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i..v..v..v...+..v...+...v...+..v......v......v......v...+..v..v...v......v......v......v..v..v......v..Rich.v..........................PE..L......e...........!.........v.......+.......0............................................@.............................G....a..(................................7..P...8...............................@............`...............................text............................... ..`.rdata..W....0......................@..@.data...."...0......................@....idata..Q....`.......&..............@..@.00cfg.......p.......2..............@..@.rsrc................4..............@..@.reloc...?.......@...<..............@..B................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:current ar archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18622
                                                                                                          Entropy (8bit):5.02594092365141
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:85HPvUA7Vwi2uu6NbkalIi/1m3QCBZMvol:85HPvUA7VwOu6NbkalIVbBZMvol
                                                                                                          MD5:9A35F651BDDDCB376C5522CB8A46EA15
                                                                                                          SHA1:5BE77FA473F0EBEEE7278E2E4FEC004B7C51C21D
                                                                                                          SHA-256:4F1ACAB6C59A730D2758BEA464F3111AD4153F7D2C1144251AC95112DA851774
                                                                                                          SHA-512:8EEA7DE364A74DCFFF34AB30385B5F4DC641BA68653B110B43937FE2140C239CC6D9534F35829CBE833B81295F44F63D5626DF53456077957785EC96CB052FA0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!<arch>./ -1 0 4510 `.......#...%...'0..(...(...(...(...)h..)h..)...)...*L..*L..+>..+>..+...+...,...,...,...,...-...-...-...-...-...-.........../T../T..0<..0<..2...2...2l..2l..2...2...3L..3L..3...3...42..42..5...5...5...5...7...7...8...8...8...8...9...9...9x..9x..9...9...:n..:n..:...:...;^..;^..;...;...<L..<L..<...<...=@..=@..=...=...>6..>6..>...>...?...?...@$..@$..@...@...A...A...A...A...B...B...C...C...D...D...D...D...E...E...E...E...E...E...F~..F~..F...F...HD..HD..4...4...C...C....j...j..G...G...*...*...1&..1&..1...1...0...0...Gd..Gd..5...5.../.../...?8..?8..6f..6f..6...6...B...B.__IMPORT_DESCRIPTOR_libexpatw.__NULL_IMPORT_DESCRIPTOR..libexpatw_NULL_THUNK_DATA._XML_DefaultCurrent.__imp__XML_DefaultCurrent._XML_ErrorString.__imp__XML_ErrorString._XML_ExpatVersion.__imp__XML_ExpatVersion._XML_ExpatVersionInfo.__imp__XML_ExpatVersionInfo._XML_ExternalEntityParserCreate.__imp__XML_ExternalEntityParserCreate._XML_GetBase.__imp__XML_GetBase._X
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):634368
                                                                                                          Entropy (8bit):5.909610885388911
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:ntOtArMl9v470SBSQPQzc+6g2v+usmYS:tprco+JqHsfS
                                                                                                          MD5:162E9381BECB2DC60B03AF229873AA69
                                                                                                          SHA1:B442769401D70E8E29BAD00C4D911F0E71AA177E
                                                                                                          SHA-256:C848B9C457AE59A23D3753CDA406BC61D370683C4E12710851AA0AA88EB235BC
                                                                                                          SHA-512:A56AB364C46E244717882F9C834501B51E6ED262B2951D8FAB8E6D6BE769983327651EDF550BAD1352DAAEC6AFFA958F5851FEC56B5CFC45042BF7289BCF5B42
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 29%
                                                                                                          Reputation:low
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@sgK!.4K!.4K!.4&|.5A!.4&|.5.!.4&|.5P!.4..4H!.4.I.5o!.4.I.5Y!.4.I.5X!.4&|.5H!.4K!.4+!.4.H.5L!.4.H.4J!.4.H.5J!.4RichK!.4........................PE..L.....e.................6...........@.......P....@.......................................@.....................................(.......<........................=...4..8...........................(5..@............................................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...(&...`.......@..............@....idata...............P..............@..@.00cfg...............^..............@..@.rsrc...<............`..............@..@.reloc...F.......H...f..............@..B........................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):552448
                                                                                                          Entropy (8bit):5.905808387236597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:qIGoh7oRHEqCNqhcEpisHZo18ABus7xmcjCWpnfVYTCN:2oNop3CMhcEpisH+1vTjl9Vc
                                                                                                          MD5:E42E32D448E4E2FEF9BA34C96024248C
                                                                                                          SHA1:497B2A3513F3628C9413EEDEB78BED456FAF0A76
                                                                                                          SHA-256:988515FD16EE5D669CAFA37BE9B357FFF8ED1CA9CC95919FEDB580A6F150EAC7
                                                                                                          SHA-512:AC2561859FC31D593C438FF142C2481E1F28BAA7265D907732971F9F2499629E9021CECDDB7EC8E92718703723916B3C1860AB3CD3CE862A2A9889E4935B9454
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:low
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i..v..v..v...+..v...+...v...+..v......v......v......v...+..v..v...v......v......v......v..v..v......v..Rich.v..........................PE..L...Q..e...........!.........l.......+.......0............................................@.............................F....a..(................................7......8...............................@............`...............................text...6........................... ..`.rdata.......0......................@..@.data...."...0......................@....idata..Q....`......................@..@.00cfg.......p.......$..............@..@.rsrc................&..............@..@.reloc...?.......@..................@..B................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:current ar archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18534
                                                                                                          Entropy (8bit):4.99238860109574
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:9pnHPvUA7VwnHu6NQkalIvVyC78bPsaZI9cDpO:jHPvUA7VwnHu6NQkalIvV5WPsaMcDpO
                                                                                                          MD5:486768BE2FE7C8CED5BB5BC21F250D7E
                                                                                                          SHA1:483DFE69EE6CE9806EF6A859419359B7E685525C
                                                                                                          SHA-256:9CF8D66116B6105C0B567F2D6D48678FC0F442FEB362E5615D3CCDA90E82E326
                                                                                                          SHA-512:1BDAAC3DAD06F1AF4065C3FB2D93F780C0C158DBCF834258AB92DFC9E7AA179D46D5FF519D251FA5E34BA1E67302522B61F04E151C7DBA146335A1969F247877
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!<arch>./ -1 0 4508 `.......#...%...'(..(|..(|..(...(...)\..)\..)...)...*@..*@..+2..+2..+...+...,...,...,~..,~..,...,...-n..-n..-...-.........../>../>..0$..0$..1...1...2N..2N..2...2...3,..3,..3...3...4...4...5\..5\..5...5...7l..7l..7...7...8`..8`..8...8...9H..9H..9...9...::..::..:...:...;&..;&..;...;...<...<...<...<...=...=...=...=...=...=...>x..>x..?h..?h..?...?...@\..@\..@...@...AN..AN..BL..BL..C<..C<..C...C...D8..D8..D...D...E2..E2..E...E...F...F...F...F...G...G...4~..4~..B...B....V...V..G~..G~..*...*...1...1...1x..1x..0...0...G...G...4...4.../.../...>...>...6>..6>..6...6...A...A.__IMPORT_DESCRIPTOR_libexpat.__NULL_IMPORT_DESCRIPTOR..libexpat_NULL_THUNK_DATA._XML_DefaultCurrent.__imp__XML_DefaultCurrent._XML_ErrorString.__imp__XML_ErrorString._XML_ExpatVersion.__imp__XML_ExpatVersion._XML_ExpatVersionInfo.__imp__XML_ExpatVersionInfo._XML_ExternalEntityParserCreate.__imp__XML_ExternalEntityParserCreate._XML_GetBase.__imp__XML_GetBase._XML
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:current ar archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):771096
                                                                                                          Entropy (8bit):4.815215598559064
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:HnwVk/hvy+C+nkffgj236JzO+T8Gi6ql8CfS2kGh/oQ3fau9Q9pWjOfXT:Hnw2QzD2DjG2Q3ffwtfj
                                                                                                          MD5:D9FF65BAD0D0C546BCD68374BEE84F50
                                                                                                          SHA1:CFC2961D0CFF1E32BBB1A13028CC8356548503D3
                                                                                                          SHA-256:C34AB0F4D17D4C73DBB7C66B832B42D08C4E02DEB1CBA77FBC87A81840EE9D42
                                                                                                          SHA-512:16581646EE8642D483A5C858FEA7A51827686ED74933067FBB41B0C348D79F715A2AEF7FC9D02B9F84BA925F7D1B269DFDAE27DC4CD8D33B1E97B8837411D998
                                                                                                          Malicious:false
                                                                                                          Preview:!<arch>./ 1710340080 0 13061 `.......c...c...c...c...c...c...c...c...c...c...c...c...c...c...........9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9...9.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):556032
                                                                                                          Entropy (8bit):5.895712081345249
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:QqkWKeFdRed16SJWFsB6x8lpYF+6gHOEyto6h+35FzX:9XKI4z6SJWFsBe8/Yg6gks3fL
                                                                                                          MD5:9AC54729432CB1E4488376A1B9F5B350
                                                                                                          SHA1:31FF51F78BC10398FF2C795BFD9E15C067E92AF6
                                                                                                          SHA-256:419C6654F5927926791ABBAEE3718B96452082B05535A395DF759553809E5044
                                                                                                          SHA-512:3E867B256682121F1C03756F11F0A90E4727EA0BEC9E4D20CA8060D498294C909F0A6BB96850B6B795CC8A543E23698F29432C643434DDA2090C2AC537A39644
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i..v..v..v...+..v...+...v...+..v......v......v......v...+..v..v...v......v......v......v..v..v......v..Rich.v..........................PE..L......e...........!.........v.......+.......0............................................@.............................G....a..(................................7..P...8...............................@............`...............................text............................... ..`.rdata..W....0......................@..@.data...."...0......................@....idata..Q....`.......&..............@..@.00cfg.......p.......2..............@..@.rsrc................4..............@..@.reloc...?.......@...<..............@..B................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:current ar archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18622
                                                                                                          Entropy (8bit):5.02594092365141
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:85HPvUA7Vwi2uu6NbkalIi/1m3QCBZMvol:85HPvUA7VwOu6NbkalIVbBZMvol
                                                                                                          MD5:9A35F651BDDDCB376C5522CB8A46EA15
                                                                                                          SHA1:5BE77FA473F0EBEEE7278E2E4FEC004B7C51C21D
                                                                                                          SHA-256:4F1ACAB6C59A730D2758BEA464F3111AD4153F7D2C1144251AC95112DA851774
                                                                                                          SHA-512:8EEA7DE364A74DCFFF34AB30385B5F4DC641BA68653B110B43937FE2140C239CC6D9534F35829CBE833B81295F44F63D5626DF53456077957785EC96CB052FA0
                                                                                                          Malicious:false
                                                                                                          Preview:!<arch>./ -1 0 4510 `.......#...%...'0..(...(...(...(...)h..)h..)...)...*L..*L..+>..+>..+...+...,...,...,...,...-...-...-...-...-...-.........../T../T..0<..0<..2...2...2l..2l..2...2...3L..3L..3...3...42..42..5...5...5...5...7...7...8...8...8...8...9...9...9x..9x..9...9...:n..:n..:...:...;^..;^..;...;...<L..<L..<...<...=@..=@..=...=...>6..>6..>...>...?...?...@$..@$..@...@...A...A...A...A...B...B...C...C...D...D...D...D...E...E...E...E...E...E...F~..F~..F...F...HD..HD..4...4...C...C....j...j..G...G...*...*...1&..1&..1...1...0...0...Gd..Gd..5...5.../.../...?8..?8..6f..6f..6...6...B...B.__IMPORT_DESCRIPTOR_libexpatw.__NULL_IMPORT_DESCRIPTOR..libexpatw_NULL_THUNK_DATA._XML_DefaultCurrent.__imp__XML_DefaultCurrent._XML_ErrorString.__imp__XML_ErrorString._XML_ExpatVersion.__imp__XML_ExpatVersion._XML_ExpatVersionInfo.__imp__XML_ExpatVersionInfo._XML_ExternalEntityParserCreate.__imp__XML_ExternalEntityParserCreate._XML_GetBase.__imp__XML_GetBase._X
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:current ar archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):782392
                                                                                                          Entropy (8bit):4.832402143870224
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:xZhvf62wnkqJZPc+aGz/eMMG/C9syyUjy6z7oyP8R928WjlN5Is:xZFZmdwW+ozx+N5N
                                                                                                          MD5:56D59B110A22CDDBAA7131CDD306303E
                                                                                                          SHA1:584F155DDFD644DCD67C183F5C6B12889A43DBEA
                                                                                                          SHA-256:064D42F9ED82C06937B1F8F044AF47DED614D59AC3C0F64EC55D92AD9668A118
                                                                                                          SHA-512:C4C60A9F624F56E58B2B9E4FB74EA8EB06DBCBC200E2ABB7ADD1DD494AB2E11581244DAAA5380CC8610E40B5E827384E0EAD6645061132E26E55E7575190E9D7
                                                                                                          Malicious:false
                                                                                                          Preview:!<arch>./ 1710340406 0 15706 `.......x...x...x...x...x...x...x...x...x...x...x...x...x...x...&X..&X..M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M...M.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):634368
                                                                                                          Entropy (8bit):5.909610885388911
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:ntOtArMl9v470SBSQPQzc+6g2v+usmYS:tprco+JqHsfS
                                                                                                          MD5:162E9381BECB2DC60B03AF229873AA69
                                                                                                          SHA1:B442769401D70E8E29BAD00C4D911F0E71AA177E
                                                                                                          SHA-256:C848B9C457AE59A23D3753CDA406BC61D370683C4E12710851AA0AA88EB235BC
                                                                                                          SHA-512:A56AB364C46E244717882F9C834501B51E6ED262B2951D8FAB8E6D6BE769983327651EDF550BAD1352DAAEC6AFFA958F5851FEC56B5CFC45042BF7289BCF5B42
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 29%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@sgK!.4K!.4K!.4&|.5A!.4&|.5.!.4&|.5P!.4..4H!.4.I.5o!.4.I.5Y!.4.I.5X!.4&|.5H!.4K!.4+!.4.H.5L!.4.H.4J!.4.H.5J!.4RichK!.4........................PE..L.....e.................6...........@.......P....@.......................................@.....................................(.......<........................=...4..8...........................(5..@............................................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...(&...`.......@..............@....idata...............P..............@..@.00cfg...............^..............@..@.rsrc...<............`..............@..@.reloc...F.......H...f..............@..B........................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1144
                                                                                                          Entropy (8bit):5.153878926571173
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:FSiJHxRHuyPP3GtIHw1h39QH+sUW8Ok4odZo3U/qldFD:QiJzfPvGt7NQH+sfINi3OMFD
                                                                                                          MD5:7B3B078238D0901D3B339289117CB7FB
                                                                                                          SHA1:39E6F567A10E36B2E77727E98E60BBCB3EB3AF0B
                                                                                                          SHA-256:122F2C27000472A201D337B9B31F7EB2B52D091B02857061A8880371612D9534
                                                                                                          SHA-512:953BD4187B12643880BB15DD564F3A51A447851942509CCBB80E80F7CFC8496749429038E91BCB24ACEB6BD94E45C170EF5EA6BF29D9840687C87DE1577F3412
                                                                                                          Malicious:false
                                                                                                          Preview:Copyright (c) 1998-2000 Thai Open Source Software Center Ltd and Clark Cooper.Copyright (c) 2001-2022 Expat maintainers..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY.CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):74895
                                                                                                          Entropy (8bit):4.553320060690564
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:YpEFfYd/K+BKmNvij28QqNYpMRy5x7wWFz:YENY4yBviSx4/RY39
                                                                                                          MD5:D4C6991D8DA1BF344A601209071393CA
                                                                                                          SHA1:8E2A28953F7ECC02772EEE7FC20C9834F9164D90
                                                                                                          SHA-256:1F6E59F027CC36DB04E0594B82C6A5A2B08158F0593A8135F3B23111027862B0
                                                                                                          SHA-512:F2036857C0969A0F469B0030A78FD8411CA6080528597056C0F22DB483E8C9E8597953248B20EC6980904EE5B62060D7C67526D460354354B2E34301C2E83F4D
                                                                                                          Malicious:false
                                                                                                          Preview: __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser..!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!.!! <blink>Expat is UNDERSTAFFED and WITHOUT FUNDING.</blink> !!.!! ~~~~~~~~~~~~ !!.!! The following topics need *additional skilled C developers* to progress !!.!! in a timely manner or at all (loosely ordered by descending priority): !!.!! !!.!! - <blink>fixing a complex non-public security issue</blink>, !!.!! - teaming up on researching and fixing future security reports and !!.!! ClusterFuzz findings with few-days-max response times in commu
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18991
                                                                                                          Entropy (8bit):4.634079964802846
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:2E3EvhaJUAlfJKUYBvS+wuCpJfL24S+j+DqB9qh2seCsjwFB86UkDL:26EvGUtN+laDsw7
                                                                                                          MD5:852BB1BE428B5DABAD66CD0F83E6568D
                                                                                                          SHA1:A415FA2A467C96DC7CD8B1821DE0D6D422AF7F9B
                                                                                                          SHA-256:C2B87118C07BC980CEAAB52D97970D63203FB1D58C9A7EDD4E309C5F909B9998
                                                                                                          SHA-512:43486D11A62F14CED56873193B94087FF2A9EF5E277B28A7D474132ADF3539E3CDCAC3CC034F13C1C44E55E35CA0D294E507D723BC23117CEC68D5AC71AC14D0
                                                                                                          Malicious:false
                                                                                                          Preview: . __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001 Scott Bronson <bronson@rinspin.com>. Copyright (c) 2002-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2009 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2016 Ardo van Rangelrooij <ardo@debian.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2020 Joe Orton <jorton@redhat.com>. Copyright (c) 2021 Tim Bray <tbray@textuality.com>. Unlike most of Expat,. this file is copyrighted under the GNU Free Documentation License 1.1..-->.<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN". "
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):108863
                                                                                                          Entropy (8bit):4.997357205435013
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:IK4QrahqQesI8w/5eAmnUyRsH4Nk/zwpKewICCxk+:NuEQeTkAsRsH4NKzwpKewIFxk+
                                                                                                          MD5:4FE65B9D08685CF8A1835ADC36FB693D
                                                                                                          SHA1:0F44772CB22D4FAFC4BF3E2455C710AAE92B9B58
                                                                                                          SHA-256:54F94410F4CA3078715304D517DC82446EABA2FA64E73C187D16FF577F77A2D1
                                                                                                          SHA-512:E63C3E0BB629ECC90445A2370DF91C5A73CA773899354CB81EE4085A3E7398E466D54CA1AA4F3B6EE338B2FEC8F6E7FCDDC6FE2FCDB6BC697ACFCF95193CDC5F
                                                                                                          Malicious:false
                                                                                                          Preview:<?xml version="1.0" encoding="iso-8859-1"?>.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html>.<head>. . __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2017-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Jakub Wilk <jwilk@jwilk.net>. Copyright (c) 2021 Tomas Korbar <tkorbar@redhat.com>. Copyright (c) 2021 Nicolas Cavallari <nicolas.cavallari@green-communications.fr>. Copyright (c) 202
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):4.894640897079007
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ATgxCdxGNHbUBPxgZ7fIVWg1IFs0zmOdp:H+OSIBCZiSzmi
                                                                                                          MD5:DEF412F92EBF8F99D236ED543EC6A0C1
                                                                                                          SHA1:F9B21F34F7C4795F37D46CD5D138DF6A94A495A0
                                                                                                          SHA-256:F406460BC73980118D8D15186DAA51918D52752562641E27D19EB453C0C0817E
                                                                                                          SHA-512:C1911F93865D9D848A767EE2F0AE28A1AE337BE848C545BBEA78830FA4C2B172B87FD420CE6B503FADCC62BA947E6134DAD605E47352DB7697128B80F01B9D0C
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2021 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text, with very long lines (15891)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16001
                                                                                                          Entropy (8bit):5.11009090827102
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:88xHKCWNP5SuYYQgdYARWGgKBYqO+DvknMm1rs5Pa:8MtW8gSARWTKBYIvTPa
                                                                                                          MD5:0A672F2F583305C1B7E8E731933A0893
                                                                                                          SHA1:7383A7799E9E0C04369F95C23E741865EEAEB81F
                                                                                                          SHA-256:1D0BC5CC99AF72F19BA64F17279BF53E4C0CDE17FBDC4FC0DB6F604270C064EF
                                                                                                          SHA-512:82602533635AF0569B17578FB88039AE2274B8E547711C1373559276C189FEA40FAD51E013AF5327BF523AFFB4CF6CDA4056785611726BC9E339D03A7A4FE0F8
                                                                                                          Malicious:false
                                                                                                          Preview:/*! OK.css v1.2.0 | MIT License | github.com/andrewh0/okcss */@import url("https://rsms.me/inter/inter.css");./*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text, with very long lines (15891)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16001
                                                                                                          Entropy (8bit):5.11009090827102
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:88xHKCWNP5SuYYQgdYARWGgKBYqO+DvknMm1rs5Pa:8MtW8gSARWTKBYIvTPa
                                                                                                          MD5:0A672F2F583305C1B7E8E731933A0893
                                                                                                          SHA1:7383A7799E9E0C04369F95C23E741865EEAEB81F
                                                                                                          SHA-256:1D0BC5CC99AF72F19BA64F17279BF53E4C0CDE17FBDC4FC0DB6F604270C064EF
                                                                                                          SHA-512:82602533635AF0569B17578FB88039AE2274B8E547711C1373559276C189FEA40FAD51E013AF5327BF523AFFB4CF6CDA4056785611726BC9E339D03A7A4FE0F8
                                                                                                          Malicious:false
                                                                                                          Preview:/*! OK.css v1.2.0 | MIT License | github.com/andrewh0/okcss */@import url("https://rsms.me/inter/inter.css");./*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):108863
                                                                                                          Entropy (8bit):4.997357205435013
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:IK4QrahqQesI8w/5eAmnUyRsH4Nk/zwpKewICCxk+:NuEQeTkAsRsH4NKzwpKewIFxk+
                                                                                                          MD5:4FE65B9D08685CF8A1835ADC36FB693D
                                                                                                          SHA1:0F44772CB22D4FAFC4BF3E2455C710AAE92B9B58
                                                                                                          SHA-256:54F94410F4CA3078715304D517DC82446EABA2FA64E73C187D16FF577F77A2D1
                                                                                                          SHA-512:E63C3E0BB629ECC90445A2370DF91C5A73CA773899354CB81EE4085A3E7398E466D54CA1AA4F3B6EE338B2FEC8F6E7FCDDC6FE2FCDB6BC697ACFCF95193CDC5F
                                                                                                          Malicious:false
                                                                                                          Preview:<?xml version="1.0" encoding="iso-8859-1"?>.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html>.<head>. . __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2017-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Jakub Wilk <jwilk@jwilk.net>. Copyright (c) 2021 Tomas Korbar <tkorbar@redhat.com>. Copyright (c) 2021 Nicolas Cavallari <nicolas.cavallari@green-communications.fr>. Copyright (c) 202
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):4.894640897079007
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ATgxCdxGNHbUBPxgZ7fIVWg1IFs0zmOdp:H+OSIBCZiSzmi
                                                                                                          MD5:DEF412F92EBF8F99D236ED543EC6A0C1
                                                                                                          SHA1:F9B21F34F7C4795F37D46CD5D138DF6A94A495A0
                                                                                                          SHA-256:F406460BC73980118D8D15186DAA51918D52752562641E27D19EB453C0C0817E
                                                                                                          SHA-512:C1911F93865D9D848A767EE2F0AE28A1AE337BE848C545BBEA78830FA4C2B172B87FD420CE6B503FADCC62BA947E6134DAD605E47352DB7697128B80F01B9D0C
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2021 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18991
                                                                                                          Entropy (8bit):4.634079964802846
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:2E3EvhaJUAlfJKUYBvS+wuCpJfL24S+j+DqB9qh2seCsjwFB86UkDL:26EvGUtN+laDsw7
                                                                                                          MD5:852BB1BE428B5DABAD66CD0F83E6568D
                                                                                                          SHA1:A415FA2A467C96DC7CD8B1821DE0D6D422AF7F9B
                                                                                                          SHA-256:C2B87118C07BC980CEAAB52D97970D63203FB1D58C9A7EDD4E309C5F909B9998
                                                                                                          SHA-512:43486D11A62F14CED56873193B94087FF2A9EF5E277B28A7D474132ADF3539E3CDCAC3CC034F13C1C44E55E35CA0D294E507D723BC23117CEC68D5AC71AC14D0
                                                                                                          Malicious:false
                                                                                                          Preview: . __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001 Scott Bronson <bronson@rinspin.com>. Copyright (c) 2002-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2009 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2016 Ardo van Rangelrooij <ardo@debian.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2020 Joe Orton <jorton@redhat.com>. Copyright (c) 2021 Tim Bray <tbray@textuality.com>. Unlike most of Expat,. this file is copyrighted under the GNU Free Documentation License 1.1..-->.<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN". "
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1120
                                                                                                          Entropy (8bit):4.192294331399775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:PFDFrXGQIOtygIJvoYpsTXbdKeoICI4UEFy14ckoq0+yWtR+dWtdbL2wSNHsAHDi:PLzmHfvpsbbdKJRnVwZWbL2XH/PUNmCl
                                                                                                          MD5:C965DEC0D11D32F962AE944B5B98D794
                                                                                                          SHA1:4632407B2356CC7DB109A9282BBED97778652CEF
                                                                                                          SHA-256:CFB4BE675979C27DC2FD68F20B17C3C91EF07A86EF2AB03D0E2259CE74518947
                                                                                                          SHA-512:A39A964953C4AB1C2FD58BBFA1C52DCB331FBCCA8FED069FEA37EA8CCB37CA0D75CAAB87B8D99D425794E5F7B1CE536F3A6BAAA475A94E6F956B172C303115AB
                                                                                                          Malicious:false
                                                                                                          Preview: Overview of the Expat distribution..The Expat distribution creates several subdirectories on your system..Some of these directories contain components of interest to all Expat.users, and some contain material of interest to developers who wish to.use Expat in their applications. In the list below, <top> is the.directory you specified to the installer... Directory Contents. ---------------------------------------------------------------------. <top>\ Some general information files... <top>\Doc\ API documentation for developers... <top>\Bin\ Pre-compiled dynamic libraries for developers.. Pre-compiled static libraries for developers (*MT.lib).. The XML well-formedness checker xmlwf... <top>\Source\ Source code, which may interest some developers,. including a workspace for Microsoft Visual C++.. The source code includes the parser,
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8856
                                                                                                          Entropy (8bit):5.3141327557160825
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:o5gOVJ8Gt4HJ6sRCd5EWYR1W4WFZ6H+OfWUDNb:cJ83e6WYR1W4WD6HLfWGNb
                                                                                                          MD5:11C01AF48744E0B3DDDCC1DC3AE5FE9B
                                                                                                          SHA1:55E6FBD40A1A5EED1EEC6CD6AEFA0973382B3896
                                                                                                          SHA-256:C6D53633B1255C0A0F7A65359B91EB13E0EF4BFEC183ABE6414FB3A85B884D1D
                                                                                                          SHA-512:2F5236A7B89811954C7009BF3305E1930DF0C0813BBD254DC3D5F0EE46C30CD6B7B4871FA091D7251A2D3BE45C82CB43954948867CA69D1F0C98B9E5514E22B9
                                                                                                          Malicious:false
                                                                                                          Preview:[![Run Linux CI tasks](https://github.com/libexpat/libexpat/actions/workflows/linux.yml/badge.svg)](https://github.com/libexpat/libexpat/actions/workflows/linux.yml).[![AppVeyor Build Status](https://ci.appveyor.com/api/projects/status/github/libexpat/libexpat?svg=true)](https://ci.appveyor.com/project/libexpat/libexpat).[![Packaging status](https://repology.org/badge/tiny-repos/expat.svg)](https://repology.org/metapackage/expat/versions).[![Downloads SourceForge](https://img.shields.io/sourceforge/dt/expat?label=Downloads%20SourceForge)](https://sourceforge.net/projects/expat/files/).[![Downloads GitHub](https://img.shields.io/github/downloads/libexpat/libexpat/total?label=Downloads%20GitHub)](https://github.com/libexpat/libexpat/releases)...# Expat, Release 2.6.2..This is Expat, a C99 library for parsing.[XML 1.0 Fourth Edition](https://www.w3.org/TR/2006/REC-xml-20060816/), started by.[James Clark](https://en.wikipedia.org/wiki/James_Clark_%28programmer%29) in 1997..Expat is a strea
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):142
                                                                                                          Entropy (8bit):4.73033054878804
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YujXMR6jKDA9XnspvcFnMbcIAqALjOvZWU5MmL2e2uMSZ:YaA6jkkFU1AfaWPE2uMS
                                                                                                          MD5:4FCC7D1EFFD5D9789581801BD86B27D2
                                                                                                          SHA1:A502AB6EBD4206DD8384111279B42821FE442B6F
                                                                                                          SHA-256:59F14371C6B75912CFEBB46E6247EE5146766E803A0365B124E5D3011E7D0877
                                                                                                          SHA-512:C26314E8E6F40477427E313C7ED08E77AF6F5EC24CF1B033135ABB4962289486CC8912EF66FC162DC54E5FDA45C49A9B76FD58E43464209D419DC232C2DD1AE6
                                                                                                          Malicious:false
                                                                                                          Preview:Expat is brought to you by:..Clark Cooper.Fred L. Drake, Jr..Greg Stein.James Clark.Karl Waclawek.Rhodri James.Sebastian Pipping.Steven Solie.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1723
                                                                                                          Entropy (8bit):5.034325146028653
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:VOoq7svUXpbOyYEuRkW/xW7sgerGHV3vvWD1aR8WL2HLEZLlDw1eaT15S9QQCQvn:4fsobJuRkWYkkXWhaR8UDDXao9Q4LWu
                                                                                                          MD5:E34A2D2F98DAB6264580B8F906C74F37
                                                                                                          SHA1:A4233EBEC82E5894F035BAD5D76F84CCD48668D8
                                                                                                          SHA-256:B2442E6F0202F3EC094DFAA05D4EC0011B9115C1D7399CA434594A112F98A32D
                                                                                                          SHA-512:3DA545AB15627557CC92F5EF9362C24B8E25A464CE3819F79F1D1A9E314A8A3BC3A3539521DFA2D1A2930E64458A7DBE3F12313CA52FF05AE6DFA1FE9F7277FC
                                                                                                          Malicious:false
                                                                                                          Preview:== How to build expat with cmake (experimental) ==..The cmake based buildsystem for expat works on Windows (cygwin, mingw, Visual.Studio) and should work on all other platform cmake supports...Assuming ~/expat-2.6.2 is the source directory of expat, add a subdirectory.build and change into that directory:.~/expat-2.6.2$ mkdir build && cd build.~/expat-2.6.2/build$..From that directory, call cmake first, then call make, make test and.make install in the usual way:.~/expat-2.6.2/build$ cmake ...-- The C compiler identification is GNU.-- The CXX compiler identification is GNU......-- Configuring done.-- Generating done.-- Build files have been written to: /home/patrick/expat-2.6.2/build..If you want to specify the install location for your files, append.-DCMAKE_INSTALL_PREFIX=/your/install/path to the cmake call...~/expat-2.6.2/build$ make && make test && make install.Scanning dependencies of target expat.[ 5%] Building C object CMakeFiles/expat.dir/lib/xmlparse.c.o.[ 11%] Building C obj
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37238
                                                                                                          Entropy (8bit):5.376131651586545
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:BLTE3wW365UCnFEhjUTESZNDkSpcqAxabxa+abauzPAgg5zTIyiVwxwfLVikKWE:BDWEnFAqAxAxnGrzPAtTR2skKWE
                                                                                                          MD5:7BAEC34587089BE7C3A285CD9A44F514
                                                                                                          SHA1:4C7A83D675AE5EEB310E50DF99E59FE1FA119490
                                                                                                          SHA-256:1B0A2B59E211ADB62682A09B6ED7830188B735366F20F00F5BAD7277EFF8A99F
                                                                                                          SHA-512:6FC03C315F76BF95EC968CD0D552DE94A53CA5EA33E29E7B27B531444E5177CBC2F2121EB49D613A6DD714FC884628B6B9632B8C27F4089EB7D9E850D0A4FCC1
                                                                                                          Malicious:false
                                                                                                          Preview:# __ __ _.# ___\ \/ /_ __ __ _| |_.# / _ \\ /| '_ \ / _` | __|.# | __// \| |_) | (_| | |_.# \___/_/\_\ .__/ \__,_|\__|.# |_| XML parser.#.# Copyright (c) 2010 Patrick Spendrin <ps_ml@gmx.de>.# Copyright (c) 2012 Karl Waclawek <karl@waclawek.net>.# Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>.# Copyright (c) 2016 Sergei Nikulov <sergey.nikulov@gmail.com>.# Copyright (c) 2016 Bj.rn Lindahl <bjorn.lindahl@foi.se>.# Copyright (c) 2016 Tobias Taschner <github@tc84.de>.# Copyright (c) 2016 Ben Boeckel <ben.boeckel@kitware.com>.# Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>.# Copyright (c) 2017 Rolf Eike Beer <eike@sf-mail.de>.# Copyright (c) 2017 Stephen Groat <stephen@groat.us>.# Copyright (c) 2017 Franek Korta <fkorta@gmail.com>.# Copyright (c) 2018
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):74895
                                                                                                          Entropy (8bit):4.553320060690564
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:YpEFfYd/K+BKmNvij28QqNYpMRy5x7wWFz:YENY4yBviSx4/RY39
                                                                                                          MD5:D4C6991D8DA1BF344A601209071393CA
                                                                                                          SHA1:8E2A28953F7ECC02772EEE7FC20C9834F9164D90
                                                                                                          SHA-256:1F6E59F027CC36DB04E0594B82C6A5A2B08158F0593A8135F3B23111027862B0
                                                                                                          SHA-512:F2036857C0969A0F469B0030A78FD8411CA6080528597056C0F22DB483E8C9E8597953248B20EC6980904EE5B62060D7C67526D460354354B2E34301C2E83F4D
                                                                                                          Malicious:false
                                                                                                          Preview: __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser..!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!.!! <blink>Expat is UNDERSTAFFED and WITHOUT FUNDING.</blink> !!.!! ~~~~~~~~~~~~ !!.!! The following topics need *additional skilled C developers* to progress !!.!! in a timely manner or at all (loosely ordered by descending priority): !!.!! !!.!! - <blink>fixing a complex non-public security issue</blink>, !!.!! - teaming up on researching and fixing future security reports and !!.!! ClusterFuzz findings with few-days-max response times in commu
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2244
                                                                                                          Entropy (8bit):5.43253609679169
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7IAOvIANiASiCAyYICKrIRSn1OUlKUgJhIV6LWPfYE/QTRrdm3YbtPf1Wfz:5g8ASiCAyYICKrIRI13lK9+MyPfYE/4u
                                                                                                          MD5:5EDD16833143901BC5DBE3DB6882380D
                                                                                                          SHA1:34F0BBECEC9161BEAB70A673C133AD7C2A68FACE
                                                                                                          SHA-256:25EE46BF679B929D1EE86D682031D5BF832E5637BC479411DE24BFCFF2591458
                                                                                                          SHA-512:5FCA3580D49F7504000D98866C5780BCBC954636985704422B610B590F628FC059ABF201FC3E95E89D56AD8C49B1C24F426C5A138B3B1974FA91951CD6297671
                                                                                                          Malicious:false
                                                                                                          Preview:include(CheckCCompilerFlag).include(CheckCSourceCompiles).include(CheckIncludeFile).include(CheckIncludeFiles).include(CheckLibraryExists).include(CheckSymbolExists).include(TestBigEndian)..check_include_file("dlfcn.h" HAVE_DLFCN_H).check_include_file("fcntl.h" HAVE_FCNTL_H).check_include_file("inttypes.h" HAVE_INTTYPES_H).check_include_file("memory.h" HAVE_MEMORY_H).check_include_file("stdint.h" HAVE_STDINT_H).check_include_file("stdlib.h" HAVE_STDLIB_H).check_include_file("strings.h" HAVE_STRINGS_H).check_include_file("string.h" HAVE_STRING_H).check_include_file("sys/stat.h" HAVE_SYS_STAT_H).check_include_file("sys/types.h" HAVE_SYS_TYPES_H).check_include_file("unistd.h" HAVE_UNISTD_H)..check_symbol_exists("getpagesize" "unistd.h" HAVE_GETPAGESIZE).check_symbol_exists("mmap" "sys/mman.h" HAVE_MMAP).check_symbol_exists("getrandom" "sys/random.h" HAVE_GETRANDOM)..if(EXPAT_WITH_LIBBSD). set(CMAKE_REQUIRED_LIBRARIES "${LIB_BSD}"). set(_bsd "bsd/").else(). set(_bsd "").endif().ch
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1899
                                                                                                          Entropy (8bit):4.950009658157367
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UUtvg1ksY87rDILEDdjrAROT6SYGY1epzFXb9NZf:vdgGsYuTJjrAkTzYz1Czp9NR
                                                                                                          MD5:24DFA1396E2008F7148DE1C67B1FB406
                                                                                                          SHA1:2BF7B6CAAFC78A15066C873831803083C23EE0EA
                                                                                                          SHA-256:29DAF510684CC1774CF6BEDDFCECAD81BAD84894C6C0EDB9FE7E24DD9B018D30
                                                                                                          SHA-512:D329E761E8367F4D4215262F63DE534684257B5E250F6EEAA458805373F13448600ADA2C313968BE00AE4B6417F9A6B3311110F270B128952457457862F9BEF6
                                                                                                          Malicious:false
                                                                                                          Preview:.Expat can be built on Windows in two ways:. using MS Visual Studio .NET or Cygwin...* Cygwin:. This follows the Unix build procedures...* MS Visual Studio 2013, 2015 and 2017:. Use CMake to generate a solution file for Visual Studio, then use msbuild. to compile. For example:.. md build. cd build. cmake -G"Visual Studio 15 2017" -DCMAKE_BUILD_TYPE=RelWithDebInfo ... msbuild /m expat.sln..* All MS C/C++ compilers:. The output for all projects will be generated in the <CMAKE_BUILD_TYPE>\. and xmlwf\<CMAKE_BUILD_TYPE>\ directories.. .* Creating MinGW dynamic libraries from MS VC++ DLLs:. . On the command line, execute these steps:. pexports libexpat.dll > expat.def. pexports libexpatw.dll > expatw.def. dlltool -d expat.def -l libexpat.a. dlltool -d expatw.def -l libexpatw.a. . The *.a files are mingw libraries...* Special note about MS VC++ and runtime libraries:.. There are three possible configurations: using the. single threaded or multithreaded run-time library,
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2888
                                                                                                          Entropy (8bit):4.977484142037098
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t378UyBsb3hdZywHIC3PgIJFGw2KaG0Bag1fOBUjx6w7TONl29QONlE2GQONlTOX:lzfZ7iw2lTBag1fOBUjx6w7TOX29QOXF
                                                                                                          MD5:32D08EB2CB7FAE1C618A0E63FDE643F5
                                                                                                          SHA1:0CBE03B1C433532B6E042E8ABBE19910E9FA7497
                                                                                                          SHA-256:737C28C075EAB9FD576AD22A68C8D880281D83240D6E08372AFDA2CF3ACAC733
                                                                                                          SHA-512:06FB44FA29516261D627843FFDD9F8942B6308F0DB08ABDFF243272BD0A128BEA5220645EC625659134EC62373D2E8F3335AEC8D276081C9AA61F157C6665A4D
                                                                                                          Malicious:false
                                                                                                          Preview:# __ __ _.# ___\ \/ /_ __ __ _| |_.# / _ \\ /| '_ \ / _` | __|.# | __// \| |_) | (_| | |_.# \___/_/\_\ .__/ \__,_|\__|.# |_| XML parser.#.# Copyright (c) 2019 Expat development team.# Licensed under the MIT license:.#.# Permission is hereby granted, free of charge, to any person obtaining.# a copy of this software and associated documentation files (the.# "Software"), to deal in the Software without restriction, including.# without limitation the rights to use, copy, modify, merge, publish,.# distribute, sublicense, and/or sell copies of the Software, and to permit.# persons to whom the Software is furnished to do so, subject to the.# following conditions:.#.# The above copyright notice and this permission notice shall be included.# in all copies or substantial portions of the Software..#.# THE SO
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2888
                                                                                                          Entropy (8bit):4.977484142037098
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t378UyBsb3hdZywHIC3PgIJFGw2KaG0Bag1fOBUjx6w7TONl29QONlE2GQONlTOX:lzfZ7iw2lTBag1fOBUjx6w7TOX29QOXF
                                                                                                          MD5:32D08EB2CB7FAE1C618A0E63FDE643F5
                                                                                                          SHA1:0CBE03B1C433532B6E042E8ABBE19910E9FA7497
                                                                                                          SHA-256:737C28C075EAB9FD576AD22A68C8D880281D83240D6E08372AFDA2CF3ACAC733
                                                                                                          SHA-512:06FB44FA29516261D627843FFDD9F8942B6308F0DB08ABDFF243272BD0A128BEA5220645EC625659134EC62373D2E8F3335AEC8D276081C9AA61F157C6665A4D
                                                                                                          Malicious:false
                                                                                                          Preview:# __ __ _.# ___\ \/ /_ __ __ _| |_.# / _ \\ /| '_ \ / _` | __|.# | __// \| |_) | (_| | |_.# \___/_/\_\ .__/ \__,_|\__|.# |_| XML parser.#.# Copyright (c) 2019 Expat development team.# Licensed under the MIT license:.#.# Permission is hereby granted, free of charge, to any person obtaining.# a copy of this software and associated documentation files (the.# "Software"), to deal in the Software without restriction, including.# without limitation the rights to use, copy, modify, merge, publish,.# distribute, sublicense, and/or sell copies of the Software, and to permit.# persons to whom the Software is furnished to do so, subject to the.# following conditions:.#.# The above copyright notice and this permission notice shall be included.# in all copies or substantial portions of the Software..#.# THE SO
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6774
                                                                                                          Entropy (8bit):5.1071243653507015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:G2HUvjhaZn0WpBcY+r75t9vH5mYRVnIU8+ZqloLtV3YZLE56HJCzU76iGC9baZD0:G2H1Znh/aDuQtqgPA7
                                                                                                          MD5:D1CB164F1F16EC44F84719734342A52D
                                                                                                          SHA1:F8B33E952677EADF6B0B826EBF557F7F72F18C01
                                                                                                          SHA-256:D5AA3BC056571B9214E6C80D6224EFBF96D31278BB67C0B3F3FDA0B536B6D607
                                                                                                          SHA-512:01F29EE70684B105598802F6B256EA9F91A06E43A619FF9D5951D6E61BD53D19BC82D1CE0C0D0596948070337B903A046384A42A449CF471D794948EC6A27F89
                                                                                                          Malicious:false
                                                                                                          Preview:/* Read an XML document from standard input and print. element declarations (if any) to standard output.. It must be used with Expat compiled for UTF-8 output.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2004-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2019 Zhongyuan Zhou <zhouzhongyuan@huawei.com>. Licensed under the MIT license:.. Permission is hereby granted, f
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3966
                                                                                                          Entropy (8bit):5.061416130452006
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:2lI6MZ+Seutj4IBCZi9ZnnVWoW9uyv1oXPA0YP:2lI6qtjhpZnVWoW9uyv1oXPAbP
                                                                                                          MD5:A620C91DED911D682DB7CB7667E52DA9
                                                                                                          SHA1:2551DD355EA22257CC7BE0C7A97CD01A4144B2AF
                                                                                                          SHA-256:5B805D5116FD7971CC62243E4870C1E164E15C82D54CE4E71123E50F9526BF09
                                                                                                          SHA-512:8942125F2BBAC1315DD74507944E8AE64E449B70870F375D906D4BF5AFFAB25BDB614975CC114D3D7B0975E058FDDEBE5CD55F8551EC1B94A46E968B5D1F8911
                                                                                                          Malicious:false
                                                                                                          Preview:/* This is simple demonstration of how to use expat. This program. reads an XML document from standard input and writes a line with. the name of each element to standard output indenting child. elements by one tab stop more than their parent element.. It must be used with Expat compiled for UTF-8 output.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2004-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3966
                                                                                                          Entropy (8bit):5.061416130452006
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:2lI6MZ+Seutj4IBCZi9ZnnVWoW9uyv1oXPA0YP:2lI6qtjhpZnVWoW9uyv1oXPAbP
                                                                                                          MD5:A620C91DED911D682DB7CB7667E52DA9
                                                                                                          SHA1:2551DD355EA22257CC7BE0C7A97CD01A4144B2AF
                                                                                                          SHA-256:5B805D5116FD7971CC62243E4870C1E164E15C82D54CE4E71123E50F9526BF09
                                                                                                          SHA-512:8942125F2BBAC1315DD74507944E8AE64E449B70870F375D906D4BF5AFFAB25BDB614975CC114D3D7B0975E058FDDEBE5CD55F8551EC1B94A46E968B5D1F8911
                                                                                                          Malicious:false
                                                                                                          Preview:/* This is simple demonstration of how to use expat. This program. reads an XML document from standard input and writes a line with. the name of each element to standard output indenting child. elements by one tab stop more than their parent element.. It must be used with Expat compiled for UTF-8 output.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2004-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6774
                                                                                                          Entropy (8bit):5.1071243653507015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:G2HUvjhaZn0WpBcY+r75t9vH5mYRVnIU8+ZqloLtV3YZLE56HJCzU76iGC9baZD0:G2H1Znh/aDuQtqgPA7
                                                                                                          MD5:D1CB164F1F16EC44F84719734342A52D
                                                                                                          SHA1:F8B33E952677EADF6B0B826EBF557F7F72F18C01
                                                                                                          SHA-256:D5AA3BC056571B9214E6C80D6224EFBF96D31278BB67C0B3F3FDA0B536B6D607
                                                                                                          SHA-512:01F29EE70684B105598802F6B256EA9F91A06E43A619FF9D5951D6E61BD53D19BC82D1CE0C0D0596948070337B903A046384A42A449CF471D794948EC6A27F89
                                                                                                          Malicious:false
                                                                                                          Preview:/* Read an XML document from standard input and print. element declarations (if any) to standard output.. It must be used with Expat compiled for UTF-8 output.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2004-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2019 Zhongyuan Zhou <zhouzhongyuan@huawei.com>. Licensed under the MIT license:.. Permission is hereby granted, f
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3852
                                                                                                          Entropy (8bit):5.073332755473695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:7+M3uhjvIBCZi9ZnFQy+VWoW9uyv1oXPA0YP:Yhj2pZnl+VWoW9uyv1oXPAbP
                                                                                                          MD5:B5C4BE9CE506ECED01BC55DE8D7DDF6B
                                                                                                          SHA1:9A392AF2B5C0BA26AFF02EAD47DB431FAB27A3AA
                                                                                                          SHA-256:9D47B0E9C6486368625541F79CFF810FD1F69A0DE6008D20BDAF68871D3CB861
                                                                                                          SHA-512:D784048D32095E4CC7FF0F0050BDA035B95D012B9CE4737594870EC637510CBBC49920FBBA0E1F2054CCF9D442F4C30DB90E60FBF2BDCE67A8B74398ED120ED0
                                                                                                          Malicious:false
                                                                                                          Preview:/* Read an XML document from standard input and print an element. outline on standard output.. Must be used with Expat compiled for UTF-8 output.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3852
                                                                                                          Entropy (8bit):5.073332755473695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:7+M3uhjvIBCZi9ZnFQy+VWoW9uyv1oXPA0YP:Yhj2pZnl+VWoW9uyv1oXPAbP
                                                                                                          MD5:B5C4BE9CE506ECED01BC55DE8D7DDF6B
                                                                                                          SHA1:9A392AF2B5C0BA26AFF02EAD47DB431FAB27A3AA
                                                                                                          SHA-256:9D47B0E9C6486368625541F79CFF810FD1F69A0DE6008D20BDAF68871D3CB861
                                                                                                          SHA-512:D784048D32095E4CC7FF0F0050BDA035B95D012B9CE4737594870EC637510CBBC49920FBBA0E1F2054CCF9D442F4C30DB90E60FBF2BDCE67A8B74398ED120ED0
                                                                                                          Malicious:false
                                                                                                          Preview:/* Read an XML document from standard input and print an element. outline on standard output.. Must be used with Expat compiled for UTF-8 output.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):598
                                                                                                          Entropy (8bit):5.364761874819737
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:ioYsjCbYsXsbB+JBhshApsdmVsJik3eUYUj4d10sIsCJm7Jsbga2SnmBdAn:ZYsjCbYsXsbBcBhshcswVsJSPAsCo7Ja
                                                                                                          MD5:FA80B31AD8BD0785E31C027A66CA86CE
                                                                                                          SHA1:EED0EBE79D192789118698B601AA694C910E5DF3
                                                                                                          SHA-256:A1D7B0DAE35611D125C978E6CFFA3AFF6F00041949AD1DEF8EDC6586C81CF821
                                                                                                          SHA-512:294E64FAB0EBE87B47D07105EE83508CE2EB5278FB16EFA750CC6434F28482056CB27636ACB4039A50EEE7F57420C0C3CBB3E03DF4704F203B72BAAEEDC64BCE
                                                                                                          Malicious:false
                                                                                                          Preview:prefix=$<TARGET_PROPERTY:expat,pkgconfig_prefix>.exec_prefix=$<TARGET_PROPERTY:expat,pkgconfig_exec_prefix>.libdir=$<TARGET_PROPERTY:expat,pkgconfig_libdir>.includedir=$<TARGET_PROPERTY:expat,pkgconfig_includedir>..Name: $<TARGET_PROPERTY:expat,pkgconfig_$<LOWER_CASE:$<CONFIG>>_name>.Version: $<TARGET_PROPERTY:expat,pkgconfig_version>.Description: expat XML parser.URL: https://libexpat.github.io/.Libs: -L${libdir} -l$<TARGET_PROPERTY:expat,pkgconfig_$<LOWER_CASE:$<CONFIG>>_output_name>.Libs.private: $<TARGET_PROPERTY:expat,pkgconfig_libm>.Cflags: -I${includedir}.Cflags.private: -DXML_STATIC.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3607
                                                                                                          Entropy (8bit):5.208757984131079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:zovt65Zjv3/We9tZTJ0hJJtBYt+Ir3/97rAgkmRSiT6YSf8tSRO:zovt67v3/We9tZTJ0hJJtGtZv9AmwiTX
                                                                                                          MD5:FF8BC6330DF3F3C49483889577C34D78
                                                                                                          SHA1:7ED103FE5E8B4F216F44CC082506E3B5362AD73D
                                                                                                          SHA-256:2D6FA3B088B85A3450028B24B65EAB1D0EC6224E7D0044865C9B06F81231D514
                                                                                                          SHA-512:7C242D809970F6C31D05D192755383462E1FA138924DD5A511AC5B2705E4145A8764184DEB37BA2AA65B207F3D31AA240D3073ABFDE65C592E52EA8832DAB3EB
                                                                                                          Malicious:false
                                                                                                          Preview:/* expat_config.h.cmake. Based upon generated expat_config.h.in. */..#ifndef EXPAT_CONFIG_H.#define EXPAT_CONFIG_H 1../* 1234 = LIL_ENDIAN, 4321 = BIGENDIAN */.#cmakedefine BYTEORDER @BYTEORDER@../* Define to 1 if you have the `arc4random' function. */.#cmakedefine HAVE_ARC4RANDOM../* Define to 1 if you have the `arc4random_buf' function. */.#cmakedefine HAVE_ARC4RANDOM_BUF../* Define to 1 if you have the <dlfcn.h> header file. */.#cmakedefine HAVE_DLFCN_H../* Define to 1 if you have the <fcntl.h> header file. */.#cmakedefine HAVE_FCNTL_H../* Define to 1 if you have the `getpagesize' function. */.#cmakedefine HAVE_GETPAGESIZE../* Define to 1 if you have the `getrandom' function. */.#cmakedefine HAVE_GETRANDOM../* Define to 1 if you have the <inttypes.h> header file. */.#cmakedefine HAVE_INTTYPES_H../* Define to 1 if you have the `bsd' library (-lbsd). */.#cmakedefine HAVE_LIBBSD../* Define to 1 if you have the <memory.h> header file. */.#cmakedefine HAVE_MEMORY_H../* Define to 1 if y
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3536
                                                                                                          Entropy (8bit):5.167811755144361
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:94+/XHFCTIFubLdQ29HqkC51/viq1zrtFxkW:99XHqIUQd2yP
                                                                                                          MD5:0309C2A6DDC22F181105015D1DBE2B50
                                                                                                          SHA1:787E242543F444CB74D98E2879890E8499E68D71
                                                                                                          SHA-256:90C260A844FB1EA6335E992A2B9489AEE57A2DFC144CB71EFCF98BE0A39706D5
                                                                                                          SHA-512:DF72DC3B68F9B877FF01D2EFA4C8643BD303C96126846291F33BA1703EC4FA0C6AAB3CC87CB14A4B3B8F62FD4B09B08005ADD03ECDDA4E19DDB64411731B6DFA
                                                                                                          Malicious:false
                                                                                                          Preview:/*. * Copyright (C) 2016 The Android Open Source Project. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..#include <assert.h>.#include <stdint.h>.#include <string.h>..#include "expat.h".#include "siphash.h"..// Macros to convert preprocessor macros to string literals. See.// https://gcc.gnu.org/onlinedocs/gcc-3.4.3/cpp/Stringification.html.#define xstr(s) str(s).#define str(s) #s..// The encoder type that we wish to fuzz should come from the compile-time.// definition `ENCODING_FO
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3344
                                                                                                          Entropy (8bit):5.155857156949734
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:94UJ/0eZH31C11UFsN3IubLnmYUv29HHlZaAscaMwz1z9kutFo0/XZY/1eWi:94+/XHFC7IFubLdQ29HqLvz1zrtFxkW
                                                                                                          MD5:D676B0CA328AFC314C60B114D0BDA22C
                                                                                                          SHA1:814841B003AE30F0C2BE0A3BF9F747C21CE649C6
                                                                                                          SHA-256:320F2432AD0FBAB64E5AE0A972CAF67FB96EDE621B50C0CDAE71FE7AF1E28E01
                                                                                                          SHA-512:74AE183EF58B2B32C1CDB2A09E5ADB6D55C231C914DE1F22C3DD5D52441C13BD54B51BB2F76B82FDF944D1D7A7157B2C0F4AB86F32B75C8089C9BE56C9E19444
                                                                                                          Malicious:false
                                                                                                          Preview:/*. * Copyright (C) 2016 The Android Open Source Project. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..#include <assert.h>.#include <stdint.h>..#include "expat.h".#include "siphash.h"..// Macros to convert preprocessor macros to string literals. See.// https://gcc.gnu.org/onlinedocs/gcc-3.4.3/cpp/Stringification.html.#define xstr(s) str(s).#define str(s) #s..// The encoder type that we wish to fuzz should come from the compile-time.// definition `ENCODING_FOR_FUZZING`. This all
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3344
                                                                                                          Entropy (8bit):5.155857156949734
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:94UJ/0eZH31C11UFsN3IubLnmYUv29HHlZaAscaMwz1z9kutFo0/XZY/1eWi:94+/XHFC7IFubLdQ29HqLvz1zrtFxkW
                                                                                                          MD5:D676B0CA328AFC314C60B114D0BDA22C
                                                                                                          SHA1:814841B003AE30F0C2BE0A3BF9F747C21CE649C6
                                                                                                          SHA-256:320F2432AD0FBAB64E5AE0A972CAF67FB96EDE621B50C0CDAE71FE7AF1E28E01
                                                                                                          SHA-512:74AE183EF58B2B32C1CDB2A09E5ADB6D55C231C914DE1F22C3DD5D52441C13BD54B51BB2F76B82FDF944D1D7A7157B2C0F4AB86F32B75C8089C9BE56C9E19444
                                                                                                          Malicious:false
                                                                                                          Preview:/*. * Copyright (C) 2016 The Android Open Source Project. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..#include <assert.h>.#include <stdint.h>..#include "expat.h".#include "siphash.h"..// Macros to convert preprocessor macros to string literals. See.// https://gcc.gnu.org/onlinedocs/gcc-3.4.3/cpp/Stringification.html.#define xstr(s) str(s).#define str(s) #s..// The encoder type that we wish to fuzz should come from the compile-time.// definition `ENCODING_FOR_FUZZING`. This all
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3536
                                                                                                          Entropy (8bit):5.167811755144361
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:94+/XHFCTIFubLdQ29HqkC51/viq1zrtFxkW:99XHqIUQd2yP
                                                                                                          MD5:0309C2A6DDC22F181105015D1DBE2B50
                                                                                                          SHA1:787E242543F444CB74D98E2879890E8499E68D71
                                                                                                          SHA-256:90C260A844FB1EA6335E992A2B9489AEE57A2DFC144CB71EFCF98BE0A39706D5
                                                                                                          SHA-512:DF72DC3B68F9B877FF01D2EFA4C8643BD303C96126846291F33BA1703EC4FA0C6AAB3CC87CB14A4B3B8F62FD4B09B08005ADD03ECDDA4E19DDB64411731B6DFA
                                                                                                          Malicious:false
                                                                                                          Preview:/*. * Copyright (C) 2016 The Android Open Source Project. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..#include <assert.h>.#include <stdint.h>.#include <string.h>..#include "expat.h".#include "siphash.h"..// Macros to convert preprocessor macros to string literals. See.// https://gcc.gnu.org/onlinedocs/gcc-3.4.3/cpp/Stringification.html.#define xstr(s) str(s).#define str(s) #s..// The encoder type that we wish to fuzz should come from the compile-time.// definition `ENCODING_FO
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2244
                                                                                                          Entropy (8bit):5.43253609679169
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7IAOvIANiASiCAyYICKrIRSn1OUlKUgJhIV6LWPfYE/QTRrdm3YbtPf1Wfz:5g8ASiCAyYICKrIRI13lK9+MyPfYE/4u
                                                                                                          MD5:5EDD16833143901BC5DBE3DB6882380D
                                                                                                          SHA1:34F0BBECEC9161BEAB70A673C133AD7C2A68FACE
                                                                                                          SHA-256:25EE46BF679B929D1EE86D682031D5BF832E5637BC479411DE24BFCFF2591458
                                                                                                          SHA-512:5FCA3580D49F7504000D98866C5780BCBC954636985704422B610B590F628FC059ABF201FC3E95E89D56AD8C49B1C24F426C5A138B3B1974FA91951CD6297671
                                                                                                          Malicious:false
                                                                                                          Preview:include(CheckCCompilerFlag).include(CheckCSourceCompiles).include(CheckIncludeFile).include(CheckIncludeFiles).include(CheckLibraryExists).include(CheckSymbolExists).include(TestBigEndian)..check_include_file("dlfcn.h" HAVE_DLFCN_H).check_include_file("fcntl.h" HAVE_FCNTL_H).check_include_file("inttypes.h" HAVE_INTTYPES_H).check_include_file("memory.h" HAVE_MEMORY_H).check_include_file("stdint.h" HAVE_STDINT_H).check_include_file("stdlib.h" HAVE_STDLIB_H).check_include_file("strings.h" HAVE_STRINGS_H).check_include_file("string.h" HAVE_STRING_H).check_include_file("sys/stat.h" HAVE_SYS_STAT_H).check_include_file("sys/types.h" HAVE_SYS_TYPES_H).check_include_file("unistd.h" HAVE_UNISTD_H)..check_symbol_exists("getpagesize" "unistd.h" HAVE_GETPAGESIZE).check_symbol_exists("mmap" "sys/mman.h" HAVE_MMAP).check_symbol_exists("getrandom" "sys/random.h" HAVE_GETRANDOM)..if(EXPAT_WITH_LIBBSD). set(CMAKE_REQUIRED_LIBRARIES "${LIB_BSD}"). set(_bsd "bsd/").else(). set(_bsd "").endif().ch
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):598
                                                                                                          Entropy (8bit):5.364761874819737
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:ioYsjCbYsXsbB+JBhshApsdmVsJik3eUYUj4d10sIsCJm7Jsbga2SnmBdAn:ZYsjCbYsXsbBcBhshcswVsJSPAsCo7Ja
                                                                                                          MD5:FA80B31AD8BD0785E31C027A66CA86CE
                                                                                                          SHA1:EED0EBE79D192789118698B601AA694C910E5DF3
                                                                                                          SHA-256:A1D7B0DAE35611D125C978E6CFFA3AFF6F00041949AD1DEF8EDC6586C81CF821
                                                                                                          SHA-512:294E64FAB0EBE87B47D07105EE83508CE2EB5278FB16EFA750CC6434F28482056CB27636ACB4039A50EEE7F57420C0C3CBB3E03DF4704F203B72BAAEEDC64BCE
                                                                                                          Malicious:false
                                                                                                          Preview:prefix=$<TARGET_PROPERTY:expat,pkgconfig_prefix>.exec_prefix=$<TARGET_PROPERTY:expat,pkgconfig_exec_prefix>.libdir=$<TARGET_PROPERTY:expat,pkgconfig_libdir>.includedir=$<TARGET_PROPERTY:expat,pkgconfig_includedir>..Name: $<TARGET_PROPERTY:expat,pkgconfig_$<LOWER_CASE:$<CONFIG>>_name>.Version: $<TARGET_PROPERTY:expat,pkgconfig_version>.Description: expat XML parser.URL: https://libexpat.github.io/.Libs: -L${libdir} -l$<TARGET_PROPERTY:expat,pkgconfig_$<LOWER_CASE:$<CONFIG>>_output_name>.Libs.private: $<TARGET_PROPERTY:expat,pkgconfig_libm>.Cflags: -I${includedir}.Cflags.private: -DXML_STATIC.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1723
                                                                                                          Entropy (8bit):5.034325146028653
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:VOoq7svUXpbOyYEuRkW/xW7sgerGHV3vvWD1aR8WL2HLEZLlDw1eaT15S9QQCQvn:4fsobJuRkWYkkXWhaR8UDDXao9Q4LWu
                                                                                                          MD5:E34A2D2F98DAB6264580B8F906C74F37
                                                                                                          SHA1:A4233EBEC82E5894F035BAD5D76F84CCD48668D8
                                                                                                          SHA-256:B2442E6F0202F3EC094DFAA05D4EC0011B9115C1D7399CA434594A112F98A32D
                                                                                                          SHA-512:3DA545AB15627557CC92F5EF9362C24B8E25A464CE3819F79F1D1A9E314A8A3BC3A3539521DFA2D1A2930E64458A7DBE3F12313CA52FF05AE6DFA1FE9F7277FC
                                                                                                          Malicious:false
                                                                                                          Preview:== How to build expat with cmake (experimental) ==..The cmake based buildsystem for expat works on Windows (cygwin, mingw, Visual.Studio) and should work on all other platform cmake supports...Assuming ~/expat-2.6.2 is the source directory of expat, add a subdirectory.build and change into that directory:.~/expat-2.6.2$ mkdir build && cd build.~/expat-2.6.2/build$..From that directory, call cmake first, then call make, make test and.make install in the usual way:.~/expat-2.6.2/build$ cmake ...-- The C compiler identification is GNU.-- The CXX compiler identification is GNU......-- Configuring done.-- Generating done.-- Build files have been written to: /home/patrick/expat-2.6.2/build..If you want to specify the install location for your files, append.-DCMAKE_INSTALL_PREFIX=/your/install/path to the cmake call...~/expat-2.6.2/build$ make && make test && make install.Scanning dependencies of target expat.[ 5%] Building C object CMakeFiles/expat.dir/lib/xmlparse.c.o.[ 11%] Building C obj
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3607
                                                                                                          Entropy (8bit):5.208757984131079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:zovt65Zjv3/We9tZTJ0hJJtBYt+Ir3/97rAgkmRSiT6YSf8tSRO:zovt67v3/We9tZTJ0hJJtGtZv9AmwiTX
                                                                                                          MD5:FF8BC6330DF3F3C49483889577C34D78
                                                                                                          SHA1:7ED103FE5E8B4F216F44CC082506E3B5362AD73D
                                                                                                          SHA-256:2D6FA3B088B85A3450028B24B65EAB1D0EC6224E7D0044865C9B06F81231D514
                                                                                                          SHA-512:7C242D809970F6C31D05D192755383462E1FA138924DD5A511AC5B2705E4145A8764184DEB37BA2AA65B207F3D31AA240D3073ABFDE65C592E52EA8832DAB3EB
                                                                                                          Malicious:false
                                                                                                          Preview:/* expat_config.h.cmake. Based upon generated expat_config.h.in. */..#ifndef EXPAT_CONFIG_H.#define EXPAT_CONFIG_H 1../* 1234 = LIL_ENDIAN, 4321 = BIGENDIAN */.#cmakedefine BYTEORDER @BYTEORDER@../* Define to 1 if you have the `arc4random' function. */.#cmakedefine HAVE_ARC4RANDOM../* Define to 1 if you have the `arc4random_buf' function. */.#cmakedefine HAVE_ARC4RANDOM_BUF../* Define to 1 if you have the <dlfcn.h> header file. */.#cmakedefine HAVE_DLFCN_H../* Define to 1 if you have the <fcntl.h> header file. */.#cmakedefine HAVE_FCNTL_H../* Define to 1 if you have the `getpagesize' function. */.#cmakedefine HAVE_GETPAGESIZE../* Define to 1 if you have the `getrandom' function. */.#cmakedefine HAVE_GETRANDOM../* Define to 1 if you have the <inttypes.h> header file. */.#cmakedefine HAVE_INTTYPES_H../* Define to 1 if you have the `bsd' library (-lbsd). */.#cmakedefine HAVE_LIBBSD../* Define to 1 if you have the <memory.h> header file. */.#cmakedefine HAVE_MEMORY_H../* Define to 1 if y
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Bourne-Again shell script, ASCII text executable
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1805
                                                                                                          Entropy (8bit):4.818747818252575
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jxCY378UyBsb3hdZywHIC3PgIJFCV/tsNAN:jEgzfZ72EQ
                                                                                                          MD5:A27365D61C02735C7697B6D84DDF351B
                                                                                                          SHA1:F31AC85D09D295BCE7BE3080996C2AF495AAFA33
                                                                                                          SHA-256:C8CCC736CED4F348B8BBB09752977038BF00893F94D52C96C873638AC1F8CEFC
                                                                                                          SHA-512:5297CA3EEF0DE1D107D573BF1D8528AFCBEFF2C5FD33054AC469145909E4C8E3E6CEB7E78C1488CFF06DFB4E1BB241FF10229B979D6C457DD2A91DAAD3582935
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:#! /usr/bin/env bash.# __ __ _.# ___\ \/ /_ __ __ _| |_.# / _ \\ /| '_ \ / _` | __|.# | __// \| |_) | (_| | |_.# \___/_/\_\ .__/ \__,_|\__|.# |_| XML parser.#.# Copyright (c) 2017-2022 Sebastian Pipping <sebastian@pipping.org>.# Licensed under the MIT license:.#.# Permission is hereby granted, free of charge, to any person obtaining.# a copy of this software and associated documentation files (the.# "Software"), to deal in the Software without restriction, including.# without limitation the rights to use, copy, modify, merge, publish,.# distribute, sublicense, and/or sell copies of the Software, and to permit.# persons to whom the Software is furnished to do so, subject to the.# following conditions:.#.# The above copyright notice and this permission notice shall be included.# in all copies or subs
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37238
                                                                                                          Entropy (8bit):5.376131651586545
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:BLTE3wW365UCnFEhjUTESZNDkSpcqAxabxa+abauzPAgg5zTIyiVwxwfLVikKWE:BDWEnFAqAxAxnGrzPAtTR2skKWE
                                                                                                          MD5:7BAEC34587089BE7C3A285CD9A44F514
                                                                                                          SHA1:4C7A83D675AE5EEB310E50DF99E59FE1FA119490
                                                                                                          SHA-256:1B0A2B59E211ADB62682A09B6ED7830188B735366F20F00F5BAD7277EFF8A99F
                                                                                                          SHA-512:6FC03C315F76BF95EC968CD0D552DE94A53CA5EA33E29E7B27B531444E5177CBC2F2121EB49D613A6DD714FC884628B6B9632B8C27F4089EB7D9E850D0A4FCC1
                                                                                                          Malicious:false
                                                                                                          Preview:# __ __ _.# ___\ \/ /_ __ __ _| |_.# / _ \\ /| '_ \ / _` | __|.# | __// \| |_) | (_| | |_.# \___/_/\_\ .__/ \__,_|\__|.# |_| XML parser.#.# Copyright (c) 2010 Patrick Spendrin <ps_ml@gmx.de>.# Copyright (c) 2012 Karl Waclawek <karl@waclawek.net>.# Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>.# Copyright (c) 2016 Sergei Nikulov <sergey.nikulov@gmail.com>.# Copyright (c) 2016 Bj.rn Lindahl <bjorn.lindahl@foi.se>.# Copyright (c) 2016 Tobias Taschner <github@tc84.de>.# Copyright (c) 2016 Ben Boeckel <ben.boeckel@kitware.com>.# Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>.# Copyright (c) 2017 Rolf Eike Beer <eike@sf-mail.de>.# Copyright (c) 2017 Stephen Groat <stephen@groat.us>.# Copyright (c) 2017 Franek Korta <fkorta@gmail.com>.# Copyright (c) 2018
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):74895
                                                                                                          Entropy (8bit):4.553320060690564
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:YpEFfYd/K+BKmNvij28QqNYpMRy5x7wWFz:YENY4yBviSx4/RY39
                                                                                                          MD5:D4C6991D8DA1BF344A601209071393CA
                                                                                                          SHA1:8E2A28953F7ECC02772EEE7FC20C9834F9164D90
                                                                                                          SHA-256:1F6E59F027CC36DB04E0594B82C6A5A2B08158F0593A8135F3B23111027862B0
                                                                                                          SHA-512:F2036857C0969A0F469B0030A78FD8411CA6080528597056C0F22DB483E8C9E8597953248B20EC6980904EE5B62060D7C67526D460354354B2E34301C2E83F4D
                                                                                                          Malicious:false
                                                                                                          Preview: __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser..!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!.!! <blink>Expat is UNDERSTAFFED and WITHOUT FUNDING.</blink> !!.!! ~~~~~~~~~~~~ !!.!! The following topics need *additional skilled C developers* to progress !!.!! in a timely manner or at all (loosely ordered by descending priority): !!.!! !!.!! - <blink>fixing a complex non-public security issue</blink>, !!.!! - teaming up on researching and fixing future security reports and !!.!! ClusterFuzz findings with few-days-max response times in commu
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):142
                                                                                                          Entropy (8bit):4.73033054878804
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YujXMR6jKDA9XnspvcFnMbcIAqALjOvZWU5MmL2e2uMSZ:YaA6jkkFU1AfaWPE2uMS
                                                                                                          MD5:4FCC7D1EFFD5D9789581801BD86B27D2
                                                                                                          SHA1:A502AB6EBD4206DD8384111279B42821FE442B6F
                                                                                                          SHA-256:59F14371C6B75912CFEBB46E6247EE5146766E803A0365B124E5D3011E7D0877
                                                                                                          SHA-512:C26314E8E6F40477427E313C7ED08E77AF6F5EC24CF1B033135ABB4962289486CC8912EF66FC162DC54E5FDA45C49A9B76FD58E43464209D419DC232C2DD1AE6
                                                                                                          Malicious:false
                                                                                                          Preview:Expat is brought to you by:..Clark Cooper.Fred L. Drake, Jr..Greg Stein.James Clark.Karl Waclawek.Rhodri James.Sebastian Pipping.Steven Solie.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1899
                                                                                                          Entropy (8bit):4.950009658157367
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UUtvg1ksY87rDILEDdjrAROT6SYGY1epzFXb9NZf:vdgGsYuTJjrAkTzYz1Czp9NR
                                                                                                          MD5:24DFA1396E2008F7148DE1C67B1FB406
                                                                                                          SHA1:2BF7B6CAAFC78A15066C873831803083C23EE0EA
                                                                                                          SHA-256:29DAF510684CC1774CF6BEDDFCECAD81BAD84894C6C0EDB9FE7E24DD9B018D30
                                                                                                          SHA-512:D329E761E8367F4D4215262F63DE534684257B5E250F6EEAA458805373F13448600ADA2C313968BE00AE4B6417F9A6B3311110F270B128952457457862F9BEF6
                                                                                                          Malicious:false
                                                                                                          Preview:.Expat can be built on Windows in two ways:. using MS Visual Studio .NET or Cygwin...* Cygwin:. This follows the Unix build procedures...* MS Visual Studio 2013, 2015 and 2017:. Use CMake to generate a solution file for Visual Studio, then use msbuild. to compile. For example:.. md build. cd build. cmake -G"Visual Studio 15 2017" -DCMAKE_BUILD_TYPE=RelWithDebInfo ... msbuild /m expat.sln..* All MS C/C++ compilers:. The output for all projects will be generated in the <CMAKE_BUILD_TYPE>\. and xmlwf\<CMAKE_BUILD_TYPE>\ directories.. .* Creating MinGW dynamic libraries from MS VC++ DLLs:. . On the command line, execute these steps:. pexports libexpat.dll > expat.def. pexports libexpatw.dll > expatw.def. dlltool -d expat.def -l libexpat.a. dlltool -d expatw.def -l libexpatw.a. . The *.a files are mingw libraries...* Special note about MS VC++ and runtime libraries:.. There are three possible configurations: using the. single threaded or multithreaded run-time library,
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3682
                                                                                                          Entropy (8bit):5.066829681505441
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+3OeCdxGNHbUBPxgZ7fIVWg1IFt931z3VwQdT9McCHMUk860O06cbicq2iMiR/y:H+mSIBCZig49i6R6j1vat
                                                                                                          MD5:C8417175A36660154090DE2B96D92F3D
                                                                                                          SHA1:B0235FA3CF845A7D68E8E66DD344D5E32E8951B5
                                                                                                          SHA-256:42F8B392C70366743EACBC60CE021389CCAA333598DD49EEF6EE5C93698CA205
                                                                                                          SHA-512:B9ACB54AD8BADABB47FB8D3CE5623B74BF9ECDB0690EBF91452A35E07027E8ED984D7097C9239BE14E52B6C4F9FB55620951D583D509E88317F849747A7A7C29
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1999-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2007 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distrib
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3520
                                                                                                          Entropy (8bit):4.8737073278958025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+dSIBCZi71e5mquhZ7gJvvvvwvvvsvI7HII8IIZKIIUIIoIIj7hN7z7nIIGIIGZ:0/JgBvvvwvvvsvC5hJ/n6oR
                                                                                                          MD5:3998CF100925CAFFD99A612FB1E336F1
                                                                                                          SHA1:CBB53D16CA1F35EE9C9E296116EFD222AE611ED9
                                                                                                          SHA-256:1CC0AE749019FC0E488CD1CF245F6BEAA6D4F7C55A1FC797E5AA40A408BC266B
                                                                                                          SHA-512:F27D9F51377467263330BD6B522ABBBC04F14F3592649BC8C6C36FCF424405A8CBFBA8B1088F84A607D75D263D448CBAE87C4923A41282046E7E44DA5857D779
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):44070
                                                                                                          Entropy (8bit):4.929546146310711
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:gAWqxB2sEB6FyEGyLN2X4GtB8X0UebNlgBN9VNi36xppnat3Rz3BLjQOTcS62do8:h1B2VB6FyKLNBC8X0UeZqV9Xnat3Rz37
                                                                                                          MD5:100940CA2FCF55E8BF36A319B5416015
                                                                                                          SHA1:4076A884F0CA96873589B5C8159E2E5BFB8B829A
                                                                                                          SHA-256:1A434BF3D2F9FB8A0B5ADB79201A942788D11824C3E5B46A0B9962C0C482016C
                                                                                                          SHA-512:04CD7197F7ABD747ED6F2A467610866E291BEB5AD981BDC1A1057602C0EF817A739CEFC5206EC3F6F325286A685FD600D4F4DCB54110A7A28416090FF8105D62
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2005 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2001-2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2016 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2016 Cristian Rodr.guez <crrodriguez@opensuse.org>. Copyright (c) 2016 Thomas Beutlich <tc@tbeu.de>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2022 Thijs Schreijer <thijs@thijsschreijer.nl>. Copyright (c) 20
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6029
                                                                                                          Entropy (8bit):5.0816740512170195
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+6fNjO+IBCZin1FJ1VjUQuAw8B2a0edtzIF8x8d9l1muZCJU2J3:rfNjOLR7UQ7w8B2f6tz88x8d9GuQ/
                                                                                                          MD5:D6245F5EED49CD4F141A85FAEFBFCE83
                                                                                                          SHA1:30909CDE1FDD2E056F7335D3E42EA0D4209B7FEC
                                                                                                          SHA-256:7CA9ED28DD5E08EAC425931894FABD4C876DB8F4BE26F9B9A33C2E4F70A0D6C3
                                                                                                          SHA-512:35FD332D3E091E7577E03894DB357362D34FEDDECFAB84E677BADC594413876F29F973660E229AD9A2580DBA6047F0229BEA71F40ED009384BCAB9C8F990AA64
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2001-2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016 Cristian Rodr.guez <crrodriguez@opensuse.org>. Copyright (c) 2016-2019 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2018 Yury Gribov <tetra2005@gmail.com>. Licensed under the MIT license:.. Permission is hereby granted, free of char
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3590
                                                                                                          Entropy (8bit):4.884781279491452
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+dSIBCZio1eBmquhZ7gJvvvvwvvvsvI7HII8IIZKIIUIIoIIj7hN7z7nIIGIIGZ:0/UgBvvvwvvvsvC5hJ/n6oR
                                                                                                          MD5:00388A1AF4C96576FDA508FED6F5A6CB
                                                                                                          SHA1:1B0E9014C0BAA4C6254D2B5E6A67C70148309C34
                                                                                                          SHA-256:AD8B01E9F323CC4208BCD22241DF383D7E8641FE3C8B3415AA513DE82531F89F
                                                                                                          SHA-512:899072A2373FE9DA8170C2782541CD6F735BE8012FAF71980A9A9E6FE57119DD5C6F1483B485C52764F09E7AC551C18F2C33E1D23F4587DF9964AF89CBD08CEE
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6343
                                                                                                          Entropy (8bit):5.1094401405336605
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:kWFeHdIGdIbG5+mCzDpIBCZip8B8wHDYCOsrLsBnobhxhDaDn8GI:Te9I8GzD8F8B8wnlrwBnobhxhDkn8GI
                                                                                                          MD5:04EB381ECAB94831C06197C30472599A
                                                                                                          SHA1:E23D160CC33CC2C25A4B48F7B242F906444418E0
                                                                                                          SHA-256:F7523357D8009749E7DBA94B0BD7D0FA60E011CC254E55C4EBCCD6313F031122
                                                                                                          SHA-512:1009284BC7A74A771459A8A3D75DE8A8913D94BDDFD0172C9B06DB6910AE46689E9277F9B376BBEA8A81D07515C33FA80579C9DBB0385082AC49275DD6F20D8E
                                                                                                          Malicious:false
                                                                                                          Preview:/* internal.h.. Internal definitions used by Expat. This is not needed to compile. client code... The following calling convention macros are defined for frequently. called functions:.. FASTCALL - Used for those internal functions that have a simple. body and a low number of arguments and local variables... PTRCALL - Used for functions called though function pointers... PTRFASTCALL - Like PTRCALL, but for low number of arguments... inline - Used for selected internal functions for which inlining. may improve performance on some platforms... Note: Use of these macros is based on judgement, not hard rules,. and therefore subject to change.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2428
                                                                                                          Entropy (8bit):5.118723668867379
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/oaRetlNtkvtikvraMJHmx2y+9p4BJBDMyN1ykWvaeTx9AVG1YF9SEvkdtRI+B:/N8TkVL2Mty+9GPFNwh7d9AVyM9SEvkv
                                                                                                          MD5:05FF28FEC9908D949945A99BC5E6D149
                                                                                                          SHA1:B7FAC564A2642FF175DB5036D875E8BD22546B49
                                                                                                          SHA-256:F6C882BFF8AB40F194C94A69BD237FFD7B58A73CB39DD755910377543E8ED166
                                                                                                          SHA-512:5AAA2AF80376BA386720230EB23983AED2E1EC04129A91B7AF48DDC1DDFFF1C9DF54FE7892C730FD685564A3BA591F885F65A040A4F695CAE2C953259D1E335B
                                                                                                          Malicious:false
                                                                                                          Preview:; DEF file for MS VC++..EXPORTS. XML_DefaultCurrent @1. XML_ErrorString @2. XML_ExpatVersion @3. XML_ExpatVersionInfo @4. XML_ExternalEntityParserCreate @5. XML_GetBase @6. XML_GetBuffer @7. XML_GetCurrentByteCount @8. XML_GetCurrentByteIndex @9. XML_GetCurrentColumnNumber @10. XML_GetCurrentLineNumber @11. XML_GetErrorCode @12. XML_GetIdAttributeIndex @13. XML_GetInputContext @14. XML_GetSpecifiedAttributeCount @15. XML_Parse @16. XML_ParseBuffer @17. XML_ParserCreate @18. XML_ParserCreateNS @19. XML_ParserCreate_MM @20. XML_ParserFree @21. XML_SetAttlistDeclHandler @22. XML_SetBase @23. XML_SetCdataSectionHandler @24. XML_SetCharacterDataHandler @25. XML_SetCommentHandler @26. XML_SetDefaultHandler @27. XML_SetDefaultHandlerExpand @28. XML_SetDoctypeDeclHandler @29. XML_SetElementDeclHandler @30. XML_SetElementHandler @31. XML_SetEncoding @32. XML_SetEndCdataSectionHandler @33. XML_SetEndDoctypeDeclHandler @34. XML_SetEndElementHandler @35. XML_Set
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4640
                                                                                                          Entropy (8bit):5.0108338663284515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:q+8bSIBCZiL/1Zzhkmn8fX40XFbGazXfMD4022:Kb/X/1Zzhk6wXFbGaTa22
                                                                                                          MD5:791AF3208668A5E20891BE0A46BDF421
                                                                                                          SHA1:2D82D0A1201F78D478B30D108FF8FC27EE3E2672
                                                                                                          SHA-256:6CE6D03193279078D55280150FE91E7370370B504A6C123A79182F28341F3E90
                                                                                                          SHA-512:92EA15149F99DDAD6D32AE80A0FA65566E70A7ECE83BE40369B3F85CB55C7F81BFF98123F5E8496EE39310732BC124D780CBBD5FA594BF0E398D7FBE1AA50AFA
                                                                                                          Malicious:false
                                                                                                          Preview:/* This file is included!. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2017-2021 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, inclu
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4679
                                                                                                          Entropy (8bit):5.13770764239761
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ZVCdxGNHbUBPxgZ7fIVWg1IF4T/mPwdc66U+govSyfC:H+SSIBCZi6yovSqC
                                                                                                          MD5:55D6374D8BA1215CF85B75496FB978D3
                                                                                                          SHA1:C961FB1A80F7B0601A63E69FBA793FE5F6DFF157
                                                                                                          SHA-256:228470EB9181A9A7575B63137EDCB61B817EE4E0923FAFFDBEBA29E07C939713
                                                                                                          SHA-512:D4C805A0E556D62AF4BFA2617E2E4EE6F131B79FD173222A1AD2DCC7811246DAF6CD8A916800425DD1A704E9854C9E8F5652D57F29D4951EF1CDDDA164DC0C5C
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017-2024 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distrib
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2038
                                                                                                          Entropy (8bit):4.924073573798998
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:u08W4cosGil2jjCsL1JrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1i:H+AGiICsLrxGNHbUBPxgZ7fIVWg1IFzx
                                                                                                          MD5:88252B8FD52A88A6FC1C5ED43FF42DFE
                                                                                                          SHA1:A3A8C44EFD55DBF2CFEA8FCEE009EC63120EC0A3
                                                                                                          SHA-256:E70948500D34DFCBA4E9F0B305319DFE2A937C7CBFB687905128B56E1A6F8B33
                                                                                                          SHA-512:D9346FB6D08E645F1D658AE2E164C8C771EB1B8C4D57B860137EF1F4D20BEF5271D1F3FA66BAA1141576002010A71217368D6427A42006904941B22AEB733DAF
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2023 Orgad Shaneh <orgad.shaneh@audiocodes.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribut
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3520
                                                                                                          Entropy (8bit):4.8737073278958025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+dSIBCZi71e5mquhZ7gJvvvvwvvvsvI7HII8IIZKIIUIIoIIj7hN7z7nIIGIIGZ:0/JgBvvvwvvvsvC5hJ/n6oR
                                                                                                          MD5:3998CF100925CAFFD99A612FB1E336F1
                                                                                                          SHA1:CBB53D16CA1F35EE9C9E296116EFD222AE611ED9
                                                                                                          SHA-256:1CC0AE749019FC0E488CD1CF245F6BEAA6D4F7C55A1FC797E5AA40A408BC266B
                                                                                                          SHA-512:F27D9F51377467263330BD6B522ABBBC04F14F3592649BC8C6C36FCF424405A8CBFBA8B1088F84A607D75D263D448CBAE87C4923A41282046E7E44DA5857D779
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53720
                                                                                                          Entropy (8bit):4.493843028819915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:5d5wgBLn33E9NBhg3b2mU58/euX0gxNVhqaUO8GISIrkgI5GxNQ:NTpUzhg3gpI1lhRx9FUki+
                                                                                                          MD5:82194937A2FCD214C47A168CB618A852
                                                                                                          SHA1:7756F7C0D3625AE7DDE6CF7D386685FFACB57C7E
                                                                                                          SHA-256:A3FE18FF32B21FBCB7C190895C68158404E1B9FB449DB6431BC08B261DC03938
                                                                                                          SHA-512:17377FD6E917ACD2E988B782308BBE2A10AD0E030EB9C4CEA9361DA0BE28718C5F5D81D52E71186155FE0B1688458E1A100855892C0936A9FB067AAD69CB50A9
                                                                                                          Malicious:false
                                                                                                          Preview:/* This file is included (from xmltok.c, 1-3 times depending on XML_MIN_SIZE)!. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2016 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2018 Benjamin Peterson <benjamin@python.org>. Copyright (c) 2018 Anton Maklakov <antmak.pub@gmail.com>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9044
                                                                                                          Entropy (8bit):3.6667435496495013
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+1SIBCZiZ845Q9nF+/r5OnCJWL3efs+3BeXkT5gKBK:K/rC9nFor5OCgLujT5gKBK
                                                                                                          MD5:2469C36692281AC7E8D51B2AE818EF72
                                                                                                          SHA1:CF2BC9626C945826602BA9170786E9A2A44645E4
                                                                                                          SHA-256:67DCF415D37A4B692A6A8BB46F990C02D83F2EF3D01A65CD61C8594A084246F2
                                                                                                          SHA-512:B8AD8A2C68F72A4CDB97FC91427682BCA2E822457619BD5B2CF30D9760F3C9427F2853760B920E6FEF071B1B0D863130129BC7F1453D2C2FFCDD628BC2AAF33E
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this pe
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):286193
                                                                                                          Entropy (8bit):5.015577353689897
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:CYxGNqccUmOwm8+7IqH/l34mN0oaHwypFd/MJ6cFCzreOX0jLpYbHuDoIi0kBKLR:ft56Z3aY6YzZ9
                                                                                                          MD5:790FB6F994C945EA403A7DF5C01EB99B
                                                                                                          SHA1:FED1311BE8577491B7F63085A27014EABF2CAEC8
                                                                                                          SHA-256:3DC233ECA5FA1BB7387C503F8A12D840707E4374B229E05D5657DB9645725040
                                                                                                          SHA-512:581D58EAAABCE0182BE5F04D314889F1D44B13A8D60AB64BB3022A66BE1C051B21479BA163D2F0D79A4CC3F128412C2C8266981D6529CBA73B16DCE333F8D209
                                                                                                          Malicious:false
                                                                                                          Preview:/* 2a14271ad4d35e82bde8ba210b4edb7998794bcbae54deab114046a300f9639a (2.6.2+). __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2001-2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2016 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2009 Steven Solie <steven@solie.ca>. Copyright (c) 2016 Eric Rahm <erahm@mozilla.com>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2016 Gaurav <g.gupta@samsung.com>. Copyright (c) 2016 Thomas Beutli
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3573
                                                                                                          Entropy (8bit):4.730211522419028
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+dSIBCZiR727272ET727272EH727272Ew727272Ew727272ETg727272EI7272M:0/5oo5foo5boo56oo56oo52oo5Coo5T+
                                                                                                          MD5:0E094CC88AD0B99AAEABCCD143107029
                                                                                                          SHA1:D335ECCA380E331A0EA7DC33838A4DECD93EC1E4
                                                                                                          SHA-256:EAB66226DA100372E01E42E1CBCD8AC2BBBB5C1B5F95D735289CC85C7A8FC2BA
                                                                                                          SHA-512:9929F34C6FC5C5DA558A67F384293119D3A4523D9D4818358C9C74A37D7470A703CFE1130A62F9AD6185B21692AABACEFA64172D5CD52E7F9525367BB268D95E
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):44070
                                                                                                          Entropy (8bit):4.929546146310711
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:gAWqxB2sEB6FyEGyLN2X4GtB8X0UebNlgBN9VNi36xppnat3Rz3BLjQOTcS62do8:h1B2VB6FyKLNBC8X0UeZqV9Xnat3Rz37
                                                                                                          MD5:100940CA2FCF55E8BF36A319B5416015
                                                                                                          SHA1:4076A884F0CA96873589B5C8159E2E5BFB8B829A
                                                                                                          SHA-256:1A434BF3D2F9FB8A0B5ADB79201A942788D11824C3E5B46A0B9962C0C482016C
                                                                                                          SHA-512:04CD7197F7ABD747ED6F2A467610866E291BEB5AD981BDC1A1057602C0EF817A739CEFC5206EC3F6F325286A685FD600D4F4DCB54110A7A28416090FF8105D62
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2005 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2001-2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2016 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2016 Cristian Rodr.guez <crrodriguez@opensuse.org>. Copyright (c) 2016 Thomas Beutlich <tc@tbeu.de>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2022 Thijs Schreijer <thijs@thijsschreijer.nl>. Copyright (c) 20
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3682
                                                                                                          Entropy (8bit):5.066829681505441
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+3OeCdxGNHbUBPxgZ7fIVWg1IFt931z3VwQdT9McCHMUk860O06cbicq2iMiR/y:H+mSIBCZig49i6R6j1vat
                                                                                                          MD5:C8417175A36660154090DE2B96D92F3D
                                                                                                          SHA1:B0235FA3CF845A7D68E8E66DD344D5E32E8951B5
                                                                                                          SHA-256:42F8B392C70366743EACBC60CE021389CCAA333598DD49EEF6EE5C93698CA205
                                                                                                          SHA-512:B9ACB54AD8BADABB47FB8D3CE5623B74BF9ECDB0690EBF91452A35E07027E8ED984D7097C9239BE14E52B6C4F9FB55620951D583D509E88317F849747A7A7C29
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1999-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2007 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distrib
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):35475
                                                                                                          Entropy (8bit):5.1371515111103125
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:zL4jfanNJMOuyTymyPyZsLu/0cDcgsLV/0V8Bh94oFKz9nCg94oyFGOVM440uNH5:zp6KDoRVZnRTtgaRTtg8i1oQt
                                                                                                          MD5:40815010EB252245D0114E0EC1E091EA
                                                                                                          SHA1:EF767128D2DDA99436712DCF3465DDE5DBAAB876
                                                                                                          SHA-256:71FB52AA302CF6F56E41943009965804F49FF2210D9BD15B258F70AAF70DB772
                                                                                                          SHA-512:168B464B8A7DDAE78DD9023EF58B5FBEE765F9FF33CF546DC26486D9B3EC649E0E1D86DB5C8430BCD7B2264EF742F3F367DC4515C625E6452F7B6D9B7FBA9E0F
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2002-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2005-2009 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright (c) 2021 Donghee Na <donghee.na@python.org>. Licensed under the MIT licen
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):54346
                                                                                                          Entropy (8bit):4.90187572162457
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:fBaLRxZsOfX+5rGCWK6UhUqpr9T9NWWiGDoSDp5IlDiIbxbtsvrUKm9VIAMNZeL8:fBOvX+UjUrB9pDrDp2bfsY81ULn8
                                                                                                          MD5:B05148B2E6EEBE5A8153B5FFE5741D85
                                                                                                          SHA1:8394790C0199C8F88108542AD78F23095D28A3FE
                                                                                                          SHA-256:5B16C671CCC42496374762768E4BF48F614AECFD2025A07925B8D94244AEC645
                                                                                                          SHA-512:4035E9310920619456554D26C8BA3ABAB36B71A212C112FFCE4EAB97CA3507957521C8E621C24853AAF70FAAE9F1E0AC86B50BE2F922021A21E42F35C1CCF1F3
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2016 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2009 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2016 Pascal Cuoq <cuoq@trust-in-soft.com>. Copyright (c) 2016 Don Lewis <truckman@apache.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Alexander
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12894
                                                                                                          Entropy (8bit):4.977931988132751
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Cj27vws5qY5Ko653BMH0vsJL72aEZgnZs:gGF5Ko65RM5L72T
                                                                                                          MD5:CA0F14D61838140CB220B9ED4634DF3B
                                                                                                          SHA1:7D2943A0128094455004B1A98007B98734221BAE
                                                                                                          SHA-256:6B8919DC951606DC6F2B0175F8955A9CED901CE8BD08DB47F291B6C04227AE7F
                                                                                                          SHA-512:2FDC768ED622074BC12621C8B07FCF33435EAA99D59F05F9F0E9B385867D9F81A5F230FC58D9C0E94D56063AA26B64EEA6F6BEB195E03D023E58FE34D2B1C82E
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2005 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitati
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3522
                                                                                                          Entropy (8bit):4.835682284692397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+dSIBCZiJHKKUKKIKKVKK3KKDKK/KKGKKFttwttMtt6EttuoowX6:0/BR
                                                                                                          MD5:C7E3E0B2F2FC44B74E6F2E65110976F5
                                                                                                          SHA1:B77C8FCFB551553C81D6FBD94C798C8AA04AD021
                                                                                                          SHA-256:8CD26BD461D334D5E1CAEDB3AF4518D401749F2FC66D56208542B29085159C18
                                                                                                          SHA-512:CE088F786AD705F45D9257DF7D460FFC01D34C309896CB7D444D90C08862ECD339644A0D1D139929BE93225ABF290C2991CB66A4414615EFDC5D43412C3ADF5F
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3430
                                                                                                          Entropy (8bit):4.900105243914068
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+JSIBCZiZS1+0Qg1S+SFM3m/yGW2qL/HK:i//0f1pSG3xXd/q
                                                                                                          MD5:A0D0F7B7AC65E7E55A7E6EF17D4E4C10
                                                                                                          SHA1:788332FE8040BED71172CDDEDB69ABD848CC62F7
                                                                                                          SHA-256:F05AD4FE5E98429A7349FF04F57192CAC58C324601F2A2E5E697AB0BC05D36D5
                                                                                                          SHA-512:C20AC4528E49F356A68106E215D68EF26845CA9E11E75CCC2AA3A2D7D54E2C388AA015F34AB8E5A616537A050984CE88109889E4D7241D7116D86AB5F1B65C1C
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2017-2019 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13071
                                                                                                          Entropy (8bit):5.104555279839339
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:8p8Dm/QhYKwfMOEBO/uuFf+R/qBB5VFyq:4gmIaKw0OEBO/uufz
                                                                                                          MD5:C5887C06A5DEDE3DF7AF231E706AF5EA
                                                                                                          SHA1:4C49B5DF2BC702F663BA3B5A52D1940EC363226B
                                                                                                          SHA-256:B5EC29F6560ACC183F1EE8AB92BB3AEA17B87B4C2120CD2E3F78DEBA7A12491E
                                                                                                          SHA-512:9751A2ADA527090F835957D613766F2ADCC1B617A531ECF2CC5C93C0C80B5609CBC7C3844471F73AEEFD97CC2845E82996A55F837118DD424801F355AEC37621
                                                                                                          Malicious:false
                                                                                                          Preview:/* ==========================================================================. * siphash.h - SipHash-2-4 in a single header file. * --------------------------------------------------------------------------. * Derived by William Ahern from the reference implementation[1] published[2]. * by Jean-Philippe Aumasson and Daniel J. Berstein.. * Minimal changes by Sebastian Pipping and Victor Stinner on top, see below.. * Licensed under the CC0 Public Domain Dedication license.. *. * 1. https://www.131002.net/siphash/siphash24.c. * 2. https://www.131002.net/siphash/. * --------------------------------------------------------------------------. * HISTORY:. *. * 2020-10-03 (Sebastian Pipping). * - Drop support for Visual Studio 9.0/2008 and earlier. *. * 2019-08-03 (Sebastian Pipping). * - Mark part of sip24_valid as to be excluded from clang-format. * - Re-format code using clang-format 9. *. * 2018-07-08 (Anton Maklakov). * - Add "fall through" markers for GCC's -Wimplicit-fallthro
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6029
                                                                                                          Entropy (8bit):5.0816740512170195
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+6fNjO+IBCZin1FJ1VjUQuAw8B2a0edtzIF8x8d9l1muZCJU2J3:rfNjOLR7UQ7w8B2f6tz88x8d9GuQ/
                                                                                                          MD5:D6245F5EED49CD4F141A85FAEFBFCE83
                                                                                                          SHA1:30909CDE1FDD2E056F7335D3E42EA0D4209B7FEC
                                                                                                          SHA-256:7CA9ED28DD5E08EAC425931894FABD4C876DB8F4BE26F9B9A33C2E4F70A0D6C3
                                                                                                          SHA-512:35FD332D3E091E7577E03894DB357362D34FEDDECFAB84E677BADC594413876F29F973660E229AD9A2580DBA6047F0229BEA71F40ED009384BCAB9C8F990AA64
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2001-2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016 Cristian Rodr.guez <crrodriguez@opensuse.org>. Copyright (c) 2016-2019 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2018 Yury Gribov <tetra2005@gmail.com>. Licensed under the MIT license:.. Permission is hereby granted, free of char
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6343
                                                                                                          Entropy (8bit):5.1094401405336605
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:kWFeHdIGdIbG5+mCzDpIBCZip8B8wHDYCOsrLsBnobhxhDaDn8GI:Te9I8GzD8F8B8wnlrwBnobhxhDkn8GI
                                                                                                          MD5:04EB381ECAB94831C06197C30472599A
                                                                                                          SHA1:E23D160CC33CC2C25A4B48F7B242F906444418E0
                                                                                                          SHA-256:F7523357D8009749E7DBA94B0BD7D0FA60E011CC254E55C4EBCCD6313F031122
                                                                                                          SHA-512:1009284BC7A74A771459A8A3D75DE8A8913D94BDDFD0172C9B06DB6910AE46689E9277F9B376BBEA8A81D07515C33FA80579C9DBB0385082AC49275DD6F20D8E
                                                                                                          Malicious:false
                                                                                                          Preview:/* internal.h.. Internal definitions used by Expat. This is not needed to compile. client code... The following calling convention macros are defined for frequently. called functions:.. FASTCALL - Used for those internal functions that have a simple. body and a low number of arguments and local variables... PTRCALL - Used for functions called though function pointers... PTRFASTCALL - Like PTRCALL, but for low number of arguments... inline - Used for selected internal functions for which inlining. may improve performance on some platforms... Note: Use of these macros is based on judgement, not hard rules,. and therefore subject to change.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3590
                                                                                                          Entropy (8bit):4.884781279491452
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+dSIBCZio1eBmquhZ7gJvvvvwvvvsvI7HII8IIZKIIUIIoIIj7hN7z7nIIGIIGZ:0/UgBvvvwvvvsvC5hJ/n6oR
                                                                                                          MD5:00388A1AF4C96576FDA508FED6F5A6CB
                                                                                                          SHA1:1B0E9014C0BAA4C6254D2B5E6A67C70148309C34
                                                                                                          SHA-256:AD8B01E9F323CC4208BCD22241DF383D7E8641FE3C8B3415AA513DE82531F89F
                                                                                                          SHA-512:899072A2373FE9DA8170C2782541CD6F735BE8012FAF71980A9A9E6FE57119DD5C6F1483B485C52764F09E7AC551C18F2C33E1D23F4587DF9964AF89CBD08CEE
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3573
                                                                                                          Entropy (8bit):4.730211522419028
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+dSIBCZiR727272ET727272EH727272Ew727272Ew727272ETg727272EI7272M:0/5oo5foo5boo56oo56oo52oo5Coo5T+
                                                                                                          MD5:0E094CC88AD0B99AAEABCCD143107029
                                                                                                          SHA1:D335ECCA380E331A0EA7DC33838A4DECD93EC1E4
                                                                                                          SHA-256:EAB66226DA100372E01E42E1CBCD8AC2BBBB5C1B5F95D735289CC85C7A8FC2BA
                                                                                                          SHA-512:9929F34C6FC5C5DA558A67F384293119D3A4523D9D4818358C9C74A37D7470A703CFE1130A62F9AD6185B21692AABACEFA64172D5CD52E7F9525367BB268D95E
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2428
                                                                                                          Entropy (8bit):5.118723668867379
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/oaRetlNtkvtikvraMJHmx2y+9p4BJBDMyN1ykWvaeTx9AVG1YF9SEvkdtRI+B:/N8TkVL2Mty+9GPFNwh7d9AVyM9SEvkv
                                                                                                          MD5:05FF28FEC9908D949945A99BC5E6D149
                                                                                                          SHA1:B7FAC564A2642FF175DB5036D875E8BD22546B49
                                                                                                          SHA-256:F6C882BFF8AB40F194C94A69BD237FFD7B58A73CB39DD755910377543E8ED166
                                                                                                          SHA-512:5AAA2AF80376BA386720230EB23983AED2E1EC04129A91B7AF48DDC1DDFFF1C9DF54FE7892C730FD685564A3BA591F885F65A040A4F695CAE2C953259D1E335B
                                                                                                          Malicious:false
                                                                                                          Preview:; DEF file for MS VC++..EXPORTS. XML_DefaultCurrent @1. XML_ErrorString @2. XML_ExpatVersion @3. XML_ExpatVersionInfo @4. XML_ExternalEntityParserCreate @5. XML_GetBase @6. XML_GetBuffer @7. XML_GetCurrentByteCount @8. XML_GetCurrentByteIndex @9. XML_GetCurrentColumnNumber @10. XML_GetCurrentLineNumber @11. XML_GetErrorCode @12. XML_GetIdAttributeIndex @13. XML_GetInputContext @14. XML_GetSpecifiedAttributeCount @15. XML_Parse @16. XML_ParseBuffer @17. XML_ParserCreate @18. XML_ParserCreateNS @19. XML_ParserCreate_MM @20. XML_ParserFree @21. XML_SetAttlistDeclHandler @22. XML_SetBase @23. XML_SetCdataSectionHandler @24. XML_SetCharacterDataHandler @25. XML_SetCommentHandler @26. XML_SetDefaultHandler @27. XML_SetDefaultHandlerExpand @28. XML_SetDoctypeDeclHandler @29. XML_SetElementDeclHandler @30. XML_SetElementHandler @31. XML_SetEncoding @32. XML_SetEndCdataSectionHandler @33. XML_SetEndDoctypeDeclHandler @34. XML_SetEndElementHandler @35. XML_Set
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9044
                                                                                                          Entropy (8bit):3.6667435496495013
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+1SIBCZiZ845Q9nF+/r5OnCJWL3efs+3BeXkT5gKBK:K/rC9nFor5OCgLujT5gKBK
                                                                                                          MD5:2469C36692281AC7E8D51B2AE818EF72
                                                                                                          SHA1:CF2BC9626C945826602BA9170786E9A2A44645E4
                                                                                                          SHA-256:67DCF415D37A4B692A6A8BB46F990C02D83F2EF3D01A65CD61C8594A084246F2
                                                                                                          SHA-512:B8AD8A2C68F72A4CDB97FC91427682BCA2E822457619BD5B2CF30D9760F3C9427F2853760B920E6FEF071B1B0D863130129BC7F1453D2C2FFCDD628BC2AAF33E
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this pe
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13071
                                                                                                          Entropy (8bit):5.104555279839339
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:8p8Dm/QhYKwfMOEBO/uuFf+R/qBB5VFyq:4gmIaKw0OEBO/uufz
                                                                                                          MD5:C5887C06A5DEDE3DF7AF231E706AF5EA
                                                                                                          SHA1:4C49B5DF2BC702F663BA3B5A52D1940EC363226B
                                                                                                          SHA-256:B5EC29F6560ACC183F1EE8AB92BB3AEA17B87B4C2120CD2E3F78DEBA7A12491E
                                                                                                          SHA-512:9751A2ADA527090F835957D613766F2ADCC1B617A531ECF2CC5C93C0C80B5609CBC7C3844471F73AEEFD97CC2845E82996A55F837118DD424801F355AEC37621
                                                                                                          Malicious:false
                                                                                                          Preview:/* ==========================================================================. * siphash.h - SipHash-2-4 in a single header file. * --------------------------------------------------------------------------. * Derived by William Ahern from the reference implementation[1] published[2]. * by Jean-Philippe Aumasson and Daniel J. Berstein.. * Minimal changes by Sebastian Pipping and Victor Stinner on top, see below.. * Licensed under the CC0 Public Domain Dedication license.. *. * 1. https://www.131002.net/siphash/siphash24.c. * 2. https://www.131002.net/siphash/. * --------------------------------------------------------------------------. * HISTORY:. *. * 2020-10-03 (Sebastian Pipping). * - Drop support for Visual Studio 9.0/2008 and earlier. *. * 2019-08-03 (Sebastian Pipping). * - Mark part of sip24_valid as to be excluded from clang-format. * - Re-format code using clang-format 9. *. * 2018-07-08 (Anton Maklakov). * - Add "fall through" markers for GCC's -Wimplicit-fallthro
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3522
                                                                                                          Entropy (8bit):4.835682284692397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+dSIBCZiJHKKUKKIKKVKK3KKDKK/KKGKKFttwttMtt6EttuoowX6:0/BR
                                                                                                          MD5:C7E3E0B2F2FC44B74E6F2E65110976F5
                                                                                                          SHA1:B77C8FCFB551553C81D6FBD94C798C8AA04AD021
                                                                                                          SHA-256:8CD26BD461D334D5E1CAEDB3AF4518D401749F2FC66D56208542B29085159C18
                                                                                                          SHA-512:CE088F786AD705F45D9257DF7D460FFC01D34C309896CB7D444D90C08862ECD339644A0D1D139929BE93225ABF290C2991CB66A4414615EFDC5D43412C3ADF5F
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2038
                                                                                                          Entropy (8bit):4.924073573798998
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:u08W4cosGil2jjCsL1JrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1i:H+AGiICsLrxGNHbUBPxgZ7fIVWg1IFzx
                                                                                                          MD5:88252B8FD52A88A6FC1C5ED43FF42DFE
                                                                                                          SHA1:A3A8C44EFD55DBF2CFEA8FCEE009EC63120EC0A3
                                                                                                          SHA-256:E70948500D34DFCBA4E9F0B305319DFE2A937C7CBFB687905128B56E1A6F8B33
                                                                                                          SHA-512:D9346FB6D08E645F1D658AE2E164C8C771EB1B8C4D57B860137EF1F4D20BEF5271D1F3FA66BAA1141576002010A71217368D6427A42006904941B22AEB733DAF
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2023 Orgad Shaneh <orgad.shaneh@audiocodes.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribut
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):286193
                                                                                                          Entropy (8bit):5.015577353689897
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:CYxGNqccUmOwm8+7IqH/l34mN0oaHwypFd/MJ6cFCzreOX0jLpYbHuDoIi0kBKLR:ft56Z3aY6YzZ9
                                                                                                          MD5:790FB6F994C945EA403A7DF5C01EB99B
                                                                                                          SHA1:FED1311BE8577491B7F63085A27014EABF2CAEC8
                                                                                                          SHA-256:3DC233ECA5FA1BB7387C503F8A12D840707E4374B229E05D5657DB9645725040
                                                                                                          SHA-512:581D58EAAABCE0182BE5F04D314889F1D44B13A8D60AB64BB3022A66BE1C051B21479BA163D2F0D79A4CC3F128412C2C8266981D6529CBA73B16DCE333F8D209
                                                                                                          Malicious:false
                                                                                                          Preview:/* 2a14271ad4d35e82bde8ba210b4edb7998794bcbae54deab114046a300f9639a (2.6.2+). __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2000-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2001-2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2016 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2009 Steven Solie <steven@solie.ca>. Copyright (c) 2016 Eric Rahm <erahm@mozilla.com>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2016 Gaurav <g.gupta@samsung.com>. Copyright (c) 2016 Thomas Beutli
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):35475
                                                                                                          Entropy (8bit):5.1371515111103125
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:zL4jfanNJMOuyTymyPyZsLu/0cDcgsLV/0V8Bh94oFKz9nCg94oyFGOVM440uNH5:zp6KDoRVZnRTtgaRTtg8i1oQt
                                                                                                          MD5:40815010EB252245D0114E0EC1E091EA
                                                                                                          SHA1:EF767128D2DDA99436712DCF3465DDE5DBAAB876
                                                                                                          SHA-256:71FB52AA302CF6F56E41943009965804F49FF2210D9BD15B258F70AAF70DB772
                                                                                                          SHA-512:168B464B8A7DDAE78DD9023EF58B5FBEE765F9FF33CF546DC26486D9B3EC649E0E1D86DB5C8430BCD7B2264EF742F3F367DC4515C625E6452F7B6D9B7FBA9E0F
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2002-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2005-2009 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright (c) 2021 Donghee Na <donghee.na@python.org>. Licensed under the MIT licen
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4679
                                                                                                          Entropy (8bit):5.13770764239761
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ZVCdxGNHbUBPxgZ7fIVWg1IF4T/mPwdc66U+govSyfC:H+SSIBCZi6yovSqC
                                                                                                          MD5:55D6374D8BA1215CF85B75496FB978D3
                                                                                                          SHA1:C961FB1A80F7B0601A63E69FBA793FE5F6DFF157
                                                                                                          SHA-256:228470EB9181A9A7575B63137EDCB61B817EE4E0923FAFFDBEBA29E07C939713
                                                                                                          SHA-512:D4C805A0E556D62AF4BFA2617E2E4EE6F131B79FD173222A1AD2DCC7811246DAF6CD8A916800425DD1A704E9854C9E8F5652D57F29D4951EF1CDDDA164DC0C5C
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017-2024 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distrib
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):54346
                                                                                                          Entropy (8bit):4.90187572162457
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:fBaLRxZsOfX+5rGCWK6UhUqpr9T9NWWiGDoSDp5IlDiIbxbtsvrUKm9VIAMNZeL8:fBOvX+UjUrB9pDrDp2bfsY81ULn8
                                                                                                          MD5:B05148B2E6EEBE5A8153B5FFE5741D85
                                                                                                          SHA1:8394790C0199C8F88108542AD78F23095D28A3FE
                                                                                                          SHA-256:5B16C671CCC42496374762768E4BF48F614AECFD2025A07925B8D94244AEC645
                                                                                                          SHA-512:4035E9310920619456554D26C8BA3ABAB36B71A212C112FFCE4EAB97CA3507957521C8E621C24853AAF70FAAE9F1E0AC86B50BE2F922021A21E42F35C1CCF1F3
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002-2016 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2009 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2016 Pascal Cuoq <cuoq@trust-in-soft.com>. Copyright (c) 2016 Don Lewis <truckman@apache.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Alexander
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12894
                                                                                                          Entropy (8bit):4.977931988132751
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Cj27vws5qY5Ko653BMH0vsJL72aEZgnZs:gGF5Ko65RM5L72T
                                                                                                          MD5:CA0F14D61838140CB220B9ED4634DF3B
                                                                                                          SHA1:7D2943A0128094455004B1A98007B98734221BAE
                                                                                                          SHA-256:6B8919DC951606DC6F2B0175F8955A9CED901CE8BD08DB47F291B6C04227AE7F
                                                                                                          SHA-512:2FDC768ED622074BC12621C8B07FCF33435EAA99D59F05F9F0E9B385867D9F81A5F230FC58D9C0E94D56063AA26B64EEA6F6BEB195E03D023E58FE34D2B1C82E
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2005 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitati
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53720
                                                                                                          Entropy (8bit):4.493843028819915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:5d5wgBLn33E9NBhg3b2mU58/euX0gxNVhqaUO8GISIrkgI5GxNQ:NTpUzhg3gpI1lhRx9FUki+
                                                                                                          MD5:82194937A2FCD214C47A168CB618A852
                                                                                                          SHA1:7756F7C0D3625AE7DDE6CF7D386685FFACB57C7E
                                                                                                          SHA-256:A3FE18FF32B21FBCB7C190895C68158404E1B9FB449DB6431BC08B261DC03938
                                                                                                          SHA-512:17377FD6E917ACD2E988B782308BBE2A10AD0E030EB9C4CEA9361DA0BE28718C5F5D81D52E71186155FE0B1688458E1A100855892C0936A9FB067AAD69CB50A9
                                                                                                          Malicious:false
                                                                                                          Preview:/* This file is included (from xmltok.c, 1-3 times depending on XML_MIN_SIZE)!. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2016 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2018 Benjamin Peterson <benjamin@python.org>. Copyright (c) 2018 Anton Maklakov <antmak.pub@gmail.com>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3430
                                                                                                          Entropy (8bit):4.900105243914068
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+JSIBCZiZS1+0Qg1S+SFM3m/yGW2qL/HK:i//0f1pSG3xXd/q
                                                                                                          MD5:A0D0F7B7AC65E7E55A7E6EF17D4E4C10
                                                                                                          SHA1:788332FE8040BED71172CDDEDB69ABD848CC62F7
                                                                                                          SHA-256:F05AD4FE5E98429A7349FF04F57192CAC58C324601F2A2E5E697AB0BC05D36D5
                                                                                                          SHA-512:C20AC4528E49F356A68106E215D68EF26845CA9E11E75CCC2AA3A2D7D54E2C388AA015F34AB8E5A616537A050984CE88109889E4D7241D7116D86AB5F1B65C1C
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2017-2019 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4640
                                                                                                          Entropy (8bit):5.0108338663284515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:q+8bSIBCZiL/1Zzhkmn8fX40XFbGazXfMD4022:Kb/X/1Zzhk6wXFbGaTa22
                                                                                                          MD5:791AF3208668A5E20891BE0A46BDF421
                                                                                                          SHA1:2D82D0A1201F78D478B30D108FF8FC27EE3E2672
                                                                                                          SHA-256:6CE6D03193279078D55280150FE91E7370370B504A6C123A79182F28341F3E90
                                                                                                          SHA-512:92EA15149F99DDAD6D32AE80A0FA65566E70A7ECE83BE40369B3F85CB55C7F81BFF98123F5E8496EE39310732BC124D780CBBD5FA594BF0E398D7FBE1AA50AFA
                                                                                                          Malicious:false
                                                                                                          Preview:/* This file is included!. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2017-2021 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, inclu
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Bourne-Again shell script, ASCII text executable
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1805
                                                                                                          Entropy (8bit):4.818747818252575
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jxCY378UyBsb3hdZywHIC3PgIJFCV/tsNAN:jEgzfZ72EQ
                                                                                                          MD5:A27365D61C02735C7697B6D84DDF351B
                                                                                                          SHA1:F31AC85D09D295BCE7BE3080996C2AF495AAFA33
                                                                                                          SHA-256:C8CCC736CED4F348B8BBB09752977038BF00893F94D52C96C873638AC1F8CEFC
                                                                                                          SHA-512:5297CA3EEF0DE1D107D573BF1D8528AFCBEFF2C5FD33054AC469145909E4C8E3E6CEB7E78C1488CFF06DFB4E1BB241FF10229B979D6C457DD2A91DAAD3582935
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:#! /usr/bin/env bash.# __ __ _.# ___\ \/ /_ __ __ _| |_.# / _ \\ /| '_ \ / _` | __|.# | __// \| |_) | (_| | |_.# \___/_/\_\ .__/ \__,_|\__|.# |_| XML parser.#.# Copyright (c) 2017-2022 Sebastian Pipping <sebastian@pipping.org>.# Licensed under the MIT license:.#.# Permission is hereby granted, free of charge, to any person obtaining.# a copy of this software and associated documentation files (the.# "Software"), to deal in the Software without restriction, including.# without limitation the rights to use, copy, modify, merge, publish,.# distribute, sublicense, and/or sell copies of the Software, and to permit.# persons to whom the Software is furnished to do so, subject to the.# following conditions:.#.# The above copyright notice and this permission notice shall be included.# in all copies or subs
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):570
                                                                                                          Entropy (8bit):4.415313222328905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:hB4mPL36UbjF6Ywy0jgdS1r98oRkFIe6FaHYzp15OXm4RVBeKAv:XhLK656Ywy0jgA1rG/2a1t+
                                                                                                          MD5:D0D4B98EE1379810146E8EC6E8B72F80
                                                                                                          SHA1:32698FB35600785033F892C2F8C28679173C6A9D
                                                                                                          SHA-256:9AC098806529277219A29870ED2EF979D340F24E781CFE72DDE9BCE9C1D5D691
                                                                                                          SHA-512:FDB9603338F7A2B44F8667DEEE12EF16E8E415F80EE467A73C5544313B6E02A029C58F39861C3D633747130498C28C8CA5552B8B8741E1FE1D4B7A01122694A5
                                                                                                          Malicious:false
                                                                                                          Preview:This directory contains the (fledgling) test suite for Expat. The.tests provide general unit testing and regression coverage. The tests.are not expected to be useful examples of Expat usage; see the.examples/ directory for that...The Expat tests use a partial internal implementation of the "Check".unit testing framework for C. More information on Check can be found at:.. http://check.sourceforge.net/..Expat must be built and, depending on platform, must be installed, before "make check" can be executed...This test suite can all change in a later version..
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17520
                                                                                                          Entropy (8bit):5.2430102695020615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:J/6o+22hOhkHJU2Cri7W0LjqBAOjz/P24Bqs9owQZnL73iaJf:Jqhh3/77jGlq1ZL7V
                                                                                                          MD5:797E43AC14DE2881C264D2B208F3A5E6
                                                                                                          SHA1:9726BB373BE84E2E9ECFB4348BC2CD0C05D48529
                                                                                                          SHA-256:6FE85BB7497123DB89298F975A747C3CFB536B83EBE4432B54772691241EDED4
                                                                                                          SHA-512:F8E15396F14C2524FB04FF5F80A77A488D6010538F051FA3B48F9B8C1270C139F65CB11D6F9B5D8C3A42509D15FD352F903A9DDCC2702C10405722B7761B059B
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "accounting" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffr
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2517
                                                                                                          Entropy (8bit):5.032243748987222
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eRDVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IF5JXyZ:enm+e0uAo+bIBCZid
                                                                                                          MD5:3AA22DA433721F3199A0F927D74640D8
                                                                                                          SHA1:910841585C029980A4730546BA7D1EAB52BE5DAE
                                                                                                          SHA-256:AB502AF1B16F3ABC64DC6C7D22D85DB902B38DFA759BFF9E70699408D4BC39E0
                                                                                                          SHA-512:334B559404C96B2CED232FA9F0BD87A5111142F7AB4F70EF64C782341DEACECB6DCCBE092F0D67CC6FEC5320CF67AF652940A067CD81E5040D312AB809696C0A
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "accounting" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffr
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1601
                                                                                                          Entropy (8bit):4.689491491938518
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+Hq:9+mCdxGNHbUBPxgZ7fIVWg1IFv
                                                                                                          MD5:04675C7D4F7BE5D9915FF54009AA6E94
                                                                                                          SHA1:4EA10347375BDFD45AB2014F94EF853F06E32884
                                                                                                          SHA-256:C32DC0105BA8C541221810BCF5E58D29BCB48C293329AFC786676044F2DF2D14
                                                                                                          SHA-512:8111FFB6BE8C8FB5153E2229C0E9F2200A4D93B5CE7CD2F54BEFF787877C208B34B4EC6E35783157F82F2ED1D9A2594D622AC05E3662F4C4341552D4878FEB1F
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):90658
                                                                                                          Entropy (8bit):5.439428511374596
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:qNCA+/PtH7PKpndeqUgI1nzDKAbyH6M30HkpgIqmXcb7YNqOYcI03JcYMqZjMqk5:qGRmJZcpwXI0+8FffsYoxhff
                                                                                                          MD5:250A122B897FB295FCE2C35D2ACA1F9B
                                                                                                          SHA1:75E9CB03787B93D967249EB880A7F7B6392F23F6
                                                                                                          SHA-256:E099D52A390CC7BEEC25BFAB3594F4116507AD1EFE85F7296C6A8C8F43A50D4D
                                                                                                          SHA-512:8E79138A6AE23AC221DC6952D2B3C996B5138435FC4931C7021ED2C4E72674A62FEBA309E2385E20EBF89EB83AA1A2F5D5BFEC2418BE7F9BD7C98CF76D4F0E26
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "allocation" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffr
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2518
                                                                                                          Entropy (8bit):5.035002168613689
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zjVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IFh4:tm+e0uAo+bIBCZiJ
                                                                                                          MD5:8E203AC2F7A68AA6AC77DC328AF62254
                                                                                                          SHA1:47AEA5953B6AB6F6C9805B9722CAF1C066C5C9F6
                                                                                                          SHA-256:4D4678FEA4E336F85E8FAFB8FB5EBC9920B2253221289F64AFA712239D2FCD19
                                                                                                          SHA-512:14326CE321EB068BACCE7BB07B1E34035AAF40421763F78323699FD71E2B35DF98A21441353C7F749DC198D992051F06BAF828807B79318724FE69A2FB5C1D5F
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "allocation" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffr
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1603
                                                                                                          Entropy (8bit):4.690774084922537
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+HO:9+mCdxGNHbUBPxgZ7fIVWg1IFb
                                                                                                          MD5:BD005A1FB29D21CFB94954139B009388
                                                                                                          SHA1:ACC9A8C0FECCEB1C4C489F68ED1F06980FC3E2A5
                                                                                                          SHA-256:4424457911FE0B97A5D761387141E629588B8C0C97A3CAE39CB4295BAC39C472
                                                                                                          SHA-512:E4F70C3460F87B036C615A42E37E44CF79AF6E60FC6A6D476A4B19A529606B363401A5CBBE41BBB27E5E8B5015020913CBE7CB9F50C7EDC16E7488476E6A55FE
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):237711
                                                                                                          Entropy (8bit):5.3162696239485285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:vvTP3U8yf+TIsSLBTC/IHryTLU5ptRl/jQEEMpH:vvDjA
                                                                                                          MD5:538CC7863AB9288116A3DB681CD0BED4
                                                                                                          SHA1:84B4EEB186CAE3DB53310E555AF449FD24694DFD
                                                                                                          SHA-256:AB161035FC52E8201D1156AF9D84FB8A53B791F4B3171E4FC0E96964D3791DF8
                                                                                                          SHA-512:680109462874A12E9B24AB31CBB42176BD9BBA80A6AC27EBBCBC1E40FFCBE523ADC97356054702AC0D74B1C948B606DE6BE81570304400D9693C824007547CA0
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "basic" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2513
                                                                                                          Entropy (8bit):5.036854212373524
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IF+7:rm+e0uAo+bIBCZi1
                                                                                                          MD5:8B82E430F87B3250B742B31843DBF2D9
                                                                                                          SHA1:531FBFF0D2A98FD62683A85AC3A4445E734C17E2
                                                                                                          SHA-256:973C5CD64BA4C034E4C759D6AB85A9E665880E957F0C2D07D27CB7A3DAEA4DCD
                                                                                                          SHA-512:B920A40242C9CB47C0A55FF9CBC3DF88587882A7BEB5319EF1E8D5A77F2F38D50C88F1D92A7BCDF286A0C3B604D8C886642FE006F816F9CF7C0EA46D40638CC1
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "basic" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1603
                                                                                                          Entropy (8bit):4.690499464978905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+kaP:9+mCdxGNHbUBPxgZ7fIVWg1IFxaP
                                                                                                          MD5:78E8E6BDE4A9C3A32CEC11659AEB71EF
                                                                                                          SHA1:14308F14684274329DBF21D121E797A3065198FA
                                                                                                          SHA-256:5EDEA93579F67987F8020DD899FA297F4108C07E3470C7F1DB1640047BAA55A1
                                                                                                          SHA-512:CE8FBE75B97FF4E2862221611C432B3B5DCC5EF448F1C0632D71715DF83EA23EEAC2F54B3F4104224A1E76CED851FDB7ABD84DB65FF56F1983F067B168E4AFF6
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):548
                                                                                                          Entropy (8bit):4.336412302690937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:7+sj+GO0sMPjAq1oXfDwU3ujmJ4zEQwRZku3Vcl:7+sj+f8bAbEU3AznwjkGVcl
                                                                                                          MD5:48E387B37D5FA4F8CFCBEC618704AE4A
                                                                                                          SHA1:03A637C44D5469404FB3F8C8D8F90A80863E0F3F
                                                                                                          SHA-256:2880002B547C1AF1D51C8BB86DC80ED0DC4C61B3E05E6A37266F54C1A48380BF
                                                                                                          SHA-512:B6BFB53903E3BF9917B9C1F0E7BC95A8291B7745A9DC5FAF579F1CDFFAF32173EF8A2503CDF469611A131142BC9752C1C3BA885BA5F8D64E1EE6F83FC08884F9
                                                                                                          Malicious:false
                                                                                                          Preview:Use this benchmark command line utility as follows:.. benchmark [-n] <file name> <buffer size> <# iterations>..The command line arguments are:.. -n ... optional; if supplied, namespace processing is turned on. <file name> ... name/path of test xml file. <buffer size> ... size of processing buffer;. the file is parsed in chunks of this size. <# iterations> ... how often will the file be parsed..Returns:.. The time (in seconds) it takes to parse the test file,. averaged over the number of iterations.@.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4588
                                                                                                          Entropy (8bit):5.089337846484756
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+buHjvIBCZihZnGlTbiXgmBJFDYzP07+wHP2Hm:hHj21ZnGlTOXguJFDYzP0CwHP2G
                                                                                                          MD5:E6019310FFC850966ACB4330DEBF821B
                                                                                                          SHA1:68B6610B1AE0E1DAB4D01F644C7A19D51C7817EC
                                                                                                          SHA-256:4C1E8626104FBF629DADD0C193DCA54205CA0B8655D208BA035AA938ABB79321
                                                                                                          SHA-512:D1A1F8DF54B7EF96076B5216BE9FC4424BA914F133DAE496EA96B2D17001638BE8054249B684E7D7E7DCECD62361703E1DCA9C24231812402B4C3BEFA264F248
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2003-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom t
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):548
                                                                                                          Entropy (8bit):4.336412302690937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:7+sj+GO0sMPjAq1oXfDwU3ujmJ4zEQwRZku3Vcl:7+sj+f8bAbEU3AznwjkGVcl
                                                                                                          MD5:48E387B37D5FA4F8CFCBEC618704AE4A
                                                                                                          SHA1:03A637C44D5469404FB3F8C8D8F90A80863E0F3F
                                                                                                          SHA-256:2880002B547C1AF1D51C8BB86DC80ED0DC4C61B3E05E6A37266F54C1A48380BF
                                                                                                          SHA-512:B6BFB53903E3BF9917B9C1F0E7BC95A8291B7745A9DC5FAF579F1CDFFAF32173EF8A2503CDF469611A131142BC9752C1C3BA885BA5F8D64E1EE6F83FC08884F9
                                                                                                          Malicious:false
                                                                                                          Preview:Use this benchmark command line utility as follows:.. benchmark [-n] <file name> <buffer size> <# iterations>..The command line arguments are:.. -n ... optional; if supplied, namespace processing is turned on. <file name> ... name/path of test xml file. <buffer size> ... size of processing buffer;. the file is parsed in chunks of this size. <# iterations> ... how often will the file be parsed..Returns:.. The time (in seconds) it takes to parse the test file,. averaged over the number of iterations.@.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4588
                                                                                                          Entropy (8bit):5.089337846484756
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+buHjvIBCZihZnGlTbiXgmBJFDYzP07+wHP2Hm:hHj21ZnGlTOXguJFDYzP0CwHP2G
                                                                                                          MD5:E6019310FFC850966ACB4330DEBF821B
                                                                                                          SHA1:68B6610B1AE0E1DAB4D01F644C7A19D51C7817EC
                                                                                                          SHA-256:4C1E8626104FBF629DADD0C193DCA54205CA0B8655D208BA035AA938ABB79321
                                                                                                          SHA-512:D1A1F8DF54B7EF96076B5216BE9FC4424BA914F133DAE496EA96B2D17001638BE8054249B684E7D7E7DCECD62361703E1DCA9C24231812402B4C3BEFA264F248
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2003-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom t
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3503
                                                                                                          Entropy (8bit):5.066741252553446
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+kyWQdCChcIU2rxGNHbUBPxgZ7fIVWg1IF/rYVy9UWf42uAQHU9vcxsgVN6qchs:H+P0D3IBCZiG5fQHM7/mCK
                                                                                                          MD5:C1A849D4DBAC394A66CC140F1866F740
                                                                                                          SHA1:2B5C87C09DB155330058EFD940CE4E2492CFA8F3
                                                                                                          SHA-256:50A0D4E563B6715F108E088AF8B961C6B33110768C70BD4A6DD9CD88ABA15992
                                                                                                          SHA-512:02002A49C13BB380B5466948D199FFD5FCB4CE8A0D4654F1D8DE58BEE1E90EE772BA53F9D85CCD6900A3D25632277770761C5A6C5619D325B3E889D8B35B155F
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2002-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2016 Gilles Espinasse <g.esp@free.fr>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2022 Sean McBride <sean@rogue-research.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2284
                                                                                                          Entropy (8bit):4.968458505332799
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4+u+kbU5eCdxGNHbUBPxgZ7fIVWg1IFbCDZfvnNLyyMWGScLEI:4t+BzSIBCZiYCDV2gI
                                                                                                          MD5:66BBB13424EE0D569C6AA957789DB9CE
                                                                                                          SHA1:5718DDA41C01FB05BED08906B37BA29B2FAA242F
                                                                                                          SHA-256:20C193C884F40C6F8C7214B26607256285F24378BC3559418D84EE7ABF238B29
                                                                                                          SHA-512:9007C8B9BABABB669E819F30445B7E8EE6034C5351B4B682BB8BB650A7A554419CAF557C0B86BF16928071DDFAE9B5F98B053415A6D4E91BB859E619753B8396
                                                                                                          Malicious:false
                                                                                                          Preview:/* Interface to some helper routines used to accumulate and check text. and attribute content.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2002-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies o
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1600
                                                                                                          Entropy (8bit):4.691024410532746
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+Ft:9+mCdxGNHbUBPxgZ7fIVWg1IFst
                                                                                                          MD5:70FC467AF68618ACFBC8CB7640C76FD8
                                                                                                          SHA1:49DA8EBAA6178297701D500AEC68F1974EC9B36A
                                                                                                          SHA-256:189A8090C15C27B9E143CA86C10B95FE7EC6619AFA6387EAD311BE934C7D0682
                                                                                                          SHA-512:7F5945AF19208F4C2A10EEA926C1055EE7EBD153F2257535135218D6A67F60C0BE926CD79B987E701B6785EDDF076A797A708A3CBB88A9877D2CE76A3640799B
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13197
                                                                                                          Entropy (8bit):5.395160814994686
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:x/1o+z1+MiwG94kLGR45LNDo8QZ2JqWJIEb/DIObw1QM+K:xNp+MiwFR45LNZqWOEb/DIObw1Fr
                                                                                                          MD5:7FFCB8F40FF407D43F8A2731CE2BDAD8
                                                                                                          SHA1:F4CFAE0ED9FD393E7050770F86286ED963A72A7E
                                                                                                          SHA-256:531A7B506D3011AF4A98A453717F25E7478AA3BB4C8F9EAA214635F1703C3CF1
                                                                                                          SHA-512:43FA2D40B1604521B4CD702FBDBC91CC2467FA84998E32D35C638195D932FDAF4AA0C09055522C65C6AE57BA8FA5EB6C4D0C35172257F4C99C275AEE4DB80E86
                                                                                                          Malicious:false
                                                                                                          Preview:/* Commonly used functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffred
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6192
                                                                                                          Entropy (8bit):4.892580018130702
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:um+e0u1o+vIBCZiFZCGIyjiW26jPqNqNzdfa/lDM8v3:x/1o+2pZCGIyj926jPqNqNzdfaNDrv3
                                                                                                          MD5:29BF266E6374DF0EDAEA03D72532D641
                                                                                                          SHA1:8C1F9ED73AA6F89B424D2ECE328E97E82DB642F5
                                                                                                          SHA-256:F694412240A4EEBDD4ED1FD4DDBCCAFF5600502DDC8C1249740A0B0D91DBF04B
                                                                                                          SHA-512:165C9FCFB7002A4181EC6356336DF4F126406DF3C3271777DEC26B1EAD4AF8BA72C798BCF9128021B0D19EC2E2FF875235FC930C65D3F27E2AF281C19696612D
                                                                                                          Malicious:false
                                                                                                          Preview:/* Commonly used functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffred
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1598
                                                                                                          Entropy (8bit):4.6907076892246025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+N2n:9+mCdxGNHbUBPxgZ7fIVWg1IFS2n
                                                                                                          MD5:E50F222E34F2AD8A4910F4EE28873B66
                                                                                                          SHA1:1280EF95E9C04AC8BC0F25A463888D4BE1E41229
                                                                                                          SHA-256:379E09AB773C7B32FF9378982D57C38926381A0DACEF2BCE35E93E1FCFCD4C8F
                                                                                                          SHA-512:A357AAF4ECC64C985A57C781B1E73B0EB1BF888599DD0741509E28C72565387DAE4439FFF0FA757970E663A4F093770860899F750E1A184972A326611D7B9D14
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8570
                                                                                                          Entropy (8bit):5.11499974834984
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:A/Ao+imTsbKP3SkHZUoHcV6tI1D+8OyrNY5UqK:AQWbKP3SkHZUoHcV6tI1D+8OyrNY5UqK
                                                                                                          MD5:631F659E9F6B536152657550FC7BDA18
                                                                                                          SHA1:ABDB3D50B2626AF11D9A85BE246C0BEBE9A77F6F
                                                                                                          SHA-256:421D649E1D69DC7067005636757AD93B46A0EDBEA9A1F17FF22195D18C8E236C
                                                                                                          SHA-512:2BD5BF5D4B7316033B7968E49F30EAF146F822DBBFF75C93EF4552102980D5A967DA8B69DD15B021E740D4F373EE770FDD8D08CA0D573892A85223B524B961F8
                                                                                                          Malicious:false
                                                                                                          Preview:/* Dummy handler functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffred
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6995
                                                                                                          Entropy (8bit):4.845113277830329
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IFc6hLy6tLy1Cjf4oOxpqgM:/m+e0uAo+bIBCZiv6hLy6tLyoZHyc
                                                                                                          MD5:1B3C5DD0ADAEF393E91271129C1A47EF
                                                                                                          SHA1:B2A3518AEF11ED87C33144E7C272845FEE09743F
                                                                                                          SHA-256:61B5347556A9906CC77769C2B4F6612D75E2465043E7ABBE87A8ABCC508161D7
                                                                                                          SHA-512:65C2ED7696A7C1CED20A6FAEF829CBF50EA9856DCBE7C2EA68923172A08B177092F031439B6C558FC0C8DF46B5DF1D15FB84CA66BC4CE37AE3EE8DF1B40C94D7
                                                                                                          Malicious:false
                                                                                                          Preview:/* Dummy handler functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffred
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1597
                                                                                                          Entropy (8bit):4.6933991137667475
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+Tv:9+mCdxGNHbUBPxgZ7fIVWg1IFEv
                                                                                                          MD5:860C62AFBF192C317AFCAE57CA30AF3B
                                                                                                          SHA1:BBC2A73CE6840D1054E43D9324AE229D82284820
                                                                                                          SHA-256:A9497107022239DE870C96754714291D0C23BBE1C2029C17F05840662AC3F85F
                                                                                                          SHA-512:F7A8EA02B14FFD382DF649DCCEEB8D7DFAE3DB52FE445B0C54F65DE955849FE144CFC13B33EFC440AA3A1CAA85B753B7025E093FB18B8176A84D13CE06939175
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):64671
                                                                                                          Entropy (8bit):5.037141411460516
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:WpIdtAtdpfzOvDK9lzig3hLAUMNGHM6r4oL78yVTSJ7Jx8v:mIdtAtdpfzOvDK9lzig3aUMNGHM6r4oN
                                                                                                          MD5:CF8DD1DE40988BE3FF21AEEF90F2FCDF
                                                                                                          SHA1:DDE2815B1A17F46A3EE34D056BFAB09D6220AEFE
                                                                                                          SHA-256:5FE7CF6FF0D62CC50843439D62F56CFE77B038C4CBAA21CBB162F06347BA8330
                                                                                                          SHA-512:C0E9577B735CDFB9134663D6E3155E62A158AE6553C9B604ED2AC1B95FE3FD8A237D2ACC2A4B9BE46AAB24CF900D6645AF99FCF2E970660C68292008F0C51DA2
                                                                                                          Malicious:false
                                                                                                          Preview:/* XML handler functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffredo@
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):27321
                                                                                                          Entropy (8bit):3.9017511552654858
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:HseGYGY+l45zjXw4dfCl7AagUDNAYSlWgHZrkBJZ3rC5:MeGYGY+l45zjXw4dfCl7AagUDNAYSlWw
                                                                                                          MD5:18ED886645CD34DF4F6719E9396D6422
                                                                                                          SHA1:CD953F969E8A756F03A40B841D71F36D2E029C07
                                                                                                          SHA-256:BDD3584067442299614CA3E7CA9B199F44ADFEE45E8814D6E48F623DE90DAF55
                                                                                                          SHA-512:4475751190B729972EB8B96EE6A626DF7727313659945C9A36CA380E441116AF5804398399B5F2942C53FF53BA3EBF112174AF13DE33339360151537064D16D0
                                                                                                          Malicious:false
                                                                                                          Preview:/* XML handler functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffredo@
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1600
                                                                                                          Entropy (8bit):4.690711653062034
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+rcf:9+mCdxGNHbUBPxgZ7fIVWg1IF7f
                                                                                                          MD5:C47B3EDB9919B815E5238FF09C34F02F
                                                                                                          SHA1:18369C9CC3D62FB115961C5C7AE641A059E79A0F
                                                                                                          SHA-256:25A762B6BDD73152FCBF8444508E3CC5DF74418BD26BE63ED83122B8DFE247D1
                                                                                                          SHA-512:77D0CBDAAB4655ABEFA33EC49D25DC60EF532A5D56099C6CFCD1ABC0CD2027E95034AD204C8A9A5987D9AC9D0567A29D450846C4C3621CE2AA0D9CC2E3F93ADB
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5606
                                                                                                          Entropy (8bit):4.71846420053655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:7L7m+mniIBCZiS39Ni7pauZbhBX8Ez8SRiZ9Ksj8dcS5qJ2:7wnP7ZbhJ8Ez8SRiZ3j8dc0qg
                                                                                                          MD5:65B5E174DCC507F2E1A27C1639ECBC3F
                                                                                                          SHA1:C18875986DA718FF5A80BD5E7B3085D6983E49BD
                                                                                                          SHA-256:17B67B3A41764E087BDFBD55BFF036D4080595F87C26B20ACE5BF3AB293B3BFB
                                                                                                          SHA-512:43B1D2DC95CD854299A68FD1C8A95A17C57C126A4D9B44DC106D68B8ECE239E3ACC72F4E7592DCB9448960A8BBA14954510CB3D5CB6C5204638FD2AA0DBD68DC
                                                                                                          Malicious:false
                                                                                                          Preview:/* Miniature re-implementation of the "check" library... This is intended to support just enough of check to run the Expat. tests. This interface is based entirely on the portion of the. check library being used... This is *source* compatible, but not necessary *link* compatible.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2004-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2006-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2023-2024 Sony Corporation / Snild Dolkow <snild@sony.com>. Licensed under the MIT license:.. Permission is hereby
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1603
                                                                                                          Entropy (8bit):4.690499464978905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+kaP:9+mCdxGNHbUBPxgZ7fIVWg1IFxaP
                                                                                                          MD5:78E8E6BDE4A9C3A32CEC11659AEB71EF
                                                                                                          SHA1:14308F14684274329DBF21D121E797A3065198FA
                                                                                                          SHA-256:5EDEA93579F67987F8020DD899FA297F4108C07E3470C7F1DB1640047BAA55A1
                                                                                                          SHA-512:CE8FBE75B97FF4E2862221611C432B3B5DCC5EF448F1C0632D71715DF83EA23EEAC2F54B3F4104224A1E76CED851FDB7ABD84DB65FF56F1983F067B168E4AFF6
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2526
                                                                                                          Entropy (8bit):5.035308334895082
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:08VXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IF6H:Vm+e0uAo+bIBCZiF
                                                                                                          MD5:7E69342D16B744D69C54B78A3C283CF8
                                                                                                          SHA1:04112F0C03A2F4DCD52FD81584D8CC90414002A9
                                                                                                          SHA-256:1ABF29BFBC66BDE75FC086C207286FA14716B1C9DF8EB31702F6087DB24371CB
                                                                                                          SHA-512:9ED3F30EA7949EFDCEC26F6F729A8D265B425D4639ECCDC0DE9021F92C2480DEEBC93CE27FF1C5F3E1370D8BD19AC2063468185F007CA8356C15CB14D2310F77
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "miscellaneous" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Lo
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31549
                                                                                                          Entropy (8bit):5.382637716340855
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZH/1o+22ynHVv82RCuPGxN3H7PdmxMp9Yxxv6tPGg5VTi03TO2LhDL9tIFc0tMSg:ZHNtynHVUb30xMpK+kg5pO21X9+nMSfY
                                                                                                          MD5:6D6B594050816CE9CC7311D1E6A2CB33
                                                                                                          SHA1:AA4BE5949F7A68D351E70AAB4C4F2EAA05A0B9A0
                                                                                                          SHA-256:8FC35DE0290E12F06F8A1197E4CE14B5E44CAAB1B592A7F65B2ECEDA8C20AD01
                                                                                                          SHA-512:89D2720ED2005FDD1A51F3764C12DC4AB6B90C9596BC9BD6780DB208B1327222A7A00C2F9DD5581EC257D032B47A73D372B86D522542D7B261F548C9FFCAE5BA
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "namespace" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffre
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2517
                                                                                                          Entropy (8bit):5.032243748987222
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eRDVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IF5JXyZ:enm+e0uAo+bIBCZid
                                                                                                          MD5:3AA22DA433721F3199A0F927D74640D8
                                                                                                          SHA1:910841585C029980A4730546BA7D1EAB52BE5DAE
                                                                                                          SHA-256:AB502AF1B16F3ABC64DC6C7D22D85DB902B38DFA759BFF9E70699408D4BC39E0
                                                                                                          SHA-512:334B559404C96B2CED232FA9F0BD87A5111142F7AB4F70EF64C782341DEACECB6DCCBE092F0D67CC6FEC5320CF67AF652940A067CD81E5040D312AB809696C0A
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "accounting" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffr
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1601
                                                                                                          Entropy (8bit):4.689491491938518
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+Hq:9+mCdxGNHbUBPxgZ7fIVWg1IFv
                                                                                                          MD5:04675C7D4F7BE5D9915FF54009AA6E94
                                                                                                          SHA1:4EA10347375BDFD45AB2014F94EF853F06E32884
                                                                                                          SHA-256:C32DC0105BA8C541221810BCF5E58D29BCB48C293329AFC786676044F2DF2D14
                                                                                                          SHA-512:8111FFB6BE8C8FB5153E2229C0E9F2200A4D93B5CE7CD2F54BEFF787877C208B34B4EC6E35783157F82F2ED1D9A2594D622AC05E3662F4C4341552D4878FEB1F
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2518
                                                                                                          Entropy (8bit):5.035002168613689
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zjVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IFh4:tm+e0uAo+bIBCZiJ
                                                                                                          MD5:8E203AC2F7A68AA6AC77DC328AF62254
                                                                                                          SHA1:47AEA5953B6AB6F6C9805B9722CAF1C066C5C9F6
                                                                                                          SHA-256:4D4678FEA4E336F85E8FAFB8FB5EBC9920B2253221289F64AFA712239D2FCD19
                                                                                                          SHA-512:14326CE321EB068BACCE7BB07B1E34035AAF40421763F78323699FD71E2B35DF98A21441353C7F749DC198D992051F06BAF828807B79318724FE69A2FB5C1D5F
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "allocation" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffr
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1597
                                                                                                          Entropy (8bit):4.6933991137667475
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+Tv:9+mCdxGNHbUBPxgZ7fIVWg1IFEv
                                                                                                          MD5:860C62AFBF192C317AFCAE57CA30AF3B
                                                                                                          SHA1:BBC2A73CE6840D1054E43D9324AE229D82284820
                                                                                                          SHA-256:A9497107022239DE870C96754714291D0C23BBE1C2029C17F05840662AC3F85F
                                                                                                          SHA-512:F7A8EA02B14FFD382DF649DCCEEB8D7DFAE3DB52FE445B0C54F65DE955849FE144CFC13B33EFC440AA3A1CAA85B753B7025E093FB18B8176A84D13CE06939175
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):77164
                                                                                                          Entropy (8bit):5.731142357925958
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Z9NOc+XyTZLk10Wgwb8bJ+ob8u4qyeg5bbl0DuGoGvSjgMcEYTVjGVc3:Z9aXHAlFIVmd3
                                                                                                          MD5:D03A821A6BA712448831568E559E645A
                                                                                                          SHA1:E024C0E90955F8FA3E60B95A47E0C0DD9E83E5CA
                                                                                                          SHA-256:C9C50998E18AA3C39324ABD1D38D1EC46C99935E4821A8E1B5F5F6707A82F1D9
                                                                                                          SHA-512:BB9669DA890877704C2A842CE2C24D738E947EC2419FD7ED62292FA24746335EC0DF6CE24EB46B80FAAE838DC5F3FC9E1F9A7C9F88567A33B57D5979808AA36A
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "namespace allocation" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 D
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6192
                                                                                                          Entropy (8bit):4.892580018130702
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:um+e0u1o+vIBCZiFZCGIyjiW26jPqNqNzdfa/lDM8v3:x/1o+2pZCGIyj926jPqNqNzdfaNDrv3
                                                                                                          MD5:29BF266E6374DF0EDAEA03D72532D641
                                                                                                          SHA1:8C1F9ED73AA6F89B424D2ECE328E97E82DB642F5
                                                                                                          SHA-256:F694412240A4EEBDD4ED1FD4DDBCCAFF5600502DDC8C1249740A0B0D91DBF04B
                                                                                                          SHA-512:165C9FCFB7002A4181EC6356336DF4F126406DF3C3271777DEC26B1EAD4AF8BA72C798BCF9128021B0D19EC2E2FF875235FC930C65D3F27E2AF281C19696612D
                                                                                                          Malicious:false
                                                                                                          Preview:/* Commonly used functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffred
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):570
                                                                                                          Entropy (8bit):4.415313222328905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:hB4mPL36UbjF6Ywy0jgdS1r98oRkFIe6FaHYzp15OXm4RVBeKAv:XhLK656Ywy0jgA1rG/2a1t+
                                                                                                          MD5:D0D4B98EE1379810146E8EC6E8B72F80
                                                                                                          SHA1:32698FB35600785033F892C2F8C28679173C6A9D
                                                                                                          SHA-256:9AC098806529277219A29870ED2EF979D340F24E781CFE72DDE9BCE9C1D5D691
                                                                                                          SHA-512:FDB9603338F7A2B44F8667DEEE12EF16E8E415F80EE467A73C5544313B6E02A029C58F39861C3D633747130498C28C8CA5552B8B8741E1FE1D4B7A01122694A5
                                                                                                          Malicious:false
                                                                                                          Preview:This directory contains the (fledgling) test suite for Expat. The.tests provide general unit testing and regression coverage. The tests.are not expected to be useful examples of Expat usage; see the.examples/ directory for that...The Expat tests use a partial internal implementation of the "Check".unit testing framework for C. More information on Check can be found at:.. http://check.sourceforge.net/..Expat must be built and, depending on platform, must be installed, before "make check" can be executed...This test suite can all change in a later version..
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2536
                                                                                                          Entropy (8bit):5.038043589193114
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZSjVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IFUp:ZSm+e0uAo+bIBCZi9
                                                                                                          MD5:0FA2109FA17ECEA94F95FDAFB0AEE059
                                                                                                          SHA1:2042B81100DC8F2E90E25B3F882467D41B9F1D89
                                                                                                          SHA-256:046E4C83198A92B58BB587CFFB3DA8BCC0A3E89C9B298CB1309701CB0214F137
                                                                                                          SHA-512:1C6415ABD4B5FD67F09EE8664DFD193D1EF7890DD27A5181572B8B9BF398700E4048BABD4A99F02B0AA22875D30438BC462433392426A3B447F0AE0C4207470A
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "namespace allocation" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 D
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2284
                                                                                                          Entropy (8bit):4.968458505332799
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4+u+kbU5eCdxGNHbUBPxgZ7fIVWg1IFbCDZfvnNLyyMWGScLEI:4t+BzSIBCZiYCDV2gI
                                                                                                          MD5:66BBB13424EE0D569C6AA957789DB9CE
                                                                                                          SHA1:5718DDA41C01FB05BED08906B37BA29B2FAA242F
                                                                                                          SHA-256:20C193C884F40C6F8C7214B26607256285F24378BC3559418D84EE7ABF238B29
                                                                                                          SHA-512:9007C8B9BABABB669E819F30445B7E8EE6034C5351B4B682BB8BB650A7A554419CAF557C0B86BF16928071DDFAE9B5F98B053415A6D4E91BB859E619753B8396
                                                                                                          Malicious:false
                                                                                                          Preview:/* Interface to some helper routines used to accumulate and check text. and attribute content.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2002-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies o
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1600
                                                                                                          Entropy (8bit):4.687782823701928
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+ed:9+mCdxGNHbUBPxgZ7fIVWg1IFX
                                                                                                          MD5:8837DB7345D159215D8C7FD4D4B65322
                                                                                                          SHA1:169738E9B8121A2D553BD3EA1E0F5A19C2AF43E8
                                                                                                          SHA-256:53DC6EBDEBFCCBFA5A6262BB33C45050CE9C45EE887D1B5287F2D6965384BCAC
                                                                                                          SHA-512:678C2CFF8D0CEF88E5811A41E315B56A7505D2C5874CC1C04DBEA8749697A6D9216881B1ADCF3178B773A2115739053BCE6E68DB77867B6EDE23F283A24DD648
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1602
                                                                                                          Entropy (8bit):4.6900890704798845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+F:9+mCdxGNHbUBPxgZ7fIVWg1IFy
                                                                                                          MD5:A324AB07B69C8CE06290683A74B7DA94
                                                                                                          SHA1:C3121B58150A090F9985C00070E967E58CBCA57A
                                                                                                          SHA-256:2B64C21452D65CB06C49B562A6FB7B8C21F9492350E391C94972A86C3C30B05E
                                                                                                          SHA-512:13F27624831B96BAF580D6B9A5D9F4F6BD873F91F110EB22BFF6E4CEB90B9793B0EB30A8143D0057FBC2B78290F6307DB5C542130289FA11483B493F9A0037FD
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6995
                                                                                                          Entropy (8bit):4.845113277830329
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IFc6hLy6tLy1Cjf4oOxpqgM:/m+e0uAo+bIBCZiv6hLy6tLyoZHyc
                                                                                                          MD5:1B3C5DD0ADAEF393E91271129C1A47EF
                                                                                                          SHA1:B2A3518AEF11ED87C33144E7C272845FEE09743F
                                                                                                          SHA-256:61B5347556A9906CC77769C2B4F6612D75E2465043E7ABBE87A8ABCC508161D7
                                                                                                          SHA-512:65C2ED7696A7C1CED20A6FAEF829CBF50EA9856DCBE7C2EA68923172A08B177092F031439B6C558FC0C8DF46B5DF1D15FB84CA66BC4CE37AE3EE8DF1B40C94D7
                                                                                                          Malicious:false
                                                                                                          Preview:/* Dummy handler functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffred
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):237711
                                                                                                          Entropy (8bit):5.3162696239485285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:vvTP3U8yf+TIsSLBTC/IHryTLU5ptRl/jQEEMpH:vvDjA
                                                                                                          MD5:538CC7863AB9288116A3DB681CD0BED4
                                                                                                          SHA1:84B4EEB186CAE3DB53310E555AF449FD24694DFD
                                                                                                          SHA-256:AB161035FC52E8201D1156AF9D84FB8A53B791F4B3171E4FC0E96964D3791DF8
                                                                                                          SHA-512:680109462874A12E9B24AB31CBB42176BD9BBA80A6AC27EBBCBC1E40FFCBE523ADC97356054702AC0D74B1C948B606DE6BE81570304400D9693C824007547CA0
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "basic" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2402
                                                                                                          Entropy (8bit):4.8544724253752305
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4Fu+RuxGNHbUBPxgZ7fIVWg1IFUqsy6uY6g:44+RvIBCZi46Lf
                                                                                                          MD5:0D98091206E6E2D145E87DD804FF08AB
                                                                                                          SHA1:3668833CD71A81817F4D7B9C7AD743E2FC2DF5A4
                                                                                                          SHA-256:A4A8BCA984139E456153EA1755050D9D38B0E79C23A45D0387161D2DFE401216
                                                                                                          SHA-512:35B13298E4F7F351A4C6864592E0132F92E29E8B68B480C869BCF6906DE2D4A232D2847906B542394E39073E5D5296DC33E201880C9BB4074872C86A0F1D789E
                                                                                                          Malicious:false
                                                                                                          Preview:/* Interface to some helper routines used to accumulate and check. structured content.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright no
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1600
                                                                                                          Entropy (8bit):4.691024410532746
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+Ft:9+mCdxGNHbUBPxgZ7fIVWg1IFst
                                                                                                          MD5:70FC467AF68618ACFBC8CB7640C76FD8
                                                                                                          SHA1:49DA8EBAA6178297701D500AEC68F1974EC9B36A
                                                                                                          SHA-256:189A8090C15C27B9E143CA86C10B95FE7EC6619AFA6387EAD311BE934C7D0682
                                                                                                          SHA-512:7F5945AF19208F4C2A10EEA926C1055EE7EBD153F2257535135218D6A67F60C0BE926CD79B987E701B6785EDDF076A797A708A3CBB88A9877D2CE76A3640799B
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2189
                                                                                                          Entropy (8bit):4.924500547603431
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:C+RCCdxGNHbUBPxgZ7fIVWg1IFeG0lJAb+SxRv1C:C+R9SIBCZivK5RvU
                                                                                                          MD5:F21FD587C4A9850452712CD9A0EF367C
                                                                                                          SHA1:CB4DB0E27548EDE3A68A98ED26DE29D41D163EEE
                                                                                                          SHA-256:5171B2636033997305BC6950BE6F5A83178062537C8546879ED154818270B9B0
                                                                                                          SHA-512:9E5CD344B41DA047454290E07F61B136ABC45EFB704758E58CB1FA381C34555A1706A56DAD672EC98B45EB45478367ED4D724F2C1347B731E6988112CE47E7A1
                                                                                                          Malicious:false
                                                                                                          Preview:/* Interface to allocation functions that will track what has or has. not been freed.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subje
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18101
                                                                                                          Entropy (8bit):5.164663327636899
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:yq6ZRVU4E8JB7BXZ3a2dIGk1/E+ZpIBhqE6MNcBdcysc44czEB0xcH4S:y3ZEit5k1/E+UBUE60cBdJsR4f0xcH9
                                                                                                          MD5:E444703280799B8282A2058BDFD004C6
                                                                                                          SHA1:8141A645D71E78EBE879A1BEC788EF7882E7A4DD
                                                                                                          SHA-256:1AAE61274EBF23739296DC14FCA597ED921E772510EF913D8231A5A32D0D4477
                                                                                                          SHA-512:985A7002589840FF8E8766054E81F866911742A7A81B06A5E6DA288A38787C0AA8BFFDC9D244AF7A6798E22ECE58B8F46C1301E7281F26844E6230D8D659475E
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "miscellaneous" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Lo
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1600
                                                                                                          Entropy (8bit):4.690711653062034
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+rcf:9+mCdxGNHbUBPxgZ7fIVWg1IF7f
                                                                                                          MD5:C47B3EDB9919B815E5238FF09C34F02F
                                                                                                          SHA1:18369C9CC3D62FB115961C5C7AE641A059E79A0F
                                                                                                          SHA-256:25A762B6BDD73152FCBF8444508E3CC5DF74418BD26BE63ED83122B8DFE247D1
                                                                                                          SHA-512:77D0CBDAAB4655ABEFA33EC49D25DC60EF532A5D56099C6CFCD1ABC0CD2027E95034AD204C8A9A5987D9AC9D0567A29D450846C4C3621CE2AA0D9CC2E3F93ADB
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3503
                                                                                                          Entropy (8bit):5.066741252553446
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+kyWQdCChcIU2rxGNHbUBPxgZ7fIVWg1IF/rYVy9UWf42uAQHU9vcxsgVN6qchs:H+P0D3IBCZiG5fQHM7/mCK
                                                                                                          MD5:C1A849D4DBAC394A66CC140F1866F740
                                                                                                          SHA1:2B5C87C09DB155330058EFD940CE4E2492CFA8F3
                                                                                                          SHA-256:50A0D4E563B6715F108E088AF8B961C6B33110768C70BD4A6DD9CD88ABA15992
                                                                                                          SHA-512:02002A49C13BB380B5466948D199FFD5FCB4CE8A0D4654F1D8DE58BEE1E90EE772BA53F9D85CCD6900A3D25632277770761C5A6C5619D325B3E889D8B35B155F
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2002-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2016 Gilles Espinasse <g.esp@free.fr>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2022 Sean McBride <sean@rogue-research.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1598
                                                                                                          Entropy (8bit):4.6907076892246025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+N2n:9+mCdxGNHbUBPxgZ7fIVWg1IFS2n
                                                                                                          MD5:E50F222E34F2AD8A4910F4EE28873B66
                                                                                                          SHA1:1280EF95E9C04AC8BC0F25A463888D4BE1E41229
                                                                                                          SHA-256:379E09AB773C7B32FF9378982D57C38926381A0DACEF2BCE35E93E1FCFCD4C8F
                                                                                                          SHA-512:A357AAF4ECC64C985A57C781B1E73B0EB1BF888599DD0741509E28C72565387DAE4439FFF0FA757970E663A4F093770860899F750E1A184972A326611D7B9D14
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1601
                                                                                                          Entropy (8bit):4.695393230095573
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+wn:9+mCdxGNHbUBPxgZ7fIVWg1IFpn
                                                                                                          MD5:A38A6BD03D2FB65065F821811F369049
                                                                                                          SHA1:815E53577F0C6F08A5C8AB66AE166CE47354E461
                                                                                                          SHA-256:367957561B21387C07A6C96137601B6B89AC9969FB0077BA3367E417FC478BBC
                                                                                                          SHA-512:AB5A509D5EE9DDB6ABE9E6D87BBF479815ADAB783AB372B14EEEAF4973FECD0F3D0A4BE8D9C1F5603C6093D6A468F813B61A5B7E5B1128FF57367CF7221762FB
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13197
                                                                                                          Entropy (8bit):5.395160814994686
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:x/1o+z1+MiwG94kLGR45LNDo8QZ2JqWJIEb/DIObw1QM+K:xNp+MiwFR45LNZqWOEb/DIObw1Fr
                                                                                                          MD5:7FFCB8F40FF407D43F8A2731CE2BDAD8
                                                                                                          SHA1:F4CFAE0ED9FD393E7050770F86286ED963A72A7E
                                                                                                          SHA-256:531A7B506D3011AF4A98A453717F25E7478AA3BB4C8F9EAA214635F1703C3CF1
                                                                                                          SHA-512:43FA2D40B1604521B4CD702FBDBC91CC2467FA84998E32D35C638195D932FDAF4AA0C09055522C65C6AE57BA8FA5EB6C4D0C35172257F4C99C275AEE4DB80E86
                                                                                                          Malicious:false
                                                                                                          Preview:/* Commonly used functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffred
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1793
                                                                                                          Entropy (8bit):4.773276831129722
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:zJXS908W4corSmFCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qq:sS+XRCdxGNHbUBPxgZ7fIVWg1IFO
                                                                                                          MD5:D62ABC97C818204AAD9D5565055CFD80
                                                                                                          SHA1:995FD1BFFCA0AE6D23FC2876413CE4B57E340795
                                                                                                          SHA-256:FBEAF4DE435ABEE177B7CC661DBD87B436FDB849A107DD9B87318CFCA88C8662
                                                                                                          SHA-512:58915B1093259DC96C54F007E46442C8B0921154701F4A0204904714E3BB422BB45B934E910D04072A9B3765554796B0224EF51A8B407CBA86D3555EEC23590B
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite... This is used to ensure the Expat headers can be included from C++. and have everything work as expected.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2005 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):64671
                                                                                                          Entropy (8bit):5.037141411460516
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:WpIdtAtdpfzOvDK9lzig3hLAUMNGHM6r4oL78yVTSJ7Jx8v:mIdtAtdpfzOvDK9lzig3aUMNGHM6r4oN
                                                                                                          MD5:CF8DD1DE40988BE3FF21AEEF90F2FCDF
                                                                                                          SHA1:DDE2815B1A17F46A3EE34D056BFAB09D6220AEFE
                                                                                                          SHA-256:5FE7CF6FF0D62CC50843439D62F56CFE77B038C4CBAA21CBB162F06347BA8330
                                                                                                          SHA-512:C0E9577B735CDFB9134663D6E3155E62A158AE6553C9B604ED2AC1B95FE3FD8A237D2ACC2A4B9BE46AAB24CF900D6645AF99FCF2E970660C68292008F0C51DA2
                                                                                                          Malicious:false
                                                                                                          Preview:/* XML handler functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffredo@
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17520
                                                                                                          Entropy (8bit):5.2430102695020615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:J/6o+22hOhkHJU2Cri7W0LjqBAOjz/P24Bqs9owQZnL73iaJf:Jqhh3/77jGlq1ZL7V
                                                                                                          MD5:797E43AC14DE2881C264D2B208F3A5E6
                                                                                                          SHA1:9726BB373BE84E2E9ECFB4348BC2CD0C05D48529
                                                                                                          SHA-256:6FE85BB7497123DB89298F975A747C3CFB536B83EBE4432B54772691241EDED4
                                                                                                          SHA-512:F8E15396F14C2524FB04FF5F80A77A488D6010538F051FA3B48F9B8C1270C139F65CB11D6F9B5D8C3A42509D15FD352F903A9DDCC2702C10405722B7761B059B
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "accounting" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffr
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7600
                                                                                                          Entropy (8bit):4.974869392320611
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:7Li+9jZIBCZiGSnB8tVHBTKKq8SF5z55GO79aedGEGl6/fW5RfU8P5z2FMcz5z9:fjs5oHUqSF5RaEGl6/u5R88P5z2GAh9
                                                                                                          MD5:3676BF0FD5ABFC8CD40A5686F81CBC0D
                                                                                                          SHA1:F6BC428469CE173F1FED5274E8A2B60E34CB1852
                                                                                                          SHA-256:6CF3349C2951241D0673CC675E6D3C3D494075B5E658597F8ECCE1F8933FD287
                                                                                                          SHA-512:8EF237D808A8AA6E193B14CF03E6C3365555EC4182A46D0FAFC4B083072E98872B1302D9839C4B2E285B33D27C2A936ECDAC1C314FAFC10B033B489DE0353005
                                                                                                          Malicious:false
                                                                                                          Preview:/* Miniature re-implementation of the "check" library... This is intended to support just enough of check to run the Expat. tests. This interface is based entirely on the portion of the. check library being used.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2004-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright (c) 2023-2024 Sony Corporation / Snild Dolkow <snild@sony.com>. Licensed under the MIT license:.. Permission is here
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1605
                                                                                                          Entropy (8bit):4.691438128249821
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+R:9+mCdxGNHbUBPxgZ7fIVWg1IFc
                                                                                                          MD5:EE1F0253CB1165EA899894227A12FD20
                                                                                                          SHA1:2FFB83530CF0E9B392561764DD7C6F0A09498D5A
                                                                                                          SHA-256:5F336AC1A0495262B1CD37548F62F6CB6FA16E1548CAB025EB8E4D18D3878B0A
                                                                                                          SHA-512:79F20609806EA0AAFCFD0E156C8917CB8EA7BE7C39BBAB732E04D758264C1D3E9EF61278C590136CFFA55BE1FFBA5A4D2BF454539E39A1BA173DBE77830BD77A
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2513
                                                                                                          Entropy (8bit):5.036854212373524
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IF+7:rm+e0uAo+bIBCZi1
                                                                                                          MD5:8B82E430F87B3250B742B31843DBF2D9
                                                                                                          SHA1:531FBFF0D2A98FD62683A85AC3A4445E734C17E2
                                                                                                          SHA-256:973C5CD64BA4C034E4C759D6AB85A9E665880E957F0C2D07D27CB7A3DAEA4DCD
                                                                                                          SHA-512:B920A40242C9CB47C0A55FF9CBC3DF88587882A7BEB5319EF1E8D5A77F2F38D50C88F1D92A7BCDF286A0C3B604D8C886642FE006F816F9CF7C0EA46D40638CC1
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "basic" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1600
                                                                                                          Entropy (8bit):4.696469643357051
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+2n:9+mCdxGNHbUBPxgZ7fIVWg1IFFn
                                                                                                          MD5:B2DC1B44F887B4FE3AF6BE2754AA06D9
                                                                                                          SHA1:A575D3968D4C160E5E6F410F4E1CF268C20E5146
                                                                                                          SHA-256:D1601AA0335F90A12D6DD9184C231EE4B138727CD8846939C5AE7831E2814794
                                                                                                          SHA-512:8F2240B940F7ADF574D1F900CAC1831EBF9FA89E8549DF8D40CDA90C8C585F86F77E54CB4253D9571CEBAF9DB383426ECA1433188520D4A86EB0E72D73B1A075
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):90658
                                                                                                          Entropy (8bit):5.439428511374596
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:qNCA+/PtH7PKpndeqUgI1nzDKAbyH6M30HkpgIqmXcb7YNqOYcI03JcYMqZjMqk5:qGRmJZcpwXI0+8FffsYoxhff
                                                                                                          MD5:250A122B897FB295FCE2C35D2ACA1F9B
                                                                                                          SHA1:75E9CB03787B93D967249EB880A7F7B6392F23F6
                                                                                                          SHA-256:E099D52A390CC7BEEC25BFAB3594F4116507AD1EFE85F7296C6A8C8F43A50D4D
                                                                                                          SHA-512:8E79138A6AE23AC221DC6952D2B3C996B5138435FC4931C7021ED2C4E72674A62FEBA309E2385E20EBF89EB83AA1A2F5D5BFEC2418BE7F9BD7C98CF76D4F0E26
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "allocation" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffr
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4167
                                                                                                          Entropy (8bit):5.152683407675141
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:cVXm+e0uKCo5hcIGbVyrAe1PrxGNHbUBPxgZ7fIVWg1IFR/RQahblHr0YrbEM6zI:im+e0u1o+nIBCZiIJQGbloQbEpp50izU
                                                                                                          MD5:B464F05BC818F40525FBD7D1CB67C11E
                                                                                                          SHA1:B95205167FDBD67DF10044DCAAF5350BCA8025E7
                                                                                                          SHA-256:341F9040B8F94AA092600CA4C7CC3B2784257DAAF0097B219ED9C3EF373C5E2F
                                                                                                          SHA-512:762BF6FFEF9AC87ADC860A32FDEAD710773DAF7F040E020FD83C504C828D9126B671C7118032693994B0D02A901DC0CED6F0EA2B300EEE0C32C41DFC4BE9751C
                                                                                                          Malicious:false
                                                                                                          Preview:/* Run the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copy
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8570
                                                                                                          Entropy (8bit):5.11499974834984
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:A/Ao+imTsbKP3SkHZUoHcV6tI1D+8OyrNY5UqK:AQWbKP3SkHZUoHcV6tI1D+8OyrNY5UqK
                                                                                                          MD5:631F659E9F6B536152657550FC7BDA18
                                                                                                          SHA1:ABDB3D50B2626AF11D9A85BE246C0BEBE9A77F6F
                                                                                                          SHA-256:421D649E1D69DC7067005636757AD93B46A0EDBEA9A1F17FF22195D18C8E236C
                                                                                                          SHA-512:2BD5BF5D4B7316033B7968E49F30EAF146F822DBBFF75C93EF4552102980D5A967DA8B69DD15B021E740D4F373EE770FDD8D08CA0D573892A85223B524B961F8
                                                                                                          Malicious:false
                                                                                                          Preview:/* Dummy handler functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffred
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1603
                                                                                                          Entropy (8bit):4.690774084922537
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+HO:9+mCdxGNHbUBPxgZ7fIVWg1IFb
                                                                                                          MD5:BD005A1FB29D21CFB94954139B009388
                                                                                                          SHA1:ACC9A8C0FECCEB1C4C489F68ED1F06980FC3E2A5
                                                                                                          SHA-256:4424457911FE0B97A5D761387141E629588B8C0C97A3CAE39CB4295BAC39C472
                                                                                                          SHA-512:E4F70C3460F87B036C615A42E37E44CF79AF6E60FC6A6D476A4B19A529606B363401A5CBBE41BBB27E5E8B5015020913CBE7CB9F50C7EDC16E7488476E6A55FE
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5472
                                                                                                          Entropy (8bit):4.87493011582883
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:tm+5hWIBCZiXRiPLavNDcvLNaLYhzw5nbeJlTv0SNrfXNnarLWckM3:NhDaa1DcTNyIzwZbeJlTsSNrfXNn+LWE
                                                                                                          MD5:2A938E65D5159D3CB992F964F9B4ABA5
                                                                                                          SHA1:1C763E3A448CDC01DC3A4947AB3D44BF8F3FA9A7
                                                                                                          SHA-256:A784DED0CAD303B30A8F7794C01644ED5B830E87534A942C47DA17882E4EDC9E
                                                                                                          SHA-512:DE1B74D47A45A1DD8E1AA2A3E9F91F97B9F5FA012444E9F7311943F915D8E801D9DA183210DDF805CCCABF4B14159A455C970B3169A752CF0398F3D5BA8D58CF
                                                                                                          Malicious:false
                                                                                                          Preview:/* Debug allocators for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2022 Sean McBride <sean@rogue-research.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4902
                                                                                                          Entropy (8bit):5.0168482226412365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+5hWIBCZiGpI1WoN3Rn61Q+GffUrSayKR3qvV0:8hDb1Fb+OaIm
                                                                                                          MD5:8B1350C225820C44082BF574EE9E54CC
                                                                                                          SHA1:4B815E301D819A3F1938F6FE28EABB080B657738
                                                                                                          SHA-256:D445A7D9B6BCEB6742F50375DC84990629ECBDF67E8429AC8C99C3D76E14BFE6
                                                                                                          SHA-512:F3BFBBF51657C86199414FAEB1A7EA02A15920EBCA33B6CD15844A8CFCDFCEBBE61839CAC31B228FAE8FD4611610A048D842C7B3130A9D9CFAF98943CA6BBEA8
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2022 Sean McBride <sean@rogue-research.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to th
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):5.029305651795967
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZyVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IFzU:Zom+e0uAo+bIBCZip
                                                                                                          MD5:BE1679BC4379EBA733EB5C6491EA673D
                                                                                                          SHA1:3EDF3753DF2225AB277FD161818638A5324536BE
                                                                                                          SHA-256:245588295198356FAA0678411573FB10F38C763E26C2F9D626DCA61056006B01
                                                                                                          SHA-512:DE021C5ADA7812E50897946A6FEC4A07F03BFC67EE743F16BD2D05B0F1E1119412C4B429F8FAD77BF87923204C0595E7B359892DC51E71B811B9B1E9C28A0CB5
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "namespace" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffre
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):27321
                                                                                                          Entropy (8bit):3.9017511552654858
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:HseGYGY+l45zjXw4dfCl7AagUDNAYSlWgHZrkBJZ3rC5:MeGYGY+l45zjXw4dfCl7AagUDNAYSlWw
                                                                                                          MD5:18ED886645CD34DF4F6719E9396D6422
                                                                                                          SHA1:CD953F969E8A756F03A40B841D71F36D2E029C07
                                                                                                          SHA-256:BDD3584067442299614CA3E7CA9B199F44ADFEE45E8814D6E48F623DE90DAF55
                                                                                                          SHA-512:4475751190B729972EB8B96EE6A626DF7727313659945C9A36CA380E441116AF5804398399B5F2942C53FF53BA3EBF112174AF13DE33339360151537064D16D0
                                                                                                          Malicious:false
                                                                                                          Preview:/* XML handler functions for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffredo@
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1602
                                                                                                          Entropy (8bit):4.691347677097709
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+7AP:9+mCdxGNHbUBPxgZ7fIVWg1IFAAP
                                                                                                          MD5:5E6E863DB275BF92AE6EEDF5275C1393
                                                                                                          SHA1:71876D1C6437B9378F065320EAC5604BD5D18D07
                                                                                                          SHA-256:7BE0672B9446A18F7FA33C566D8C7DF210578DA9BCF589C35E94F05B97B13923
                                                                                                          SHA-512:706D64B3290439E7077E8EAEE6CD6D768319B715C9D8CE5A11B357B6982879FC0148BB22BCE47D81869803A6C16BB4A7A96545888A4FD66506787674CC0178AD
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5472
                                                                                                          Entropy (8bit):4.87493011582883
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:tm+5hWIBCZiXRiPLavNDcvLNaLYhzw5nbeJlTv0SNrfXNnarLWckM3:NhDaa1DcTNyIzwZbeJlTsSNrfXNn+LWE
                                                                                                          MD5:2A938E65D5159D3CB992F964F9B4ABA5
                                                                                                          SHA1:1C763E3A448CDC01DC3A4947AB3D44BF8F3FA9A7
                                                                                                          SHA-256:A784DED0CAD303B30A8F7794C01644ED5B830E87534A942C47DA17882E4EDC9E
                                                                                                          SHA-512:DE1B74D47A45A1DD8E1AA2A3E9F91F97B9F5FA012444E9F7311943F915D8E801D9DA183210DDF805CCCABF4B14159A455C970B3169A752CF0398F3D5BA8D58CF
                                                                                                          Malicious:false
                                                                                                          Preview:/* Debug allocators for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2022 Sean McBride <sean@rogue-research.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2189
                                                                                                          Entropy (8bit):4.924500547603431
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:C+RCCdxGNHbUBPxgZ7fIVWg1IFeG0lJAb+SxRv1C:C+R9SIBCZivK5RvU
                                                                                                          MD5:F21FD587C4A9850452712CD9A0EF367C
                                                                                                          SHA1:CB4DB0E27548EDE3A68A98ED26DE29D41D163EEE
                                                                                                          SHA-256:5171B2636033997305BC6950BE6F5A83178062537C8546879ED154818270B9B0
                                                                                                          SHA-512:9E5CD344B41DA047454290E07F61B136ABC45EFB704758E58CB1FA381C34555A1706A56DAD672EC98B45EB45478367ED4D724F2C1347B731E6988112CE47E7A1
                                                                                                          Malicious:false
                                                                                                          Preview:/* Interface to allocation functions that will track what has or has. not been freed.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subje
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1600
                                                                                                          Entropy (8bit):4.696469643357051
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+2n:9+mCdxGNHbUBPxgZ7fIVWg1IFFn
                                                                                                          MD5:B2DC1B44F887B4FE3AF6BE2754AA06D9
                                                                                                          SHA1:A575D3968D4C160E5E6F410F4E1CF268C20E5146
                                                                                                          SHA-256:D1601AA0335F90A12D6DD9184C231EE4B138727CD8846939C5AE7831E2814794
                                                                                                          SHA-512:8F2240B940F7ADF574D1F900CAC1831EBF9FA89E8549DF8D40CDA90C8C585F86F77E54CB4253D9571CEBAF9DB383426ECA1433188520D4A86EB0E72D73B1A075
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7600
                                                                                                          Entropy (8bit):4.974869392320611
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:7Li+9jZIBCZiGSnB8tVHBTKKq8SF5z55GO79aedGEGl6/fW5RfU8P5z2FMcz5z9:fjs5oHUqSF5RaEGl6/u5R88P5z2GAh9
                                                                                                          MD5:3676BF0FD5ABFC8CD40A5686F81CBC0D
                                                                                                          SHA1:F6BC428469CE173F1FED5274E8A2B60E34CB1852
                                                                                                          SHA-256:6CF3349C2951241D0673CC675E6D3C3D494075B5E658597F8ECCE1F8933FD287
                                                                                                          SHA-512:8EF237D808A8AA6E193B14CF03E6C3365555EC4182A46D0FAFC4B083072E98872B1302D9839C4B2E285B33D27C2A936ECDAC1C314FAFC10B033B489DE0353005
                                                                                                          Malicious:false
                                                                                                          Preview:/* Miniature re-implementation of the "check" library... This is intended to support just enough of check to run the Expat. tests. This interface is based entirely on the portion of the. check library being used.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2004-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright (c) 2023-2024 Sony Corporation / Snild Dolkow <snild@sony.com>. Licensed under the MIT license:.. Permission is here
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5606
                                                                                                          Entropy (8bit):4.71846420053655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:7L7m+mniIBCZiS39Ni7pauZbhBX8Ez8SRiZ9Ksj8dcS5qJ2:7wnP7ZbhJ8Ez8SRiZ3j8dc0qg
                                                                                                          MD5:65B5E174DCC507F2E1A27C1639ECBC3F
                                                                                                          SHA1:C18875986DA718FF5A80BD5E7B3085D6983E49BD
                                                                                                          SHA-256:17B67B3A41764E087BDFBD55BFF036D4080595F87C26B20ACE5BF3AB293B3BFB
                                                                                                          SHA-512:43B1D2DC95CD854299A68FD1C8A95A17C57C126A4D9B44DC106D68B8ECE239E3ACC72F4E7592DCB9448960A8BBA14954510CB3D5CB6C5204638FD2AA0DBD68DC
                                                                                                          Malicious:false
                                                                                                          Preview:/* Miniature re-implementation of the "check" library... This is intended to support just enough of check to run the Expat. tests. This interface is based entirely on the portion of the. check library being used... This is *source* compatible, but not necessary *link* compatible.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2004-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2006-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2023-2024 Sony Corporation / Snild Dolkow <snild@sony.com>. Licensed under the MIT license:.. Permission is hereby
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1601
                                                                                                          Entropy (8bit):4.695393230095573
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+wn:9+mCdxGNHbUBPxgZ7fIVWg1IFpn
                                                                                                          MD5:A38A6BD03D2FB65065F821811F369049
                                                                                                          SHA1:815E53577F0C6F08A5C8AB66AE166CE47354E461
                                                                                                          SHA-256:367957561B21387C07A6C96137601B6B89AC9969FB0077BA3367E417FC478BBC
                                                                                                          SHA-512:AB5A509D5EE9DDB6ABE9E6D87BBF479815ADAB783AB372B14EEEAF4973FECD0F3D0A4BE8D9C1F5603C6093D6A468F813B61A5B7E5B1128FF57367CF7221762FB
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18101
                                                                                                          Entropy (8bit):5.164663327636899
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:yq6ZRVU4E8JB7BXZ3a2dIGk1/E+ZpIBhqE6MNcBdcysc44czEB0xcH4S:y3ZEit5k1/E+UBUE60cBdJsR4f0xcH9
                                                                                                          MD5:E444703280799B8282A2058BDFD004C6
                                                                                                          SHA1:8141A645D71E78EBE879A1BEC788EF7882E7A4DD
                                                                                                          SHA-256:1AAE61274EBF23739296DC14FCA597ED921E772510EF913D8231A5A32D0D4477
                                                                                                          SHA-512:985A7002589840FF8E8766054E81F866911742A7A81B06A5E6DA288A38787C0AA8BFFDC9D244AF7A6798E22ECE58B8F46C1301E7281F26844E6230D8D659475E
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "miscellaneous" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2024 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Lo
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2526
                                                                                                          Entropy (8bit):5.035308334895082
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:08VXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IF6H:Vm+e0uAo+bIBCZiF
                                                                                                          MD5:7E69342D16B744D69C54B78A3C283CF8
                                                                                                          SHA1:04112F0C03A2F4DCD52FD81584D8CC90414002A9
                                                                                                          SHA-256:1ABF29BFBC66BDE75FC086C207286FA14716B1C9DF8EB31702F6087DB24371CB
                                                                                                          SHA-512:9ED3F30EA7949EFDCEC26F6F729A8D265B425D4639ECCDC0DE9021F92C2480DEEBC93CE27FF1C5F3E1370D8BD19AC2063468185F007CA8356C15CB14D2310F77
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "miscellaneous" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Lo
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1602
                                                                                                          Entropy (8bit):4.6900890704798845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+F:9+mCdxGNHbUBPxgZ7fIVWg1IFy
                                                                                                          MD5:A324AB07B69C8CE06290683A74B7DA94
                                                                                                          SHA1:C3121B58150A090F9985C00070E967E58CBCA57A
                                                                                                          SHA-256:2B64C21452D65CB06C49B562A6FB7B8C21F9492350E391C94972A86C3C30B05E
                                                                                                          SHA-512:13F27624831B96BAF580D6B9A5D9F4F6BD873F91F110EB22BFF6E4CEB90B9793B0EB30A8143D0057FBC2B78290F6307DB5C542130289FA11483B493F9A0037FD
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31549
                                                                                                          Entropy (8bit):5.382637716340855
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZH/1o+22ynHVv82RCuPGxN3H7PdmxMp9Yxxv6tPGg5VTi03TO2LhDL9tIFc0tMSg:ZHNtynHVUb30xMpK+kg5pO21X9+nMSfY
                                                                                                          MD5:6D6B594050816CE9CC7311D1E6A2CB33
                                                                                                          SHA1:AA4BE5949F7A68D351E70AAB4C4F2EAA05A0B9A0
                                                                                                          SHA-256:8FC35DE0290E12F06F8A1197E4CE14B5E44CAAB1B592A7F65B2ECEDA8C20AD01
                                                                                                          SHA-512:89D2720ED2005FDD1A51F3764C12DC4AB6B90C9596BC9BD6780DB208B1327222A7A00C2F9DD5581EC257D032B47A73D372B86D522542D7B261F548C9FFCAE5BA
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "namespace" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffre
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):5.029305651795967
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZyVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IFzU:Zom+e0uAo+bIBCZip
                                                                                                          MD5:BE1679BC4379EBA733EB5C6491EA673D
                                                                                                          SHA1:3EDF3753DF2225AB277FD161818638A5324536BE
                                                                                                          SHA-256:245588295198356FAA0678411573FB10F38C763E26C2F9D626DCA61056006B01
                                                                                                          SHA-512:DE021C5ADA7812E50897946A6FEC4A07F03BFC67EE743F16BD2D05B0F1E1119412C4B429F8FAD77BF87923204C0595E7B359892DC51E71B811B9B1E9C28A0CB5
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "namespace" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffre
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1600
                                                                                                          Entropy (8bit):4.687782823701928
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+ed:9+mCdxGNHbUBPxgZ7fIVWg1IFX
                                                                                                          MD5:8837DB7345D159215D8C7FD4D4B65322
                                                                                                          SHA1:169738E9B8121A2D553BD3EA1E0F5A19C2AF43E8
                                                                                                          SHA-256:53DC6EBDEBFCCBFA5A6262BB33C45050CE9C45EE887D1B5287F2D6965384BCAC
                                                                                                          SHA-512:678C2CFF8D0CEF88E5811A41E315B56A7505D2C5874CC1C04DBEA8749697A6D9216881B1ADCF3178B773A2115739053BCE6E68DB77867B6EDE23F283A24DD648
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):77164
                                                                                                          Entropy (8bit):5.731142357925958
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Z9NOc+XyTZLk10Wgwb8bJ+ob8u4qyeg5bbl0DuGoGvSjgMcEYTVjGVc3:Z9aXHAlFIVmd3
                                                                                                          MD5:D03A821A6BA712448831568E559E645A
                                                                                                          SHA1:E024C0E90955F8FA3E60B95A47E0C0DD9E83E5CA
                                                                                                          SHA-256:C9C50998E18AA3C39324ABD1D38D1EC46C99935E4821A8E1B5F5F6707A82F1D9
                                                                                                          SHA-512:BB9669DA890877704C2A842CE2C24D738E947EC2419FD7ED62292FA24746335EC0DF6CE24EB46B80FAAE838DC5F3FC9E1F9A7C9F88567A33B57D5979808AA36A
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "namespace allocation" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 D
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2536
                                                                                                          Entropy (8bit):5.038043589193114
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZSjVXm+e0u1Co5hcIGbVyrAeZxGNHbUBPxgZ7fIVWg1IFUp:ZSm+e0uAo+bIBCZi9
                                                                                                          MD5:0FA2109FA17ECEA94F95FDAFB0AEE059
                                                                                                          SHA1:2042B81100DC8F2E90E25B3F882467D41B9F1D89
                                                                                                          SHA-256:046E4C83198A92B58BB587CFFB3DA8BCC0A3E89C9B298CB1309701CB0214F137
                                                                                                          SHA-512:1C6415ABD4B5FD67F09EE8664DFD193D1EF7890DD27A5181572B8B9BF398700E4048BABD4A99F02B0AA22875D30438BC462433392426A3B447F0AE0C4207470A
                                                                                                          Malicious:false
                                                                                                          Preview:/* Tests in the "namespace allocation" test case for the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 D
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1605
                                                                                                          Entropy (8bit):4.691438128249821
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+R:9+mCdxGNHbUBPxgZ7fIVWg1IFc
                                                                                                          MD5:EE1F0253CB1165EA899894227A12FD20
                                                                                                          SHA1:2FFB83530CF0E9B392561764DD7C6F0A09498D5A
                                                                                                          SHA-256:5F336AC1A0495262B1CD37548F62F6CB6FA16E1548CAB025EB8E4D18D3878B0A
                                                                                                          SHA-512:79F20609806EA0AAFCFD0E156C8917CB8EA7BE7C39BBAB732E04D758264C1D3E9EF61278C590136CFFA55BE1FFBA5A4D2BF454539E39A1BA173DBE77830BD77A
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4167
                                                                                                          Entropy (8bit):5.152683407675141
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:cVXm+e0uKCo5hcIGbVyrAe1PrxGNHbUBPxgZ7fIVWg1IFR/RQahblHr0YrbEM6zI:im+e0u1o+nIBCZiIJQGbloQbEpp50izU
                                                                                                          MD5:B464F05BC818F40525FBD7D1CB67C11E
                                                                                                          SHA1:B95205167FDBD67DF10044DCAAF5350BCA8025E7
                                                                                                          SHA-256:341F9040B8F94AA092600CA4C7CC3B2784257DAAF0097B219ED9C3EF373C5E2F
                                                                                                          SHA-512:762BF6FFEF9AC87ADC860A32FDEAD710773DAF7F040E020FD83C504C828D9126B671C7118032693994B0D02A901DC0CED6F0EA2B300EEE0C32C41DFC4BE9751C
                                                                                                          Malicious:false
                                                                                                          Preview:/* Run the Expat test suite. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2001-2006 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2003 Greg Stein <gstein@users.sourceforge.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2005-2012 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017-2022 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Joe Orton <jorton@redhat.com>. Copyright (c) 2017 Jos. Guti.rrez de la Concha <jose@zeroc.com>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copy
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1793
                                                                                                          Entropy (8bit):4.773276831129722
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:zJXS908W4corSmFCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qq:sS+XRCdxGNHbUBPxgZ7fIVWg1IFO
                                                                                                          MD5:D62ABC97C818204AAD9D5565055CFD80
                                                                                                          SHA1:995FD1BFFCA0AE6D23FC2876413CE4B57E340795
                                                                                                          SHA-256:FBEAF4DE435ABEE177B7CC661DBD87B436FDB849A107DD9B87318CFCA88C8662
                                                                                                          SHA-512:58915B1093259DC96C54F007E46442C8B0921154701F4A0204904714E3BB422BB45B934E910D04072A9B3765554796B0224EF51A8B407CBA86D3555EEC23590B
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite... This is used to ensure the Expat headers can be included from C++. and have everything work as expected.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2005 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4902
                                                                                                          Entropy (8bit):5.0168482226412365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+5hWIBCZiGpI1WoN3Rn61Q+GffUrSayKR3qvV0:8hDb1Fb+OaIm
                                                                                                          MD5:8B1350C225820C44082BF574EE9E54CC
                                                                                                          SHA1:4B815E301D819A3F1938F6FE28EABB080B657738
                                                                                                          SHA-256:D445A7D9B6BCEB6742F50375DC84990629ECBDF67E8429AC8C99C3D76E14BFE6
                                                                                                          SHA-512:F3BFBBF51657C86199414FAEB1A7EA02A15920EBCA33B6CD15844A8CFCDFCEBBE61839CAC31B228FAE8FD4611610A048D842C7B3130A9D9CFAF98943CA6BBEA8
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2022 Sean McBride <sean@rogue-research.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to th
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2402
                                                                                                          Entropy (8bit):4.8544724253752305
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4Fu+RuxGNHbUBPxgZ7fIVWg1IFUqsy6uY6g:44+RvIBCZi46Lf
                                                                                                          MD5:0D98091206E6E2D145E87DD804FF08AB
                                                                                                          SHA1:3668833CD71A81817F4D7B9C7AD743E2FC2DF5A4
                                                                                                          SHA-256:A4A8BCA984139E456153EA1755050D9D38B0E79C23A45D0387161D2DFE401216
                                                                                                          SHA-512:35B13298E4F7F351A4C6864592E0132F92E29E8B68B480C869BCF6906DE2D4A232D2847906B542394E39073E5D5296DC33E201880C9BB4074872C86A0F1D789E
                                                                                                          Malicious:false
                                                                                                          Preview:/* Interface to some helper routines used to accumulate and check. structured content.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright no
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1602
                                                                                                          Entropy (8bit):4.691347677097709
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:M08W4coKCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZF+7AP:9+mCdxGNHbUBPxgZ7fIVWg1IFAAP
                                                                                                          MD5:5E6E863DB275BF92AE6EEDF5275C1393
                                                                                                          SHA1:71876D1C6437B9378F065320EAC5604BD5D18D07
                                                                                                          SHA-256:7BE0672B9446A18F7FA33C566D8C7DF210578DA9BCF589C35E94F05B97B13923
                                                                                                          SHA-512:706D64B3290439E7077E8EAEE6CD6D768319B715C9D8CE5A11B357B6982879FC0148BB22BCE47D81869803A6C16BB4A7A96545888A4FD66506787674CC0178AD
                                                                                                          Malicious:false
                                                                                                          Preview:/* C++ compilation harness for the test suite.. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the. following conditions:.. The above copyright notice and this permission notice shall b
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):338
                                                                                                          Entropy (8bit):4.914639384445252
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:ctKo8X0FPy0vcwRQFPy0v0vfxKgvFdcmVc04hyegFDLUi2f9egFVKrUi2f3l25sG:ct0EF5vBqF5v0Q1m2fhyNDLUi2f9Ncrh
                                                                                                          MD5:B5A7BBF91409FA8BE463F7F249928F0E
                                                                                                          SHA1:C528AE0481BD12146AA54ABC2A281F1DFFEB5A59
                                                                                                          SHA-256:EBF04C3F9803E2BF62206F31E884BCBD20DDB18CB87188CA272B328F2F4B8DD6
                                                                                                          SHA-512:3E2EE866FE6A2C7A7EACC11016E0FA06C3EA66CF800CE050BEFE5775C9D60294802396C65084F5CF94ED11AD41B55ABBEBCCB07B51F44DF625CAF2EC8FC1F38B
                                                                                                          Malicious:false
                                                                                                          Preview:1 VERSIONINFO.FILEVERSION VER_FILEVERSION.PRODUCTVERSION VER_FILEVERSION.BEGIN. BLOCK "StringFileInfo". BEGIN. BLOCK "040904E4". BEGIN. VALUE "FileVersion", "${PROJECT_VERSION}.0". VALUE "ProductVersion", "${PROJECT_VERSION}.0". END. END. BLOCK "VarFileInfo". BEGIN. VALUE "Translation", 0x0409, 1252. END.END.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):338
                                                                                                          Entropy (8bit):4.914639384445252
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:ctKo8X0FPy0vcwRQFPy0v0vfxKgvFdcmVc04hyegFDLUi2f9egFVKrUi2f3l25sG:ct0EF5vBqF5v0Q1m2fhyNDLUi2f9Ncrh
                                                                                                          MD5:B5A7BBF91409FA8BE463F7F249928F0E
                                                                                                          SHA1:C528AE0481BD12146AA54ABC2A281F1DFFEB5A59
                                                                                                          SHA-256:EBF04C3F9803E2BF62206F31E884BCBD20DDB18CB87188CA272B328F2F4B8DD6
                                                                                                          SHA-512:3E2EE866FE6A2C7A7EACC11016E0FA06C3EA66CF800CE050BEFE5775C9D60294802396C65084F5CF94ED11AD41B55ABBEBCCB07B51F44DF625CAF2EC8FC1F38B
                                                                                                          Malicious:false
                                                                                                          Preview:1 VERSIONINFO.FILEVERSION VER_FILEVERSION.PRODUCTVERSION VER_FILEVERSION.BEGIN. BLOCK "StringFileInfo". BEGIN. BLOCK "040904E4". BEGIN. VALUE "FileVersion", "${PROJECT_VERSION}.0". VALUE "ProductVersion", "${PROJECT_VERSION}.0". END. END. BLOCK "VarFileInfo". BEGIN. VALUE "Translation", 0x0409, 1252. END.END.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3180
                                                                                                          Entropy (8bit):5.024956999441481
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ZuCgrxGNHbUBPxgZ7fIVWg1IFT/Vel4nsTMb9moaN9jigoaGHew:H+LJIBCZietC4nsm61idJ+w
                                                                                                          MD5:0B9DAF21E75CC488DD9F25DD307F0874
                                                                                                          SHA1:C67D05517CA3B9B3DAE6924C2890E86118C68C3F
                                                                                                          SHA-256:48496FB3A226701A1B7C1295A3394AE580A1F254F57F0973278FB401FC73D84E
                                                                                                          SHA-512:CDE6D9179B15448FF54BD45B35EA1B00A4998E55EC389A8242EB2DF9F9D0F02D8008D2A7D3424C705390B02E0AF1E6D31B90F37B3AD9C3A0EF1EF8B5A5342FC8
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2005-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2019 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitati
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1832
                                                                                                          Entropy (8bit):4.817606907917134
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:u08W4coV3mLCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZFei3:H+ZYCdxGNHbUBPxgZ7fIVWg1IFelu
                                                                                                          MD5:DFEFF2943DE7C61607E0F6313371A63D
                                                                                                          SHA1:9221FA6357F957B5CC5DB3F744BB196F78580D0D
                                                                                                          SHA-256:FA862DD29AE33ACD54A71EDB4F1C7EE2836D7FCDDDE11F5949630533BB0AD8D3
                                                                                                          SHA-512:9983639A6F308B4AC3836C2C218A279C1E2C45BF03A9047FE39F1385DBD4926BFD2E1B2474C1CBF627095C65E6823F95206B238A184EEFF7C486D99D09187A02
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4583
                                                                                                          Entropy (8bit):4.600696534356057
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+iSIBCZiqxDNmgDixpmy8dxe/aq+EiQ645i5x73f8qya9b+:t/U5mhxQxe/aq+E994D73f8qya9C
                                                                                                          MD5:0DDC8DD72E125C634247B6B46011E22F
                                                                                                          SHA1:6370C34B9D8D39F77EAF682D9052CF2FA2C326E4
                                                                                                          SHA-256:FB223FD0493C481879FCF855FD6FDF1EDF2956CB520CD534BD5B2F95450E7860
                                                                                                          SHA-512:11DE3AA238E4B83C060B63AADCAB271B8C9CB3AF258A097AABBD7E23BB31D96FE5E7BF4F31E873AEC9CD6C89D1C82E2E19617DAAD452F2750064112D56EF2A8B
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subjec
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2378
                                                                                                          Entropy (8bit):4.919141304027128
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ZYCdxGNHbUBPxgZ7fIVWg1IFHX8UZFMrx4oW6yEIaOD2aOB6:H+NSIBCZiyjQWLY4H
                                                                                                          MD5:B0DE08290318211774957CAA22E2818A
                                                                                                          SHA1:CCD69AFAC0F1F674AAAA1A34C854B40F6FF96622
                                                                                                          SHA-256:46C4905001F8257851FFB03B8731A1E71882B0D081F04605D9C751F39615E55A
                                                                                                          SHA-512:7D6026004A8F5E724A20571E37B9903C2484971BB1625A0D5FE00B870EFF5E523824348F8A7061150F892B588422AB1301EEF8BAD6A49F9FFDF57ADFF6C61074
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3833
                                                                                                          Entropy (8bit):5.092714449920492
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+9TIBCZiQJdQMQbQxhyF3GeWtGpqoaSRQORaf1jZ:waB2yFWeWtGwoBQOQ9
                                                                                                          MD5:2EB5C2229913B2D3B051417AB5046ED4
                                                                                                          SHA1:A545E712A63CFADE1FD4D5AE92219FD292C19DBA
                                                                                                          SHA-256:42D122A49D5BB3DDC4D9D489F0DE833F97D55DBF00CE11D21FDB0177128621B0
                                                                                                          SHA-512:42A39B4F1F125FA72553D961A25702317466A38E1160314F249F90EC2FFFCDD97568CF58C6490948FCA5236428D537643A88E6E353766D6E00B8330355396AE1
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2022 Martin Ettl <ettl.martin78@googlemail.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8250
                                                                                                          Entropy (8bit):5.011381267379767
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:t4jf8K3Mmq6xoCBo9dio5I9I5YzR5ca2m0m6tInHq6cWM/vi+KvsirtX+G3yEGM:DWMmFx/BofioQI5sR5lAm6tOFcWOK+KB
                                                                                                          MD5:6F586CC314CD1CA30D0FA1DE56B15D34
                                                                                                          SHA1:F3E2B0AC769A6E13FC18BCD700056FC21CB041D6
                                                                                                          SHA-256:A80D476354C9B795DD55C711DCCB9463D9F58931571C88CBEEADA72F55FFFEFF
                                                                                                          SHA-512:87CF631E4C83C7013EED8C35CAAFE32F793113EFFFC54C52BAFBC881DB00D2EB8A1F736F4F4CF36602A1CA0446465960B723EC541F6603847C287839C533D893
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2004-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright (c) 2021 Donghee Na <donghee.na@python.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any pers
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3296
                                                                                                          Entropy (8bit):5.050754558047287
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+ZjvIBCZizwMyIotNblImOoCfoWvogvK:mj2o1IotNbyNoCfoWvogvK
                                                                                                          MD5:52BD2D4DD53E57FEE3B89C5AD7D1570C
                                                                                                          SHA1:85983A25E90C239FD04095BAAEAED4B266732783
                                                                                                          SHA-256:0A9FA12030848C854E3C766F5505A901C4BCCD46437D1B1AF881373934A65F5C
                                                                                                          SHA-512:8A945FFE016C8269CAE98CD06F9AC779D4676AAF406E4C76736468E336B683D9B8C0AC3B7ACA59A271C37F76DEAAE71ECCA27749DD2FA8A97E5CA7CE435B7915
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitati
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2173
                                                                                                          Entropy (8bit):4.873762058305366
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+HCdxGNHbUBPxgZ7fIVWg1IFP45s0y24f0tw7:H+iSIBCZiGovyl0S7
                                                                                                          MD5:F5BED235B2930144C65747FEACF2221D
                                                                                                          SHA1:8FA178627F1CE7B91E69135E4C3E8D2B35C29401
                                                                                                          SHA-256:1E786F9316329CA95D5330DD1716EAB361CCD9A2C9726747DB357C5E2F83EFD8
                                                                                                          SHA-512:F0BD3F5BD8EFA4684532D259DD8F2FE210F52579DF982C977F2E123E35F628D303907D43A474E183244ABF2528D8263ED08E5C1473C58688078503958E26C84A
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subjec
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1832
                                                                                                          Entropy (8bit):4.817606907917134
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:u08W4coV3mLCbJrVGoVpUbFFWybUBPgJKMHijrR8jZ9ZiE8Ok4/edaAog1qZFei3:H+ZYCdxGNHbUBPxgZ7fIVWg1IFelu
                                                                                                          MD5:DFEFF2943DE7C61607E0F6313371A63D
                                                                                                          SHA1:9221FA6357F957B5CC5DB3F744BB196F78580D0D
                                                                                                          SHA-256:FA862DD29AE33ACD54A71EDB4F1C7EE2836D7FCDDDE11F5949630533BB0AD8D3
                                                                                                          SHA-512:9983639A6F308B4AC3836C2C218A279C1E2C45BF03A9047FE39F1385DBD4926BFD2E1B2474C1CBF627095C65E6823F95206B238A184EEFF7C486D99D09187A02
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3180
                                                                                                          Entropy (8bit):5.024956999441481
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ZuCgrxGNHbUBPxgZ7fIVWg1IFT/Vel4nsTMb9moaN9jigoaGHew:H+LJIBCZietC4nsm61idJ+w
                                                                                                          MD5:0B9DAF21E75CC488DD9F25DD307F0874
                                                                                                          SHA1:C67D05517CA3B9B3DAE6924C2890E86118C68C3F
                                                                                                          SHA-256:48496FB3A226701A1B7C1295A3394AE580A1F254F57F0973278FB401FC73D84E
                                                                                                          SHA-512:CDE6D9179B15448FF54BD45B35EA1B00A4998E55EC389A8242EB2DF9F9D0F02D8008D2A7D3424C705390B02E0AF1E6D31B90F37B3AD9C3A0EF1EF8B5A5342FC8
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2005-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2019 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitati
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39289
                                                                                                          Entropy (8bit):5.004891109081036
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:a9+Lox4BMGAGa60aCgq5WfQ5it684XPahdtMKn14KWj85PfWaqA8n6uPEGIZfdwS:a9+Lox4B9Za60aCgqTit6LXPcdtMKn60
                                                                                                          MD5:5BDC0BDB0A1C651C6C7535CB321CA5FF
                                                                                                          SHA1:4B1C4D238B23373B17D2E69178B2130F47EE6A3A
                                                                                                          SHA-256:2FC132F138C449A33C8B79C14B88DE05ECBF1201412AD53A85ABE579A6B4F930
                                                                                                          SHA-512:E6DA13C6FA65897336D0B58D00351927EB8F214FD754F494E6C709CFB56E72FF71A208B267398F6E7C428321B4914907A246B08288862D009CFB4C7069CB4BA6
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2004-2009 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright (c) 2020 Joe Orton <jorton@redhat.com>. Copyright (c) 2020 Kleber Tarc.sio <klebertarcisio@yahoo.com.br>. Copyright (c) 2021 Tim
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2116
                                                                                                          Entropy (8bit):4.9074815503354
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ZUZCdxGNHbUBPxgZ7fIVWg1IFWZnOkAO:H+WcSIBCZiZZnOvO
                                                                                                          MD5:DCC9A347523F4F28CECA8EC6EC740781
                                                                                                          SHA1:CA95F398B50F69C0E9DBE9CC5F86A35C4BF93880
                                                                                                          SHA-256:8436EFE970300139650E1889A972175C2257775CEFDC66C3B47353B47807CA37
                                                                                                          SHA-512:CA2E1D030E4B49C313809E2B565020148DC86732EDD0045A6123552B4C93D31B3AB97BBFC01E37C897FEE62215A5B05199B43CE52BEB8232C08D8E5E478856F9
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2005 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distrib
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4336
                                                                                                          Entropy (8bit):5.124347528700922
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+Zvj4IBCZiObSpC0yxR9eDSwMgIowFomOoWoWpFoDoovocvK:EvjhybSp4ob5IomoNoWoWLoDoiocvK
                                                                                                          MD5:2A3101B5D258862655EF8A80D1CD0C13
                                                                                                          SHA1:67418B19E991F4167BE62547170CC4DB2B8F80E2
                                                                                                          SHA-256:7392D5CA9A1A2CA6796B0A62951AF4E3FAE3E874EC049C300FDF678D8CC550B0
                                                                                                          SHA-512:42E3EBE53489F34444794B84A8BE57C4B6B1A90039E1A86D6A6E475B05092240096E8BCBB2CED6D7DC4EFE2578971D3DACEFD8D72E3624D805F740F89685B0AA
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2009 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Franek Korta <fkorta@gmail.com>. Copyright (c) 2022 Sean McBride <sean@rogue-research.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2836
                                                                                                          Entropy (8bit):4.869837195142295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+DCCUuxGNHbUBPxgZ7fIVWg1IF+mCWJZvuO2y5qS4cDfym38Ij0:H+WjvIBCZiIHJZW/J
                                                                                                          MD5:775AC423BF939C11BEFBA0F258E5A0A2
                                                                                                          SHA1:C2F33A5444668E75E0583BEE64DC8AA2082ABCEE
                                                                                                          SHA-256:6B8C6DEEE065850997BA7B60FB8BE76661E4D55E4BF723064F1C2066BD5EA288
                                                                                                          SHA-512:86070E833E06C3D2C79B914FD9375432040F9038E84AA6254DBD2516208ECB752EB983EA97A94C3959F21EBE29E904978C8AF0EE16227EA8F3F14C37F29343D9
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2016-2021 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2378
                                                                                                          Entropy (8bit):4.919141304027128
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ZYCdxGNHbUBPxgZ7fIVWg1IFHX8UZFMrx4oW6yEIaOD2aOB6:H+NSIBCZiyjQWLY4H
                                                                                                          MD5:B0DE08290318211774957CAA22E2818A
                                                                                                          SHA1:CCD69AFAC0F1F674AAAA1A34C854B40F6FF96622
                                                                                                          SHA-256:46C4905001F8257851FFB03B8731A1E71882B0D081F04605D9C751F39615E55A
                                                                                                          SHA-512:7D6026004A8F5E724A20571E37B9903C2484971BB1625A0D5FE00B870EFF5E523824348F8A7061150F892B588422AB1301EEF8BAD6A49F9FFDF57ADFF6C61074
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to p
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4583
                                                                                                          Entropy (8bit):4.600696534356057
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+iSIBCZiqxDNmgDixpmy8dxe/aq+EiQ645i5x73f8qya9b+:t/U5mhxQxe/aq+E994D73f8qya9C
                                                                                                          MD5:0DDC8DD72E125C634247B6B46011E22F
                                                                                                          SHA1:6370C34B9D8D39F77EAF682D9052CF2FA2C326E4
                                                                                                          SHA-256:FB223FD0493C481879FCF855FD6FDF1EDF2956CB520CD534BD5B2F95450E7860
                                                                                                          SHA-512:11DE3AA238E4B83C060B63AADCAB271B8C9CB3AF258A097AABBD7E23BB31D96FE5E7BF4F31E873AEC9CD6C89D1C82E2E19617DAAD452F2750064112D56EF2A8B
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subjec
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5019
                                                                                                          Entropy (8bit):4.6545681044521565
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+12IBCZi4DcZUpgDixpmy8dxe/aq+EiQ645i5Fb73f8qyuIbqWnC:qjEIZ2hxQxe/aq+E994D73f8qyuIOWC
                                                                                                          MD5:0302538EF1EEDC018843BBDCBF6386A8
                                                                                                          SHA1:C2FB0D903D9C1240C77F43FB8001F860BBCCCCB8
                                                                                                          SHA-256:A369D434714863E4CAB18B1B5696BD381E144F0FC204FBA01FF23100B9C24232
                                                                                                          SHA-512:A8C7AE34233A7A2DCB87DF44CACFFE7F0F166B6B8692C1704AD391BA7148C76F8CEA71800F0E316CBBE36806F5F7E052CA237CE0C829379458B295CA9ADAAE8F
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2018 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4336
                                                                                                          Entropy (8bit):5.124347528700922
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+Zvj4IBCZiObSpC0yxR9eDSwMgIowFomOoWoWpFoDoovocvK:EvjhybSp4ob5IomoNoWoWLoDoiocvK
                                                                                                          MD5:2A3101B5D258862655EF8A80D1CD0C13
                                                                                                          SHA1:67418B19E991F4167BE62547170CC4DB2B8F80E2
                                                                                                          SHA-256:7392D5CA9A1A2CA6796B0A62951AF4E3FAE3E874EC049C300FDF678D8CC550B0
                                                                                                          SHA-512:42E3EBE53489F34444794B84A8BE57C4B6B1A90039E1A86D6A6E475B05092240096E8BCBB2CED6D7DC4EFE2578971D3DACEFD8D72E3624D805F740F89685B0AA
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2004 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2002-2009 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2017 Franek Korta <fkorta@gmail.com>. Copyright (c) 2022 Sean McBride <sean@rogue-research.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3296
                                                                                                          Entropy (8bit):5.050754558047287
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+ZjvIBCZizwMyIotNblImOoCfoWvogvK:mj2o1IotNbyNoCfoWvogvK
                                                                                                          MD5:52BD2D4DD53E57FEE3B89C5AD7D1570C
                                                                                                          SHA1:85983A25E90C239FD04095BAAEAED4B266732783
                                                                                                          SHA-256:0A9FA12030848C854E3C766F5505A901C4BCCD46437D1B1AF881373934A65F5C
                                                                                                          SHA-512:8A945FFE016C8269CAE98CD06F9AC779D4676AAF406E4C76736468E336B683D9B8C0AC3B7ACA59A271C37F76DEAAE71ECCA27749DD2FA8A97E5CA7CE435B7915
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitati
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3833
                                                                                                          Entropy (8bit):5.092714449920492
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+9TIBCZiQJdQMQbQxhyF3GeWtGpqoaSRQORaf1jZ:waB2yFWeWtGwoBQOQ9
                                                                                                          MD5:2EB5C2229913B2D3B051417AB5046ED4
                                                                                                          SHA1:A545E712A63CFADE1FD4D5AE92219FD292C19DBA
                                                                                                          SHA-256:42D122A49D5BB3DDC4D9D489F0DE833F97D55DBF00CE11D21FDB0177128621B0
                                                                                                          SHA-512:42A39B4F1F125FA72553D961A25702317466A38E1160314F249F90EC2FFFCDD97568CF58C6490948FCA5236428D537643A88E6E353766D6E00B8330355396AE1
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2022 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2022 Martin Ettl <ettl.martin78@googlemail.com>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8250
                                                                                                          Entropy (8bit):5.011381267379767
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:t4jf8K3Mmq6xoCBo9dio5I9I5YzR5ca2m0m6tInHq6cWM/vi+KvsirtX+G3yEGM:DWMmFx/BofioQI5sR5lAm6tOFcWOK+KB
                                                                                                          MD5:6F586CC314CD1CA30D0FA1DE56B15D34
                                                                                                          SHA1:F3E2B0AC769A6E13FC18BCD700056FC21CB041D6
                                                                                                          SHA-256:A80D476354C9B795DD55C711DCCB9463D9F58931571C88CBEEADA72F55FFFEFF
                                                                                                          SHA-512:87CF631E4C83C7013EED8C35CAAFE32F793113EFFFC54C52BAFBC881DB00D2EB8A1F736F4F4CF36602A1CA0446465960B723EC541F6603847C287839C533D893
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2004-2006 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright (c) 2021 Donghee Na <donghee.na@python.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any pers
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2116
                                                                                                          Entropy (8bit):4.9074815503354
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+ZUZCdxGNHbUBPxgZ7fIVWg1IFWZnOkAO:H+WcSIBCZiZZnOvO
                                                                                                          MD5:DCC9A347523F4F28CECA8EC6EC740781
                                                                                                          SHA1:CA95F398B50F69C0E9DBE9CC5F86A35C4BF93880
                                                                                                          SHA-256:8436EFE970300139650E1889A972175C2257775CEFDC66C3B47353B47807CA37
                                                                                                          SHA-512:CA2E1D030E4B49C313809E2B565020148DC86732EDD0045A6123552B4C93D31B3AB97BBFC01E37C897FEE62215A5B05199B43CE52BEB8232C08D8E5E478856F9
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2005 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distrib
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5019
                                                                                                          Entropy (8bit):4.6545681044521565
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:H+12IBCZi4DcZUpgDixpmy8dxe/aq+EiQ645i5Fb73f8qyuIbqWnC:qjEIZ2hxQxe/aq+E994D73f8qyuIOWC
                                                                                                          MD5:0302538EF1EEDC018843BBDCBF6386A8
                                                                                                          SHA1:C2FB0D903D9C1240C77F43FB8001F860BBCCCCB8
                                                                                                          SHA-256:A369D434714863E4CAB18B1B5696BD381E144F0FC204FBA01FF23100B9C24232
                                                                                                          SHA-512:A8C7AE34233A7A2DCB87DF44CACFFE7F0F166B6B8692C1704AD391BA7148C76F8CEA71800F0E316CBBE36806F5F7E052CA237CE0C829379458B295CA9ADAAE8F
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2018 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2018 Marco Maggi <marco.maggi-ipsu@poste.it>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2173
                                                                                                          Entropy (8bit):4.873762058305366
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+HCdxGNHbUBPxgZ7fIVWg1IFP45s0y24f0tw7:H+iSIBCZiGovyl0S7
                                                                                                          MD5:F5BED235B2930144C65747FEACF2221D
                                                                                                          SHA1:8FA178627F1CE7B91E69135E4C3E8D2B35C29401
                                                                                                          SHA-256:1E786F9316329CA95D5330DD1716EAB361CCD9A2C9726747DB357C5E2F83EFD8
                                                                                                          SHA-512:F0BD3F5BD8EFA4684532D259DD8F2FE210F52579DF982C977F2E123E35F628D303907D43A474E183244ABF2528D8263ED08E5C1473C58688078503958E26C84A
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2002 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2016-2017 Sebastian Pipping <sebastian@pipping.org>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subjec
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2836
                                                                                                          Entropy (8bit):4.869837195142295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H+DCCUuxGNHbUBPxgZ7fIVWg1IF+mCWJZvuO2y5qS4cDfym38Ij0:H+WjvIBCZiIHJZW/J
                                                                                                          MD5:775AC423BF939C11BEFBA0F258E5A0A2
                                                                                                          SHA1:C2F33A5444668E75E0583BEE64DC8AA2082ABCEE
                                                                                                          SHA-256:6B8C6DEEE065850997BA7B60FB8BE76661E4D55E4BF723064F1C2066BD5EA288
                                                                                                          SHA-512:86070E833E06C3D2C79B914FD9375432040F9038E84AA6254DBD2516208ECB752EB983EA97A94C3959F21EBE29E904978C8AF0EE16227EA8F3F14C37F29343D9
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2016-2021 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Licensed under the MIT license:.. Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to permit. persons to whom the Software is furnished to do so, subject to the.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:C source, Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39289
                                                                                                          Entropy (8bit):5.004891109081036
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:a9+Lox4BMGAGa60aCgq5WfQ5it684XPahdtMKn14KWj85PfWaqA8n6uPEGIZfdwS:a9+Lox4B9Za60aCgqTit6LXPcdtMKn60
                                                                                                          MD5:5BDC0BDB0A1C651C6C7535CB321CA5FF
                                                                                                          SHA1:4B1C4D238B23373B17D2E69178B2130F47EE6A3A
                                                                                                          SHA-256:2FC132F138C449A33C8B79C14B88DE05ECBF1201412AD53A85ABE579A6B4F930
                                                                                                          SHA-512:E6DA13C6FA65897336D0B58D00351927EB8F214FD754F494E6C709CFB56E72FF71A208B267398F6E7C428321B4914907A246B08288862D009CFB4C7069CB4BA6
                                                                                                          Malicious:false
                                                                                                          Preview:/*. __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser.. Copyright (c) 1997-2000 Thai Open Source Software Center Ltd. Copyright (c) 2000 Clark Cooper <coopercc@users.sourceforge.net>. Copyright (c) 2001-2003 Fred L. Drake, Jr. <fdrake@users.sourceforge.net>. Copyright (c) 2004-2009 Karl Waclawek <karl@waclawek.net>. Copyright (c) 2005-2007 Steven Solie <steven@solie.ca>. Copyright (c) 2016-2023 Sebastian Pipping <sebastian@pipping.org>. Copyright (c) 2017 Rhodri James <rhodri@wildebeest.org.uk>. Copyright (c) 2019 David Loffredo <loffredo@steptools.com>. Copyright (c) 2020 Joe Orton <jorton@redhat.com>. Copyright (c) 2020 Kleber Tarc.sio <klebertarcisio@yahoo.com.br>. Copyright (c) 2021 Tim
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1202963
                                                                                                          Entropy (8bit):6.3669589077768745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:JtdAm9DUi/CR3wCkCiRgoG7hBaHkbEXXeG/jFt5lTxytL:3qTytRFk6ek1Lk
                                                                                                          MD5:B3D4392DC615FE1612BD25740325DD43
                                                                                                          SHA1:8F0760D9FEAA9B35EB72C5E46671AE5512F9D76A
                                                                                                          SHA-256:0EC39BD4488F3F8D64833D3B2F67E53DCB7367E85CEA825AB6DC2023ECB40D28
                                                                                                          SHA-512:2E007CE111F7336847D86F8F098529A5BE8666DDDC847CC519FD974FAF56E4BCBCB175E519CBEF4FCE4DC51E2C6E555CF5F5BC142407EB5FF862B46D3D0B8219
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 4%
                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W............................l........ ....@.......................................@......@..............................@8...0....................................................... .......................................................text............................... ..`.itext.............................. ..`.data...h0... ...2..................@....bss.....a...`.......0...................idata..@8.......:...0..............@....tls....<............j...................rdata....... .......j..............@..@.rsrc........0.......l..............@..@....................................@..@........................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:InnoSetup Log Expat, version 0x418, 19009 bytes, 138727\37\user\376\, C:\Program Files (x86)\Expat 2.6.2\376\377
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19009
                                                                                                          Entropy (8bit):3.4101270535061285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:26MaVnc+KdX9Y1i2MLHupQH6+dLBEMGCwX7K1QLdpd467SFWaE2ooRQQjfJxHE:/MaVKQ7rZP
                                                                                                          MD5:22B411E7B27932048B37FEF53E11370F
                                                                                                          SHA1:AAA92C148A6AD777E08D43F736FD7945E593BB6E
                                                                                                          SHA-256:6BEF451BEE952901D4BC852264F7D82D094EF618B6FDA0B4BDE7D5C90EDF084F
                                                                                                          SHA-512:47C00D4E6B9C1AF059F796B1A36648BA846EB9D9324CC5DE0A0AD8E6B90E1212A8740E16E1F820574149B72733263FA7B8C3A44D17084A482927BAF5C9D739BD
                                                                                                          Malicious:false
                                                                                                          Preview:Inno Setup Uninstall Log (b)....................................expat...........................................................................................................................Expat...............................................................................................................................~...AJ..%...............................................................................................................T._.........4.R.......}........1.3.8.7.2.7......c.a.l.i......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.E.x.p.a.t. .2...6...2....................... ........................C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.E.x.p.a.t. .2...6...2......C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.(.D.e.f.a.u.l.t.)......(.D.e.f.a.u.l.t.)......d.e.f.a.u.l.t.............J........C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.E.x.p.a.t. .2...6...2........^........C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1202963
                                                                                                          Entropy (8bit):6.3669589077768745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:JtdAm9DUi/CR3wCkCiRgoG7hBaHkbEXXeG/jFt5lTxytL:3qTytRFk6ek1Lk
                                                                                                          MD5:B3D4392DC615FE1612BD25740325DD43
                                                                                                          SHA1:8F0760D9FEAA9B35EB72C5E46671AE5512F9D76A
                                                                                                          SHA-256:0EC39BD4488F3F8D64833D3B2F67E53DCB7367E85CEA825AB6DC2023ECB40D28
                                                                                                          SHA-512:2E007CE111F7336847D86F8F098529A5BE8666DDDC847CC519FD974FAF56E4BCBCB175E519CBEF4FCE4DC51E2C6E555CF5F5BC142407EB5FF862B46D3D0B8219
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 4%
                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W............................l........ ....@.......................................@......@..............................@8...0....................................................... .......................................................text............................... ..`.itext.............................. ..`.data...h0... ...2..................@....bss.....a...`.......0...................idata..@8.......:...0..............@....tls....<............j...................rdata....... .......j..............@..@.rsrc........0.......l..............@..@....................................@..@........................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):74895
                                                                                                          Entropy (8bit):4.553320060690564
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:YpEFfYd/K+BKmNvij28QqNYpMRy5x7wWFz:YENY4yBviSx4/RY39
                                                                                                          MD5:D4C6991D8DA1BF344A601209071393CA
                                                                                                          SHA1:8E2A28953F7ECC02772EEE7FC20C9834F9164D90
                                                                                                          SHA-256:1F6E59F027CC36DB04E0594B82C6A5A2B08158F0593A8135F3B23111027862B0
                                                                                                          SHA-512:F2036857C0969A0F469B0030A78FD8411CA6080528597056C0F22DB483E8C9E8597953248B20EC6980904EE5B62060D7C67526D460354354B2E34301C2E83F4D
                                                                                                          Malicious:false
                                                                                                          Preview: __ __ _. ___\ \/ /_ __ __ _| |_. / _ \\ /| '_ \ / _` | __|. | __// \| |_) | (_| | |_. \___/_/\_\ .__/ \__,_|\__|. |_| XML parser..!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!.!! <blink>Expat is UNDERSTAFFED and WITHOUT FUNDING.</blink> !!.!! ~~~~~~~~~~~~ !!.!! The following topics need *additional skilled C developers* to progress !!.!! in a timely manner or at all (loosely ordered by descending priority): !!.!! !!.!! - <blink>fixing a complex non-public security issue</blink>, !!.!! - teaming up on researching and fixing future security reports and !!.!! ClusterFuzz findings with few-days-max response times in commu
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):142
                                                                                                          Entropy (8bit):4.73033054878804
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YujXMR6jKDA9XnspvcFnMbcIAqALjOvZWU5MmL2e2uMSZ:YaA6jkkFU1AfaWPE2uMS
                                                                                                          MD5:4FCC7D1EFFD5D9789581801BD86B27D2
                                                                                                          SHA1:A502AB6EBD4206DD8384111279B42821FE442B6F
                                                                                                          SHA-256:59F14371C6B75912CFEBB46E6247EE5146766E803A0365B124E5D3011E7D0877
                                                                                                          SHA-512:C26314E8E6F40477427E313C7ED08E77AF6F5EC24CF1B033135ABB4962289486CC8912EF66FC162DC54E5FDA45C49A9B76FD58E43464209D419DC232C2DD1AE6
                                                                                                          Malicious:false
                                                                                                          Preview:Expat is brought to you by:..Clark Cooper.Fred L. Drake, Jr..Greg Stein.James Clark.Karl Waclawek.Rhodri James.Sebastian Pipping.Steven Solie.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1120
                                                                                                          Entropy (8bit):4.192294331399775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:PFDFrXGQIOtygIJvoYpsTXbdKeoICI4UEFy14ckoq0+yWtR+dWtdbL2wSNHsAHDi:PLzmHfvpsbbdKJRnVwZWbL2XH/PUNmCl
                                                                                                          MD5:C965DEC0D11D32F962AE944B5B98D794
                                                                                                          SHA1:4632407B2356CC7DB109A9282BBED97778652CEF
                                                                                                          SHA-256:CFB4BE675979C27DC2FD68F20B17C3C91EF07A86EF2AB03D0E2259CE74518947
                                                                                                          SHA-512:A39A964953C4AB1C2FD58BBFA1C52DCB331FBCCA8FED069FEA37EA8CCB37CA0D75CAAB87B8D99D425794E5F7B1CE536F3A6BAAA475A94E6F956B172C303115AB
                                                                                                          Malicious:false
                                                                                                          Preview: Overview of the Expat distribution..The Expat distribution creates several subdirectories on your system..Some of these directories contain components of interest to all Expat.users, and some contain material of interest to developers who wish to.use Expat in their applications. In the list below, <top> is the.directory you specified to the installer... Directory Contents. ---------------------------------------------------------------------. <top>\ Some general information files... <top>\Doc\ API documentation for developers... <top>\Bin\ Pre-compiled dynamic libraries for developers.. Pre-compiled static libraries for developers (*MT.lib).. The XML well-formedness checker xmlwf... <top>\Source\ Source code, which may interest some developers,. including a workspace for Microsoft Visual C++.. The source code includes the parser,
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1144
                                                                                                          Entropy (8bit):5.153878926571173
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:FSiJHxRHuyPP3GtIHw1h39QH+sUW8Ok4odZo3U/qldFD:QiJzfPvGt7NQH+sfINi3OMFD
                                                                                                          MD5:7B3B078238D0901D3B339289117CB7FB
                                                                                                          SHA1:39E6F567A10E36B2E77727E98E60BBCB3EB3AF0B
                                                                                                          SHA-256:122F2C27000472A201D337B9B31F7EB2B52D091B02857061A8880371612D9534
                                                                                                          SHA-512:953BD4187B12643880BB15DD564F3A51A447851942509CCBB80E80F7CFC8496749429038E91BCB24ACEB6BD94E45C170EF5EA6BF29D9840687C87DE1577F3412
                                                                                                          Malicious:false
                                                                                                          Preview:Copyright (c) 1998-2000 Thai Open Source Software Center Ltd and Clark Cooper.Copyright (c) 2001-2022 Expat maintainers..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY.CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8856
                                                                                                          Entropy (8bit):5.3141327557160825
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:o5gOVJ8Gt4HJ6sRCd5EWYR1W4WFZ6H+OfWUDNb:cJ83e6WYR1W4WD6HLfWGNb
                                                                                                          MD5:11C01AF48744E0B3DDDCC1DC3AE5FE9B
                                                                                                          SHA1:55E6FBD40A1A5EED1EEC6CD6AEFA0973382B3896
                                                                                                          SHA-256:C6D53633B1255C0A0F7A65359B91EB13E0EF4BFEC183ABE6414FB3A85B884D1D
                                                                                                          SHA-512:2F5236A7B89811954C7009BF3305E1930DF0C0813BBD254DC3D5F0EE46C30CD6B7B4871FA091D7251A2D3BE45C82CB43954948867CA69D1F0C98B9E5514E22B9
                                                                                                          Malicious:false
                                                                                                          Preview:[![Run Linux CI tasks](https://github.com/libexpat/libexpat/actions/workflows/linux.yml/badge.svg)](https://github.com/libexpat/libexpat/actions/workflows/linux.yml).[![AppVeyor Build Status](https://ci.appveyor.com/api/projects/status/github/libexpat/libexpat?svg=true)](https://ci.appveyor.com/project/libexpat/libexpat).[![Packaging status](https://repology.org/badge/tiny-repos/expat.svg)](https://repology.org/metapackage/expat/versions).[![Downloads SourceForge](https://img.shields.io/sourceforge/dt/expat?label=Downloads%20SourceForge)](https://sourceforge.net/projects/expat/files/).[![Downloads GitHub](https://img.shields.io/github/downloads/libexpat/libexpat/total?label=Downloads%20GitHub)](https://github.com/libexpat/libexpat/releases)...# Expat, Release 2.6.2..This is Expat, a C99 library for parsing.[XML 1.0 Fourth Edition](https://www.w3.org/TR/2006/REC-xml-20060816/), started by.[James Clark](https://en.wikipedia.org/wiki/James_Clark_%28programmer%29) in 1997..Expat is a strea
                                                                                                          Process:C:\Users\user\Desktop\expat-win32bin-2.6.2.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1179648
                                                                                                          Entropy (8bit):6.395287124443116
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:RtdAm9DUi/CR3wCkCiRgoG7hBaHkbEXXeG/jFt5lTxyt:PqTytRFk6ek1L
                                                                                                          MD5:90FC739C83CD19766ACB562C66A7D0E2
                                                                                                          SHA1:451F385A53D5FED15E7649E7891E05F231EF549A
                                                                                                          SHA-256:821BD11693BF4B4B2B9F3C196036E1F4902ABD95FB26873EA6C43E123B8C9431
                                                                                                          SHA-512:4CB11AD48B7585EF1B70FAC9E3C25610B2F64A16358CD51E32ADCB0B17A6AB1C934AEB10ADAA8E9DDF69B2E2F1D18FE2E87B49B39F89B05EA13AA3205E41296C
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                          Joe Sandbox View:
                                                                                                          • Filename: Ps1_To_Exe_(Installer).exe, Detection: malicious, Browse
                                                                                                          • Filename: CHT1044.Compact.Analyzer.v2.34.10.0.exe, Detection: malicious, Browse
                                                                                                          • Filename: window driver-Receipt.exe, Detection: malicious, Browse
                                                                                                          • Filename: setup.exe, Detection: malicious, Browse
                                                                                                          • Filename: 5CdYzOKRTr.exe, Detection: malicious, Browse
                                                                                                          • Filename: GoogleTranslateDesktop.exe, Detection: malicious, Browse
                                                                                                          • Filename: 483595855.exe, Detection: malicious, Browse
                                                                                                          • Filename: setup.exe, Detection: malicious, Browse
                                                                                                          • Filename: WinCash_Backoffice.exe, Detection: malicious, Browse
                                                                                                          • Filename: 6d8bf9d.bin.exe, Detection: malicious, Browse
                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W............................l........ ....@.......................................@......@..............................@8...0....................................................... .......................................................text............................... ..`.itext.............................. ..`.data...h0... ...2..................@....bss.....a...`.......0...................idata..@8.......:...0..............@....tls....<............j...................rdata....... .......j..............@..@.rsrc........0.......l..............@..@....................................@..@........................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6144
                                                                                                          Entropy (8bit):4.720366600008286
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                          MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                          SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                          SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                          SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\System32\cmd.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2
                                                                                                          Entropy (8bit):1.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:i:i
                                                                                                          MD5:3CF9DC0FDC2A6AB9B6F6265DC66B0157
                                                                                                          SHA1:028C81DFFABD9A1B112B95E10FBAFB6C72EC9C45
                                                                                                          SHA-256:8C14FDF5C613F56EF1755248A9D0C3A739ED5F3BA13746AA8315EE569CABEC17
                                                                                                          SHA-512:B5DD62462DEB0324FF00400FEAE70652482177A28E58A6116A273536B47C05595A3573AD91C3DE62441EB251D87C11DB23B9F0873297196D46DA04F9FD04CC45
                                                                                                          Malicious:false
                                                                                                          Preview:^C
                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):7.9213316975444785
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:expat-win32bin-2.6.2.exe
                                                                                                          File size:1'152'968 bytes
                                                                                                          MD5:7e3077da4633ad49b055d9447b4509fa
                                                                                                          SHA1:4ef1d59c6cbdc3a250c1aa9d8030cb000ef45e00
                                                                                                          SHA256:5b596bd1625ff3021ce5d891ab4bcdab32964ee33cb096b06804bd46007e2583
                                                                                                          SHA512:15882592226ca21c32ee891e45e67d8e186b262d6cc3fdf0923ba4c44fbebc8fc53157660a1cbdbde8a7b07db19147f9bff98efec758eea19eef104c04551554
                                                                                                          SSDEEP:24576:bBWrB82oHYD7szZXwprhE7f/i0HmlqmuBYKq7I6Khyk0ti:8d8Lb9ehOf/iUmlqnLSKhj08
                                                                                                          TLSH:11351203B3C70072F5696A34C839C444EE377DB809F5A0192EF5DA4E0ABA6C58D77B62
                                                                                                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                          Icon Hash:2d2e3797b32b2b99
                                                                                                          Entrypoint:0x4117dc
                                                                                                          Entrypoint Section:.itext
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x57051F88 [Wed Apr 6 14:39:04 2016 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:5
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:5
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:5
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:20dd26497880c05caed9305b3c8b9109
                                                                                                          Instruction
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          add esp, FFFFFFA4h
                                                                                                          push ebx
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          xor eax, eax
                                                                                                          mov dword ptr [ebp-3Ch], eax
                                                                                                          mov dword ptr [ebp-40h], eax
                                                                                                          mov dword ptr [ebp-5Ch], eax
                                                                                                          mov dword ptr [ebp-30h], eax
                                                                                                          mov dword ptr [ebp-38h], eax
                                                                                                          mov dword ptr [ebp-34h], eax
                                                                                                          mov dword ptr [ebp-2Ch], eax
                                                                                                          mov dword ptr [ebp-28h], eax
                                                                                                          mov dword ptr [ebp-14h], eax
                                                                                                          mov eax, 00410144h
                                                                                                          call 00007FB108CD8C3Dh
                                                                                                          xor eax, eax
                                                                                                          push ebp
                                                                                                          push 00411EBEh
                                                                                                          push dword ptr fs:[eax]
                                                                                                          mov dword ptr fs:[eax], esp
                                                                                                          xor edx, edx
                                                                                                          push ebp
                                                                                                          push 00411E7Ah
                                                                                                          push dword ptr fs:[edx]
                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                          mov eax, dword ptr [00415B48h]
                                                                                                          call 00007FB108CE1383h
                                                                                                          call 00007FB108CE0ED2h
                                                                                                          cmp byte ptr [00412ADCh], 00000000h
                                                                                                          je 00007FB108CE3E7Eh
                                                                                                          call 00007FB108CE1498h
                                                                                                          xor eax, eax
                                                                                                          call 00007FB108CD6CD5h
                                                                                                          lea edx, dword ptr [ebp-14h]
                                                                                                          xor eax, eax
                                                                                                          call 00007FB108CDDF1Bh
                                                                                                          mov edx, dword ptr [ebp-14h]
                                                                                                          mov eax, 00418658h
                                                                                                          call 00007FB108CD72AAh
                                                                                                          push 00000002h
                                                                                                          push 00000000h
                                                                                                          push 00000001h
                                                                                                          mov ecx, dword ptr [00418658h]
                                                                                                          mov dl, 01h
                                                                                                          mov eax, dword ptr [0040C04Ch]
                                                                                                          call 00007FB108CDE832h
                                                                                                          mov dword ptr [0041865Ch], eax
                                                                                                          xor edx, edx
                                                                                                          push ebp
                                                                                                          push 00411E26h
                                                                                                          push dword ptr fs:[edx]
                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                          call 00007FB108CE13F6h
                                                                                                          mov dword ptr [00418664h], eax
                                                                                                          mov eax, dword ptr [00418664h]
                                                                                                          cmp dword ptr [eax+0Ch], 01h
                                                                                                          jne 00007FB108CE3EBAh
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x190000xe04.idata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1c0000xb200.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x1b0000x18.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x193040x214.idata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000xf2440xf400a33e9ff7181115027d121cd377c28c8fFalse0.5481717469262295data6.3752135040515485IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .itext0x110000xf640x1000caec456c18277b579a94c9508daf36ecFalse0.55859375data5.732200666157372IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .data0x120000xc880xe00746954890499546d73dce0e994642192False0.2533482142857143data2.2967209087898324IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .bss0x130000x56bc0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .idata0x190000xe040x1000e9b9c0328fd9628ad4d6ab8283dcb20eFalse0.321533203125data4.597812557707959IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .tls0x1a0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .rdata0x1b0000x180x2003dffc444ccc131c9dcee18db49ee6403False0.05078125data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0x1c0000xb2000xb200fd02d023e3007411e003d3a50d7c0d4bFalse0.179906952247191data4.147275472118676IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_ICON0x1c41c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192DutchNetherlands0.5675675675675675
                                                                                                          RT_ICON0x1c5440x568Device independent bitmap graphic, 16 x 32 x 8, image size 320DutchNetherlands0.4486994219653179
                                                                                                          RT_ICON0x1caac0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640DutchNetherlands0.4637096774193548
                                                                                                          RT_ICON0x1cd940x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152DutchNetherlands0.3935018050541516
                                                                                                          RT_STRING0x1d63c0x68data0.6538461538461539
                                                                                                          RT_STRING0x1d6a40xd4data0.5283018867924528
                                                                                                          RT_STRING0x1d7780xa4data0.6524390243902439
                                                                                                          RT_STRING0x1d81c0x2acdata0.45614035087719296
                                                                                                          RT_STRING0x1dac80x34cdata0.4218009478672986
                                                                                                          RT_STRING0x1de140x294data0.4106060606060606
                                                                                                          RT_RCDATA0x1e0a80x82e8dataEnglishUnited States0.11261637622344235
                                                                                                          RT_RCDATA0x263900x10data1.5
                                                                                                          RT_RCDATA0x263a00x150data0.8392857142857143
                                                                                                          RT_RCDATA0x264f00x2cdata1.1590909090909092
                                                                                                          RT_GROUP_ICON0x2651c0x3edataEnglishUnited States0.8387096774193549
                                                                                                          RT_VERSION0x2655c0x4f4dataEnglishUnited States0.3359621451104101
                                                                                                          RT_MANIFEST0x26a500x62cXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4240506329113924
                                                                                                          DLLImport
                                                                                                          oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                          advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                                          user32.dllGetKeyboardType, LoadStringW, MessageBoxA, CharNextW
                                                                                                          kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetSystemInfo, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenW, lstrcpynW, LoadLibraryExW, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetCommandLineW, FreeLibrary, FindFirstFileW, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle, CloseHandle
                                                                                                          kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleW
                                                                                                          user32.dllCreateWindowExW, TranslateMessage, SetWindowLongW, PeekMessageW, MsgWaitForMultipleObjects, MessageBoxW, LoadStringW, GetSystemMetrics, ExitWindowsEx, DispatchMessageW, DestroyWindow, CharUpperBuffW, CallWindowProcW
                                                                                                          kernel32.dllWriteFile, WideCharToMultiByte, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, SizeofResource, SignalObjectAndWait, SetLastError, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, RemoveDirectoryW, ReadFile, MultiByteToWideChar, LockResource, LoadResource, LoadLibraryW, GetWindowsDirectoryW, GetVersionExW, GetVersion, GetUserDefaultLangID, GetThreadLocale, GetSystemInfo, GetSystemDirectoryW, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesW, GetExitCodeProcess, GetEnvironmentVariableW, GetDiskFreeSpaceW, GetCurrentProcess, GetCommandLineW, GetCPInfo, InterlockedExchange, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FindResourceW, EnumCalendarInfoW, DeleteFileW, CreateProcessW, CreateFileW, CreateEventW, CreateDirectoryW, CloseHandle
                                                                                                          advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW
                                                                                                          comctl32.dllInitCommonControls
                                                                                                          kernel32.dllSleep
                                                                                                          advapi32.dllAdjustTokenPrivileges
                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          DutchNetherlands
                                                                                                          EnglishUnited States
                                                                                                          No network behavior found

                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:15:30:13
                                                                                                          Start date:19/04/2024
                                                                                                          Path:C:\Users\user\Desktop\expat-win32bin-2.6.2.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\expat-win32bin-2.6.2.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'152'968 bytes
                                                                                                          MD5 hash:7E3077DA4633AD49B055D9447B4509FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:Borland Delphi
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:1
                                                                                                          Start time:15:30:13
                                                                                                          Start date:19/04/2024
                                                                                                          Path:C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\is-5QN94.tmp\expat-win32bin-2.6.2.tmp" /SL5="$40390,763717,121344,C:\Users\user\Desktop\expat-win32bin-2.6.2.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'179'648 bytes
                                                                                                          MD5 hash:90FC739C83CD19766ACB562C66A7D0E2
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:Borland Delphi
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 3%, ReversingLabs
                                                                                                          Reputation:moderate
                                                                                                          Has exited:true

                                                                                                          Target ID:14
                                                                                                          Start time:15:30:38
                                                                                                          Start date:19/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\system32\cmd.exe"
                                                                                                          Imagebase:0x7ff6fd780000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:15
                                                                                                          Start time:15:30:38
                                                                                                          Start date:19/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6684c0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:17
                                                                                                          Start time:15:30:46
                                                                                                          Start date:19/04/2024
                                                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                          Imagebase:0x7ff7dd620000
                                                                                                          File size:71'680 bytes
                                                                                                          MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:18
                                                                                                          Start time:15:31:07
                                                                                                          Start date:19/04/2024
                                                                                                          Path:C:\Program Files (x86)\Expat 2.6.2\Bin\xmlwf.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:xmlwf
                                                                                                          Imagebase:0x420000
                                                                                                          File size:634'368 bytes
                                                                                                          MD5 hash:162E9381BECB2DC60B03AF229873AA69
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          No disassembly